53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:09 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:09 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:10 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:10 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:11 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:11 executing program 4: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:11 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:49:11 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 735.739554] device bridge_slave_1 left promiscuous mode [ 735.745813] bridge0: port 2(bridge_slave_1) entered disabled state [ 735.801828] device bridge_slave_0 left promiscuous mode [ 735.807423] bridge0: port 1(bridge_slave_0) entered disabled state [ 739.028972] device hsr_slave_1 left promiscuous mode [ 739.081323] device hsr_slave_0 left promiscuous mode [ 739.150559] team0 (unregistering): Port device team_slave_1 removed [ 739.163428] team0 (unregistering): Port device team_slave_0 removed [ 739.174652] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 739.213381] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 739.308573] bond0 (unregistering): Released all slaves 16:49:18 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:18 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:18 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:18 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:18 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 740.804981] IPVS: ftp: loaded support on port[0] = 21 [ 740.808349] IPVS: ftp: loaded support on port[0] = 21 16:49:19 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) [ 741.284323] IPVS: ftp: loaded support on port[0] = 21 16:49:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:19 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:19 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:19 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:20 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:20 executing program 4: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}}, 0x24000000) 16:49:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}}, 0x24000000) 16:49:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}}, 0x24000000) 16:49:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 16:49:22 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 16:49:22 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 16:49:24 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:24 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:24 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 16:49:24 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 746.126896] IPVS: ftp: loaded support on port[0] = 21 [ 746.422474] IPVS: ftp: loaded support on port[0] = 21 [ 746.545232] IPVS: ftp: loaded support on port[0] = 21 16:49:24 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:24 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:24 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 16:49:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:25 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x1b8abab, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 16:49:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x8415a247) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_ATTR(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x100000000001b) 16:49:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:27 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/68, 0x44}], 0x1) 16:49:27 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x1b8abab, {0x2, 0xfffffffffffffffe, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x4e24, @broadcast}}) 16:49:27 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:27 executing program 1: r0 = getpgrp(0x0) sched_getscheduler(r0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x1, &(0x7f0000001400)) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000001580)) socket$inet(0x2, 0x0, 0x40) dup2(r1, r1) 16:49:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) 16:49:27 executing program 3: sched_setscheduler(0x0, 0x4000000001, &(0x7f0000000200)=0x8) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) write$selinux_attr(r2, &(0x7f0000000040)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) 16:49:27 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r1) io_setup(0x3c, &(0x7f0000000000)=0x0) keyctl$clear(0x7, 0x0) syz_open_dev$vcsa(0x0, 0x4, 0x0) io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x5bcb, r0, &(0x7f0000000300)="ed4100df90598072389a4a193ef970b7f10b198a98827dad129974b8e176c5bfee695faebcabc694334b75cccb1bbb1b14fdccf3dec89a07d078cadfab18a7561d3267397facd6a2216454be76cffc1e2260ebaf1f08885a57406fb2dac9cdb1f3186efe117600b36be19455d1b4f625d8510aeca8c56a4704072f7b584c7acf435a757ad145b10d507c34217a125099fee747b3821e67cd323426f230751ff025f3ccd972d9", 0xa6, 0x8001, 0x0, 0x2}, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000081c0)=""/62, 0x3e}, {0x0}], 0x2, 0x0, 0x13f}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) sendmsg$netlink(r3, &(0x7f0000008180)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f0000005900)={0x10, 0x27, 0xb00, 0x70bd25, 0x25dfdbfb}, 0x10}], 0x1, 0x0, 0x0, 0x4044804}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socket(0x0, 0x1, 0x7e) 16:49:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 16:49:28 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") recvmsg(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 16:49:29 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) 16:49:29 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 16:49:29 executing program 2: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc8fc8bca237ab6f") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000080)={0x0, r0+10000000}, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RSTATFS(r2, 0x0, 0x0) 16:49:29 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r1, 0x0) [ 751.382644] IPVS: ftp: loaded support on port[0] = 21 16:49:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0x4b47, &(0x7f00000000c0)={0xfffffffffffffe64, 0x0, 0x0, 0xbf, 0x0, 0x0}) [ 751.538192] IPVS: ftp: loaded support on port[0] = 21 16:49:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:49:29 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="17"], 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 16:49:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) 16:49:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0xfff1}, 0x9e10c349d3948704) r3 = creat(0x0, 0x0) syncfs(r3) ftruncate(r1, 0x64d3) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 16:49:29 executing program 3: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x0, 0x2, &(0x7f0000000080)={0x0, r0+10000000}, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RSTATFS(r2, 0x0, 0x0) 16:49:30 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:30 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="230000005e0081aee4050c000000000ca30000ffffff9e76baf6b526776a6ec0ff0000", 0x23}], 0x1}, 0x0) 16:49:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @empty}, 0x10) 16:49:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:30 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) 16:49:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0xfff1}, 0x9e10c349d3948704) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(0x0, 0x0) ftruncate(r1, 0x64d3) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 16:49:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0xfff1}, 0x9e10c349d3948704) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syncfs(r3) ftruncate(r1, 0x64d3) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 16:49:30 executing program 2: 16:49:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:30 executing program 1: 16:49:30 executing program 2: 16:49:32 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:32 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x600000)=nil, 0x600000, 0x3, 0x5012, r0, 0x0) 16:49:32 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x3, 0x10000000280}) 16:49:32 executing program 3: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x4000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x9, r0, 0x0, 0x1) 16:49:32 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 754.137880] binder: binder_mmap: 19634 20002000-20402000 bad vm_flags failed -1 [ 754.177383] IPVS: ftp: loaded support on port[0] = 21 [ 754.229042] binder: binder_mmap: 19634 20002000-20402000 bad vm_flags failed -1 16:49:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:32 executing program 1: 16:49:32 executing program 2: 16:49:32 executing program 1: 16:49:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 754.475664] IPVS: ftp: loaded support on port[0] = 21 16:49:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:32 executing program 2: 16:49:32 executing program 1: 16:49:32 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:35 executing program 3: 16:49:35 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:35 executing program 2: 16:49:35 executing program 1: 16:49:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:35 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 757.194989] IPVS: ftp: loaded support on port[0] = 21 16:49:35 executing program 3: 16:49:35 executing program 2: 16:49:35 executing program 1: 16:49:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:35 executing program 2: 16:49:35 executing program 3: 16:49:35 executing program 1: [ 757.479858] IPVS: ftp: loaded support on port[0] = 21 16:49:35 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:35 executing program 2: 16:49:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:35 executing program 3: 16:49:35 executing program 1: 16:49:35 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:35 executing program 1: 16:49:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:35 executing program 3: 16:49:35 executing program 2: 16:49:35 executing program 2: 16:49:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:37 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:37 executing program 1: 16:49:37 executing program 3: 16:49:37 executing program 2: 16:49:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:37 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:37 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:37 executing program 3: 16:49:37 executing program 2: 16:49:37 executing program 1: [ 759.709050] IPVS: ftp: loaded support on port[0] = 21 16:49:37 executing program 2: 16:49:37 executing program 3: [ 759.977217] IPVS: ftp: loaded support on port[0] = 21 16:49:38 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:38 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:38 executing program 1: 16:49:38 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:38 executing program 3: 16:49:38 executing program 2: 16:49:38 executing program 3: 16:49:38 executing program 1: 16:49:38 executing program 2: 16:49:38 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:38 executing program 3: 16:49:38 executing program 3: 16:49:40 executing program 2: 16:49:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:40 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:40 executing program 1: 16:49:40 executing program 3: 16:49:40 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 762.179174] IPVS: ftp: loaded support on port[0] = 21 16:49:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:40 executing program 3: 16:49:40 executing program 2: 16:49:40 executing program 1: r0 = gettid() exit(0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getaffinity(r0, 0x8, &(0x7f00000001c0)) 16:49:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:40 executing program 3: creat(&(0x7f00000001c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) 16:49:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 762.455276] IPVS: ftp: loaded support on port[0] = 21 16:49:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000000d80)=""/185, 0xb9}], 0x2, &(0x7f0000000ec0)=""/173, 0xad}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 16:49:42 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:42 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ac"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:49:42 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:42 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:42 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 16:49:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 765.840233] IPVS: ftp: loaded support on port[0] = 21 [ 765.840381] IPVS: ftp: loaded support on port[0] = 21 16:49:46 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:46 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 16:49:46 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:46 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:46 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 768.120970] IPVS: ftp: loaded support on port[0] = 21 16:49:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 768.444750] IPVS: ftp: loaded support on port[0] = 21 [ 768.482742] IPVS: ftp: loaded support on port[0] = 21 16:49:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 768.874335] IPVS: ftp: loaded support on port[0] = 21 16:49:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:47 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r2 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r2, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:47 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:47 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:47 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:47 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:47 executing program 2: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 770.739038] IPVS: ftp: loaded support on port[0] = 21 16:49:50 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:50 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:50 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:50 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 772.962967] IPVS: ftp: loaded support on port[0] = 21 16:49:51 executing program 2: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:51 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:52 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:52 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r2 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r2, 0x11, 0x2, r0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 16:49:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:54 executing program 2: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:54 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:54 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:54 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 776.517818] IPVS: ftp: loaded support on port[0] = 21 16:49:54 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x0, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 776.769771] IPVS: ftp: loaded support on port[0] = 21 16:49:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 777.048401] IPVS: ftp: loaded support on port[0] = 21 16:49:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 777.209344] IPVS: ftp: loaded support on port[0] = 21 [ 777.225915] IPVS: ftp: loaded support on port[0] = 21 16:49:55 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efb"], 0x92) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:55 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4e"], 0x91) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:55 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:55 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:55 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x0, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:49:56 executing program 2: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x0, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:49:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4e"], 0x91) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 16:49:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:49:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:49:58 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:58 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:58 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x0, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:58 executing program 4: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:49:58 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:49:58 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 16:49:58 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:00 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 16:50:00 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:00 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 782.148655] IPVS: ftp: loaded support on port[0] = 21 16:50:00 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 782.436905] IPVS: ftp: loaded support on port[0] = 21 16:50:00 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:00 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 782.752792] IPVS: ftp: loaded support on port[0] = 21 16:50:00 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:00 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:01 executing program 2 (fault-call:11 fault-nth:0): ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x300, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 783.430260] FAULT_INJECTION: forcing a failure. [ 783.430260] name failslab, interval 1, probability 0, space 0, times 1 [ 783.473552] CPU: 1 PID: 20214 Comm: syz-executor.2 Not tainted 5.0.0-rc7+ #83 [ 783.480865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 783.490230] Call Trace: [ 783.492837] dump_stack+0x172/0x1f0 [ 783.496497] should_fail.cold+0xa/0x1b [ 783.500407] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 783.505526] ? lock_downgrade+0x810/0x810 [ 783.509865] ? ___might_sleep+0x163/0x280 [ 783.514031] __should_failslab+0x121/0x190 [ 783.518279] should_failslab+0x9/0x14 [ 783.522093] kmem_cache_alloc_trace+0x2d1/0x760 [ 783.526785] alloc_pipe_info+0xb9/0x430 [ 783.530775] ? __fget+0x340/0x540 [ 783.534255] splice_direct_to_actor+0x775/0x970 [ 783.538933] ? common_file_perm+0x1d6/0x6f0 [ 783.543263] ? mark_held_locks+0x100/0x100 [ 783.547511] ? generic_pipe_buf_nosteal+0x10/0x10 [ 783.552376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 783.557926] ? do_splice_to+0x190/0x190 [ 783.561915] ? rw_verify_area+0x118/0x360 [ 783.566074] do_splice_direct+0x1da/0x2a0 [ 783.570243] ? splice_direct_to_actor+0x970/0x970 [ 783.575096] ? rcu_read_lock_sched_held+0x110/0x130 [ 783.580121] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 783.584890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 783.590445] ? __sb_start_write+0x1ac/0x360 [ 783.594795] do_sendfile+0x597/0xd00 [ 783.598573] ? do_compat_pwritev64+0x1c0/0x1c0 [ 783.603355] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 783.608910] ? _copy_from_user+0xdd/0x150 [ 783.613080] __x64_sys_sendfile64+0x15a/0x220 [ 783.617591] ? __ia32_sys_sendfile+0x230/0x230 [ 783.622197] do_syscall_64+0x103/0x610 [ 783.626115] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 783.631396] RIP: 0033:0x457e29 [ 783.634597] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 783.653515] RSP: 002b:00007f9f78ac7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 783.661245] RAX: ffffffffffffffda RBX: 00007f9f78ac7c90 RCX: 0000000000457e29 16:50:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 783.668528] RDX: 0000000020000380 RSI: 0000000000000004 RDI: 0000000000000004 [ 783.675805] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 783.683084] R10: 00000000000000b9 R11: 0000000000000246 R12: 00007f9f78ac86d4 [ 783.690362] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000007 16:50:01 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x6, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:03 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:03 executing program 2 (fault-call:11 fault-nth:1): ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x7, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:03 executing program 4 (fault-call:8 fault-nth:0): clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:03 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:03 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 785.456370] FAULT_INJECTION: forcing a failure. [ 785.456370] name failslab, interval 1, probability 0, space 0, times 0 [ 785.468815] CPU: 1 PID: 20261 Comm: syz-executor.2 Not tainted 5.0.0-rc7+ #83 [ 785.476114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 785.485476] Call Trace: [ 785.488100] dump_stack+0x172/0x1f0 [ 785.491750] should_fail.cold+0xa/0x1b [ 785.495665] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 785.500798] ? lock_downgrade+0x810/0x810 [ 785.504971] ? ___might_sleep+0x163/0x280 [ 785.509137] __should_failslab+0x121/0x190 [ 785.513387] should_failslab+0x9/0x14 [ 785.517205] __kmalloc+0x2dc/0x740 [ 785.520762] ? kmem_cache_alloc_trace+0x354/0x760 [ 785.525625] ? alloc_pipe_info+0x199/0x430 [ 785.529882] alloc_pipe_info+0x199/0x430 [ 785.533960] splice_direct_to_actor+0x775/0x970 [ 785.538643] ? common_file_perm+0x1d6/0x6f0 [ 785.542981] ? retint_kernel+0x2d/0x2d [ 785.546888] ? trace_hardirqs_on_caller+0x6a/0x220 [ 785.551829] ? generic_pipe_buf_nosteal+0x10/0x10 [ 785.556781] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 785.562342] ? do_splice_to+0x190/0x190 [ 785.566523] ? rw_verify_area+0x118/0x360 [ 785.570693] do_splice_direct+0x1da/0x2a0 [ 785.574860] ? splice_direct_to_actor+0x970/0x970 [ 785.579725] ? rcu_read_lock_sched_held+0x110/0x130 [ 785.584757] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 785.589533] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 785.595098] ? __sb_start_write+0x1ac/0x360 [ 785.599533] do_sendfile+0x597/0xd00 [ 785.603282] ? do_compat_pwritev64+0x1c0/0x1c0 [ 785.607889] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 785.613446] ? _copy_from_user+0xdd/0x150 [ 785.617615] __x64_sys_sendfile64+0x15a/0x220 [ 785.622130] ? __ia32_sys_sendfile+0x230/0x230 [ 785.626723] ? do_syscall_64+0x26/0x610 [ 785.630707] ? lockdep_hardirqs_on+0x415/0x5d0 [ 785.635299] ? trace_hardirqs_on+0x67/0x230 [ 785.639639] do_syscall_64+0x103/0x610 [ 785.643543] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 785.648734] RIP: 0033:0x457e29 [ 785.651949] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 785.670858] RSP: 002b:00007f9f78ac7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 785.678583] RAX: ffffffffffffffda RBX: 00007f9f78ac7c90 RCX: 0000000000457e29 [ 785.685872] RDX: 0000000020000380 RSI: 0000000000000004 RDI: 0000000000000004 [ 785.693155] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 785.700442] R10: 00000000000000b9 R11: 0000000000000246 R12: 00007f9f78ac86d4 16:50:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x8, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 785.707725] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000007 16:50:03 executing program 2 (fault-call:11 fault-nth:2): ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x9, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xa, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 786.053751] FAULT_INJECTION: forcing a failure. [ 786.053751] name failslab, interval 1, probability 0, space 0, times 0 [ 786.076306] CPU: 0 PID: 20281 Comm: syz-executor.2 Not tainted 5.0.0-rc7+ #83 [ 786.083631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 786.092997] Call Trace: [ 786.095625] dump_stack+0x172/0x1f0 [ 786.099285] should_fail.cold+0xa/0x1b [ 786.103192] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 786.108317] ? lock_downgrade+0x810/0x810 [ 786.112484] ? ___might_sleep+0x163/0x280 [ 786.116653] __should_failslab+0x121/0x190 [ 786.120909] should_failslab+0x9/0x14 [ 786.124726] __kmalloc+0x2dc/0x740 [ 786.128311] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 786.133864] ? atime_needs_update+0x491/0x5f0 [ 786.138382] ? iter_file_splice_write+0x16e/0xbe0 [ 786.143247] iter_file_splice_write+0x16e/0xbe0 [ 786.147930] ? atime_needs_update+0x5f0/0x5f0 [ 786.152458] ? generic_file_splice_read+0x53a/0x800 [ 786.157495] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 786.162803] ? add_to_pipe+0x350/0x350 [ 786.166814] ? rw_verify_area+0x118/0x360 [ 786.171075] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 786.176460] direct_splice_actor+0x126/0x1a0 [ 786.180988] splice_direct_to_actor+0x369/0x970 [ 786.185823] ? generic_pipe_buf_nosteal+0x10/0x10 [ 786.190692] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 786.196250] ? do_splice_to+0x190/0x190 [ 786.200248] ? rw_verify_area+0x118/0x360 [ 786.204420] do_splice_direct+0x1da/0x2a0 [ 786.208588] ? splice_direct_to_actor+0x970/0x970 [ 786.213540] ? rcu_read_lock_sched_held+0x110/0x130 [ 786.218585] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 786.223364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 786.228921] ? __sb_start_write+0x1ac/0x360 [ 786.233261] do_sendfile+0x597/0xd00 [ 786.237008] ? do_compat_pwritev64+0x1c0/0x1c0 [ 786.241615] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 786.247170] ? _copy_from_user+0xdd/0x150 [ 786.251463] __x64_sys_sendfile64+0x15a/0x220 [ 786.255973] ? __ia32_sys_sendfile+0x230/0x230 [ 786.260574] ? do_syscall_64+0x26/0x610 [ 786.264562] ? lockdep_hardirqs_on+0x415/0x5d0 [ 786.269158] ? trace_hardirqs_on+0x67/0x230 [ 786.273498] do_syscall_64+0x103/0x610 [ 786.277409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 786.282606] RIP: 0033:0x457e29 [ 786.285803] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:50:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xb, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 786.304713] RSP: 002b:00007f9f78ac7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 786.312439] RAX: ffffffffffffffda RBX: 00007f9f78ac7c90 RCX: 0000000000457e29 [ 786.319722] RDX: 0000000020000380 RSI: 0000000000000004 RDI: 0000000000000004 [ 786.327017] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 786.334389] R10: 00000000000000b9 R11: 0000000000000246 R12: 00007f9f78ac86d4 [ 786.341669] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000007 16:50:04 executing program 2 (fault-call:11 fault-nth:3): ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 786.592747] FAULT_INJECTION: forcing a failure. [ 786.592747] name failslab, interval 1, probability 0, space 0, times 0 [ 786.610243] CPU: 0 PID: 20297 Comm: syz-executor.2 Not tainted 5.0.0-rc7+ #83 [ 786.617561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 786.626931] Call Trace: [ 786.629557] dump_stack+0x172/0x1f0 [ 786.633301] should_fail.cold+0xa/0x1b [ 786.637223] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 786.643064] ? lock_downgrade+0x810/0x810 [ 786.647245] ? ___might_sleep+0x163/0x280 [ 786.651421] __should_failslab+0x121/0x190 [ 786.655687] should_failslab+0x9/0x14 [ 786.659506] __kmalloc+0x2dc/0x740 [ 786.663067] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 786.668108] ? atime_needs_update+0x491/0x5f0 [ 786.672708] ? iter_file_splice_write+0x16e/0xbe0 [ 786.677576] iter_file_splice_write+0x16e/0xbe0 [ 786.682262] ? atime_needs_update+0x5f0/0x5f0 [ 786.686790] ? generic_file_splice_read+0x53a/0x800 [ 786.691832] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 786.697133] ? add_to_pipe+0x350/0x350 [ 786.701094] ? rw_verify_area+0x118/0x360 [ 786.705259] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 786.710561] direct_splice_actor+0x126/0x1a0 [ 786.715001] splice_direct_to_actor+0x369/0x970 [ 786.719701] ? generic_pipe_buf_nosteal+0x10/0x10 [ 786.724572] ? do_splice_to+0x190/0x190 [ 786.728568] ? rw_verify_area+0x118/0x360 [ 786.732739] do_splice_direct+0x1da/0x2a0 [ 786.736917] ? splice_direct_to_actor+0x970/0x970 [ 786.741791] ? __sb_start_write+0x277/0x360 [ 786.746136] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 786.751696] ? __sb_start_write+0x1ac/0x360 [ 786.756041] do_sendfile+0x597/0xd00 [ 786.759781] ? do_compat_pwritev64+0x1c0/0x1c0 [ 786.764390] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 786.769949] ? _copy_from_user+0xdd/0x150 [ 786.774130] __x64_sys_sendfile64+0x15a/0x220 [ 786.778643] ? __ia32_sys_sendfile+0x230/0x230 [ 786.783262] do_syscall_64+0x103/0x610 [ 786.787173] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 786.792370] RIP: 0033:0x457e29 [ 786.795573] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 786.814488] RSP: 002b:00007f9f78ac7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 786.822224] RAX: ffffffffffffffda RBX: 00007f9f78ac7c90 RCX: 0000000000457e29 [ 786.829511] RDX: 0000000020000380 RSI: 0000000000000004 RDI: 0000000000000004 [ 786.836799] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 786.844081] R10: 00000000000000b9 R11: 0000000000000246 R12: 00007f9f78ac86d4 [ 786.851362] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000007 16:50:05 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xc, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:05 executing program 2 (fault-call:11 fault-nth:4): ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 788.043612] IPVS: ftp: loaded support on port[0] = 21 16:50:06 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:06 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:06 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xd, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:06 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:06 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xe, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:06 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200600, 0x0) r2 = msgget$private(0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000080)=0xe8) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r2, 0x1, &(0x7f00000005c0)={{0xfffffffffffffff9, r3, r4, r5, r6, 0x28, 0x1f}, 0x7, 0x80000001, 0x1, 0x5, 0x8001, 0xac, r0, r0}) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x5e1c, 0x1000, 0xfc, &(0x7f0000000180)="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"}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bd8dcb9d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:06 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x129000) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x2b, 0x37, 0x1, {0x1, 0x7f, 0x30, r0, 0xd, 'wlan1vboxnet0'}}, 0x2b) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x1) write$P9_RREAD(r2, &(0x7f0000000040)=ANY=[@ANYRES16=r0], 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x5, 0xffffffff) [ 788.710062] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 16:50:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xf, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:06 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) setpgid(r0, r0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x10, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:07 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x10000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000200)={@remote, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@local, @rand_addr="bb1c4cae11b9aca286845cfc2f636388", @loopback, 0x8, 0xa68, 0x1ff, 0x400, 0x8, 0x10, r2}) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x4e23, @remote}}) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:08 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:08 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x10300) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x12, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:08 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x2, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:08 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:08 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 790.259960] IPVS: ftp: loaded support on port[0] = 21 16:50:08 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041087600bc1d002e000066b3a45b0800bb4ab8639760ef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = accept4$llc(0xffffffffffffff9c, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) sync_file_range(r1, 0x7, 0x100000000, 0x2) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 790.519048] IPVS: ftp: loaded support on port[0] = 21 [ 790.521085] IPVS: ftp: loaded support on port[0] = 21 16:50:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:08 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x80, 0x0, &(0x7f0000000080), 0x41000, &(0x7f00000000c0)='em1nodev:eth1:md5sum:em0\x00') tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x101) ptrace$peekuser(0x3, r0, 0x7) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000180)=r0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:08 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:09 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0x7fffffff) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:10 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:10 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x6, 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x98, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r2 = semget(0x1, 0x2, 0x400) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000000)=""/5) 16:50:10 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x4, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:10 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:10 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:10 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000280)={0x0, 0x5, 0x9}) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x6, 0xfffffffffffffffb, 0x58f3, 0x7fffffff, r0}) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x24, 0x37, 0x2, {0x2, 0x6, 0x81, r0, 0x6, 'vmnet1'}}, 0x24) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = msgget(0x0, 0x4) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000180)=""/204) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x1, 0x4) 16:50:10 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1b, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1d, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x21, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:12 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:12 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xf, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x23, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:12 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:12 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 794.502023] IPVS: ftp: loaded support on port[0] = 21 16:50:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x24, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 794.781860] IPVS: ftp: loaded support on port[0] = 21 16:50:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:13 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f00000000c0)=0x404002, 0x2000000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffff9) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bca45b0800bb4ab8639760002b24c1437e2bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x25, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:13 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x10, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:13 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000001840)='/dev/v4l-subdev#\x00', 0x1, 0x2) r5 = socket$caif_seqpacket(0x25, 0x5, 0x3) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = perf_event_open$cgroup(&(0x7f00000018c0)={0x2, 0x70, 0x80, 0x1, 0x4, 0x736, 0x0, 0x2, 0x4000, 0x5, 0xf2, 0x4, 0x1, 0x5, 0x7ff, 0x6d6, 0x7, 0x40, 0xfffffffffffffff9, 0x80000000, 0x6, 0x2c, 0x1fffc0000000000, 0x401, 0x20, 0x8, 0x7fff, 0x5, 0x0, 0xffff, 0xffff, 0x3, 0xf18, 0x0, 0x9, 0x2, 0xca3, 0x3b6, 0x0, 0xc9e0, 0x0, @perf_bp={&(0x7f0000001880), 0x5}, 0x427, 0x73ae, 0x3ff, 0xb, 0x3, 0x3f, 0xa19}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x7) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vfio/vfio\x00', 0x8000, 0x0) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000001980)='/dev/md0\x00', 0x200002, 0x0) r10 = syz_open_dev$admmidi(&(0x7f00000019c0)='/dev/admmidi#\x00', 0x2, 0x101001) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f0000001a00)={0x2, 0x7, 0x20, 0x80000, 0xffffffffffffffff}) r12 = openat$ion(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/ion\x00', 0x2a000, 0x0) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/vga_arbiter\x00', 0x4500, 0x0) r14 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001ac0)=0x0) stat(&(0x7f0000001b00)='./file0/file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001c80)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001cc0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000001dc0)=0xe8) lstat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = syz_open_dev$sndpcmp(&(0x7f0000001ec0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x800) r22 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002100)={&(0x7f0000001f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xfc, 0x7fffffff, {"605032064379835823d140be7b9be0f90d794a611de399fd2ec0c157325a5056263126627d3444a1d6c81495342152751810438138b818e101e1ad6d4cd723341e7d4c9fb1ef69e07df80167de1deffb3924cdb52de9e712840f2fa180aa2f3139516d0d193e25ddffe8962262dcb11b74b3aab41531c2e956d4a672a9d545c1ef6d36458ef149f171756800a3438156f9910dab9da1958d9554674aaf748c3c2aa96cd38053369cc5beaaea9821772fd2c07c54cdcdc4cd9291e37c562ea6649025b0e252d16e01b6e70c4dcb4e02b9800a1b5a59b17773d0e413906d3c06d43875fc"}}}, &(0x7f0000002000)=""/233, 0xfe, 0xe9}, 0x20) r23 = perf_event_open$cgroup(&(0x7f0000002140)={0x5, 0x70, 0x461, 0x7ff, 0x4077, 0x9, 0x0, 0x100000001, 0x800, 0x9, 0x4, 0x4af1, 0x8, 0x7, 0x200, 0x40, 0x0, 0x1, 0x8, 0x2, 0x4, 0x7, 0xd6, 0xffffffff, 0x0, 0x9, 0x8, 0xc3, 0xc5, 0xa1ed, 0x4, 0x600000000, 0x0, 0x8, 0xc0000000, 0x9, 0x9, 0x5, 0x0, 0x100000001, 0x7, @perf_config_ext={0x81, 0x1}, 0x2000, 0xf05d, 0x5, 0x8, 0x200, 0x401, 0x4}, 0xffffffffffffff9c, 0x7, 0xffffffffffffff9c, 0x2) r24 = syz_open_dev$sg(&(0x7f00000021c0)='/dev/sg#\x00', 0x2, 0x400) r25 = socket$rds(0x15, 0x5, 0x0) r26 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002200)='/dev/btrfs-control\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002280)={0x0, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000002240)='$*-vboxnet1\x00', 0xffffffffffffffff}, 0x30) r28 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000023c0)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0xfa}, {&(0x7f0000001480)="3dc6fc3d2b3dce2ca92c96f1067af19271e0a9157426611fc8a2a1b9ba5ca2e5826678aaacba7cafb16f4e0f3f5c8ded90c98f26d51c4fd01eb9d5f00bffcaa40f6a6e9cfc7546f0d3d964f0ac54aa8641e4b0071e933825814c101fc1d0ac1ad2e21d9874530cdcc555ead4949068e5c98c", 0x72}, {&(0x7f0000001500)="aaa01c7e52d4049fa6b8639241dc8c5a615de2c75388ff557ce2778f48a829ee2bb9c8acce42f4062a38a872d2179cbfe401a4e9b68baebb51a6a6564e69bfcf226bbb16b1414d0f1d37f1a38602f605aae14f8e349e084d7b5efadafc3a78c5dbe8bba56573d23cb017c5cde11998bf7c08bf7de32f4e4be438f7b255db04f1a815b9d0d233a44df82fb458dbec62607e5ced6cb66d0e507ca31b154b161cceab674ead085b5976fe99", 0xaa}, {&(0x7f00000015c0)="d0f8af2a5163526a5471d2a10f422b58838151a69192faf3c90619bb778302a21b3b5398099a62603403879e356a37851e900ed419edb5bfcd73ebcbc966793c74fbcea102d67a29c98ef24262acd461b19f9571c8c711df31a8df0eb075a3b27e89ce", 0x63}, {&(0x7f0000001640)="7c8fdd56c8b16a8465d27f04d73fe2e6b67c6e497ea54554671bd1149155b5e8ad0fedca95a56e7b36971c9d132eb6a618ceca5e603bab0819004b0044383f9bab8a408859705b6626276536349dbc31aa96fd948ff2c71afc57f3059d7dbe4a6e65551043a26bf202044ca94aaddb66b519327f2d04df708f5a243603aaded9a5e940264f39e89edeb66951927cb14d3d498c02eb22f61828b4ec2987e6173d0f3a9ad3c2b06f4204ffe746057051dfd38273074e69e5e060d8013c06c529f8bb35c407dd7057dc33d35c630c", 0xcd}, {&(0x7f0000001740)="55b2b2a6c7dc11723133c249cddc01c31a4cb0d4eedc5e3b472351e8212fc1cb781be383ea9527e5124d0b5e5911207a3660ef71056dfb403e33d954a51d6437875280e956925579efd4", 0x4a}], 0x7, &(0x7f00000022c0)=[@rights={0x28, 0x1, 0x1, [r1, r2, r3, r4, r5]}, @rights={0x38, 0x1, 0x1, [r6, r7, r8, r9, r10, r11, r12, r13, r14]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x28, 0x1, 0x1, [r21, r22, r23, r24, r25, r26]}, @rights={0x18, 0x1, 0x1, [r27, r28]}], 0xe0, 0x404c840}], 0x1, 0x0) r29 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r29, 0x0, 0x4) tkill(r29, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x39) ptrace$cont(0x18, r29, 0x0, 0x0) ptrace$setregs(0xd, r29, 0x0, &(0x7f00000000c0)) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) r30 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$PPPIOCSMAXCID(r30, 0x40047451, &(0x7f00000000c0)=0x4) ptrace$cont(0x1f, r29, 0x0, 0x0) 16:50:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x28, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x29, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:15 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:15 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) fcntl$setsig(r1, 0xa, 0x11) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x8}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) 16:50:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:15 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x93, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:15 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:15 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)=""/189, 0xbd) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2b, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:15 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x200) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x8, @mcast1, 0x40000000000}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x79, "ad02547115ae23d4bb94d9c2cd169f3e942965381baa6ea4fb0ee5cbc3d3370b321591e56fb248d32db9a5d0882883a35f49ecbab38cedc61f62331099436977549735070f01cd247e719135ba2178c7782cd6ad5b1d73cae3023a05e887248b5f9e5c93d680930fa81a740e1cc9fd0e396a62546308494f9c"}, &(0x7f0000000300)=0x81) clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xfffffffffffffffe) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) r3 = syz_open_dev$vcsa(&(0x7f00000028c0)='/dev/vcsa#\x00', 0x200, 0x500) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000002900)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000002940)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000002980)={r4, 0xfc23, 0x8, [0x20, 0x2, 0x6, 0x2, 0xf880, 0x100000001, 0x0, 0x6]}, &(0x7f00000029c0)=0x18) ptrace$cont(0x1f, r2, 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x38200, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x5, 0x2, 0x3, 0x8, 0xf40, 0x7f}, 0x20) 16:50:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) 16:50:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2c, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2d, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:17 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) 16:50:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2e, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:17 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x126, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:17 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="d4d018516a56e132500a081dd5d469aa31d63e57a6f156dea92456f599f6ed083ee6eb608d8c8fa669f692e68cc84fd3c7", 0x31, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000180)="534e541e6a317d014c548c584bf26562da316b12819b29906a3c7471d4f5f5ddb7fd91ac908675b64866c16e50cf05746494bbb92ed0e48bb5a95e20dd40d9ed16cf2f0d89acf8e1ca1954f88888512a56ceed6b5a010bef7765ea38fbfc", 0x5e) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 16:50:17 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 799.113936] IPVS: ftp: loaded support on port[0] = 21 [ 799.127549] IPVS: ftp: loaded support on port[0] = 21 16:50:17 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x10001) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0x200, 0x5, 0xbf, 0x7fff}) 16:50:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2f, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:17 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:17 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:17 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab86397600023ef01000095a38eb7ce2b7922bde2479d8d43f79dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xb, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x31, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:17 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x32, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:19 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x14c, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:19 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x17, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x33, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:19 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:19 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000900a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1d302e5f945f7ba174cf22ef2f190b07e9d4372f8346cf6bd724ce608472b4f06005227fbb272b08c6fd72e44e177bf0c5ae7d8ef02a34c2dd74167b4aaaacd6ce2a75d7d2ffc9961deaca65c15ca6697c00664764d222e63d5c2df982b57856f729244fabc67bbd07befbfcc17ba134b207f11bdca4a2b9e922f71d96bb3c6cb08c1e748511f929572ea54164375aac8c10cbc010469"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mlock2(&(0x7f0000318000/0x1000)=nil, 0x1000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00007fa000/0x18000)=nil, 0x0, 0x0, 0x1e, &(0x7f0000000240)=[@flags={0x3, 0x110}], 0x1) uname(&(0x7f00000001c0)=""/118) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000080e9052b522f391b9bced9205b5248433dfef40ffcf70a4d2b50e730076fa54527e9caadac16585560273a9ce0d9b801d783a6f7383823ed354cd5a1ce384427554aa7225b19724616ddf778c01ec9aab22f9ca3cd04854828c92e195951346ddc"]) keyctl$join(0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x35, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xf00, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:21 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:21 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x102, 0x0) select(0x40, &(0x7f0000000180)={0xff, 0x762e, 0xc7, 0xd86d, 0xff, 0x800, 0x80000000}, &(0x7f00000001c0)={0x5, 0x9, 0xc0c, 0x2, 0xf22a, 0x80000000, 0x7ee, 0xc8e3}, &(0x7f0000000200)={0xcf4e, 0xada3, 0x4, 0x7, 0x7, 0x100000001, 0x1f, 0x7}, &(0x7f0000000240)) accept4$netrom(r1, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @remote, @bcast, @netrom, @bcast, @remote, @netrom, @null]}, &(0x7f0000000300)=0x48, 0x800) 16:50:21 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 803.153496] IPVS: ftp: loaded support on port[0] = 21 16:50:21 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1900567a2813bc1d002e000066b3a45b57b04b846ff70d3972df21272763101752f6b3174d9a002bef0100002c39cd12261795a38eb7ce2b0096a3806d6af6fe20fee4308f0304d0753238f5e210b6dea33c27ff17dc31882935786be7b6fe29246c4e6e57ea07"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x3c, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 803.437985] IPVS: ftp: loaded support on port[0] = 21 16:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:21 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x3d, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:21 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r0, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x2000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x3) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:22 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r0, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:23 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:23 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r0, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0xf) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:23 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7b92b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) listen(r1, 0xe220) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x9, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:23 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x2601, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:25 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:25 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x20000150) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:25 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x3f00, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:25 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 807.125726] IPVS: ftp: loaded support on port[0] = 21 16:50:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1604, 0x10000) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240), 0x25b) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x480, 0x0) fchdir(r0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @local, 0x20}, 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 807.408434] IPVS: ftp: loaded support on port[0] = 21 16:50:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x109030, 0xffffffffffffffff, 0x0) 16:50:25 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000040)={@bcast, @bcast, 0x2, 0x56}) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:25 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:25 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19b5e3e97500bc1d002e009760002bef00000000a38eb7cebc2617c44bf2d78643f69d6cefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f0000000040)=0x3, 0x4) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:26 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x4c01, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:27 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:27 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2bff07bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) getegid() r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x200100) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x3, 0x7fffffff, 0x0, 0x20004000}, 0x3ff, 0x80000001, 'id0\x00', 'timer1\x00', 0x0, 0x7, 0x2, 0x3, 0x8}) mmap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0x0, 0x35, 0xffffffffffffffff, 0x0) 16:50:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:27 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x9300, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x7f, 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)="6900042ff901a468b5efb9a0e39049111362b3c3f8d15e4c0510cb1a34e03e5c03c7a29c56eb9a93be21073deab23651db7047901618e50ba741dd33c091f680b3800b35ddfc9b7c9c11517ed2bdf4ffc5df4f4af34fcf1c0670d266dcb00ada2754478566874248d1ec1d0078c4bb8d9781015a9d65282aa32e5d9fa2a02203b9ce2e2f94a80d58bacb1703c4258d1f823e0a51a7cce6", 0x97}, {&(0x7f00000000c0)="6e63cb933ba3c11dcc87d8dddf8c18a5e1840a08bb71af0a17a5ef23d33d6c4947348be2fb6e27fd887e39513cd8caa3289727e4336014e5cc1dcdcd633862fc18696f631a66403948a4a4b5e501070d20f2", 0x52, 0x5}], 0x41850, &(0x7f0000000500)={[{@discard_size={'discard', 0x3d, 0x9}}, {@usrquota='usrquota'}, {@integrity='integrity'}], [{@obj_role={'obj_role', 0x3d, '/'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'cgroupsystem)'}}, {@euid_lt={'euid<', r1}}, {@subj_type={'subj_type', 0x3d, '/dev/swradio#\x00'}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/swradio#\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'keyringproc\''}}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@uid_gt={'uid>', r2}}]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) socket$inet6(0xa, 0x1, 0x2) mmap(&(0x7f0000807000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:28 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(0x0, 0x0, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:28 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) 16:50:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:28 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:28 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xff0f, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:28 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x0, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x2000000, 0x4000, @rand_addr, 0x8}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 811.037976] IPVS: ftp: loaded support on port[0] = 21 16:50:29 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2400, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x1f, @loopback, 0x9}, 0x1c) 16:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 811.287663] IPVS: ftp: loaded support on port[0] = 21 16:50:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x44}}, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:29 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(0x0, 0x0, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:29 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x18300, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101001, 0x80) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) sched_getparam(r1, &(0x7f0000000080)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000140)) tkill(r1, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066ffff5b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x22) prctl$PR_SET_PTRACER(0x59616d61, r1) 16:50:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:29 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x8000, 0x0) r3 = inotify_init1(0x80800) ppoll(&(0x7f0000000180)=[{r1, 0x8400}, {r2, 0x220}, {r3, 0x100}], 0x3, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200)={0x4}, 0x8) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3e45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000240)) ptrace$setregs(0x9, r0, 0x0, &(0x7f00000000c0)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) readahead(r2, 0x0, 0x7) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:29 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x1000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:31 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x0, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0xd) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:31 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x200400) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:31 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x2000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:31 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(0x0, 0x0, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:31 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x4, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:31 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x58000, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000002c0)=""/210) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffffffc, @remote, 0x9}, 0x8fbcd09c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000080)="f264464355bb7a696c532e56bf60840c6abb428cb5b3d3d5410599729fe8795ed6a85f714d3cfa01be55e8eb4bd53a7eaaafc190bce1bc0aa8ded8162144eaebf42ea877cdcac6f868dc85", 0x4b) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@initdev, @in=@local}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:31 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x280600, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='highspeed\x00', 0xa) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x28, 0x37, 0x1, {0x0, 0xfffffffffffffffd, 0x4, r0, 0xa, '/dev/vcs#\x00'}}, 0x28) tkill(r0, 0x2e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) sendto$inet6(r2, &(0x7f0000000180)="ccf96200894d6370393409a7bde226ffb15f0d3371a0cb06e07b7e1f55a31d1a8ff914b78ec21cdeac29209e", 0x2c, 0x40, 0x0, 0x0) close(r2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x39) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3ff, 0x8000) write$FUSE_LK(r3, &(0x7f0000000040)={0x28, 0x0, 0x6, {{0x1, 0x4, 0x0, r0}}}, 0x28) ptrace$cont(0x18, r0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 16:50:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:32 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x0, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0xdce, {{0x2, 0x4e24, @broadcast}}}, 0x88) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:32 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffe01, 0x40000) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:32 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x4000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:32 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 814.873602] IPVS: ftp: loaded support on port[0] = 21 [ 814.875173] IPVS: ftp: loaded support on port[0] = 21 16:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:33 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x98002, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000200)="ccd27be9090077411f618c28aca5714598b03cbaa6edcbc3eccc0e6acd53290faedb6e7c13622fbe7bf8a148da04b93c000000000000000058dab115f4a56b710efbd9b76373ebe501000000028c16676b3302004de64d899a7930") ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x401, 0x80000001, 0x6, 0x9}) tkill(r0, 0x2e) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x13d, 0x2, 0x1000}, 0x4, 0x6}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb6ab8639760002bef01000095a38eb7ce2b7922bd868f9d8d7e0000000000000045587f505ad1"], 0x39) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x100, 0x1100) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:33 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:33 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f00000000c0)=0x84) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={r2, 0x4, 0x8}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:33 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140), 0x3, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041efb800bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 16:50:33 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$setopts(0x4200, r0, 0x1, 0x20) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:33 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xf000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x721000, 0x0) remap_file_pages(&(0x7f00008f1000/0x2000)=nil, 0x2000, 0x6, 0x7, 0x1000) epoll_pwait(r1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x80000001, &(0x7f0000000100)={0xffffffff}, 0x8) r2 = dup2(r0, r0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000280)=0x18) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) exit_group(0xa410000000) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000002c0), 0x57) accept4$netrom(r2, &(0x7f0000000000)={{0x3, @netrom}, [@remote, @bcast, @null, @remote, @default, @netrom, @rose]}, &(0x7f0000000080)=0x48, 0x800) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:33 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b080081b00f3d77b1a3ec7c2b919ee3fad2bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345586f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000002c0)="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") ptrace$cont(0x1f, r0, 0x0, 0x0) [ 815.819267] mmap: syz-executor.1 (21204) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:50:35 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:35 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:35 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x92482) mkdirat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x1ff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x81) write$P9_RWRITE(r2, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x401}, 0xb) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '{vboxnet1user(\\-\x00'}], 0xa, "721ec90154fa0711b0bbde24fff9ac55045adb41e36c7283dd136f787bf0ced1170376dcc9d46b04a10185a9c55e711d4cebfd5dcc7f016f09058076fa26a19f11d5f4f4362af886d49803e173ce5cdc8dad9dfe434df7d3c16f7afd4992e895bc81f8ff2a33ce63f7e3197076d85fe8e383e665f5ae6cae8f38c35417efbf1a2106ca2ae0cc0c6efc1c7b91b7bd06f2639b0a928f5788be62add47d117e322a9ba5467ef9298297cfc383ff709461aeedd1c71e7e6268f8ec714b6f57d2a540743f5b6b3c82fecdfc32b64f444848e49a0d6357bbd207d35d265e5ce2bfa9"}, 0xfc) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x50, 0x9) 16:50:35 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x10000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:35 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$getregset(0x4204, r0, 0x4, &(0x7f00000003c0)={&(0x7f0000000300)=""/147, 0x93}) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ubi_ctrl\x00', 0x80100, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000001840)={0x1, 0x0, 0x2080, {0xf000, 0x3000, 0x2}, [], "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", "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"}) r2 = dup(0xffffffffffffff9c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x804000e0}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0xf00, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xffffffff, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clock_getres(0x7, &(0x7f0000000080)) tkill(r0, 0x2e) vmsplice(r2, &(0x7f0000001780)=[{&(0x7f0000000400)="202448f0a893c8f3c916f85b95d63f72f5ddfbc074c9fcd6982d8782ee636b9082ef7a1467c2bae657fa966f2637da220a710a0bba53cc2feb41df00ee5cb0eb0842cb656298176ce70bd317b87c6de67257af992657e585c6783284bf042f22d21e016f6da622319c6c46f7f6fc8cc57a03e07381ed88bb5ae9d7c7ba6c5b137ef5c505c75fffdf9f652c656eadcb347a53cb3bd9f070cd61905c49527aafc60dc2e4eb1795a877de", 0xa9}, {&(0x7f00000004c0)="995fa06a92be197ced02c2b7b4762fcfaf2a5e506ac7d80ae0ee85eec3d89b762fa7cb50d899", 0x26}, {&(0x7f0000000500)="b890ed037fbdd60d668be0ded3d86729a891c107615514cfd5a265bcbda0299835c99c64ab330023180a50e49d61ed3a44066213a970d371ffd192ec1f9a11290cd0c098d4b8ff7df85170c3992cd6a1a43edaa69a9e0f2df9826d2ad280e2e71ca54816d3f480cbaeefe67721e818b186ff3ed577155c247f443d1a2529e324c42a64e1f672c59d09097eea6a62f514", 0x90}, {&(0x7f00000005c0)="04b7ceeff6f806203b5838bfd2770b98ba9e9cb1f05615c33cffe1619dfba2ffa593b182586620695bebb058861d268ab7c87273d63fcae19bc830efa43f47d7d8e48bb84f8f631675d553dde675eae575c5a5ab248152d0bd9b97ffabda43cf7e3b7f8f1715b359d84eb8a82168113fea81dbea78e832b693ae6fa614d51aa60da854c0f5184fa43f6b7b21b70a8deba4abd2bacab09398284eac794692212af66cc118ff3d", 0xa6}, {&(0x7f0000000680)="57cb22a8eac65f97f9b7d45fd2b65bb2cf8e20abc9da0626d026762225ce1b9558d82c531492465f22268fc6b5", 0x2d}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="62b8cfb1c3c07f26b2be190572ea728a3c60461bc59f57e5bddae864c5f59aacd5ee503c4400ff3453d80bbd41ae6f794497d3946664369ffd1abd97d1681a637e79db311a07ff3da9f7389f6118df62dd36be196084c28b7dec8038f0425bf625b7e002d3b338f250a6b0c5e607188d1e60ce7e179363aa2cc7897aa89a28789ac5fcd819a4272ded788bf435869b2bdf8c7451ea9c5b09eec2ae9307b37d2beb", 0xa1}], 0x7, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2469d8d43f69dadefa3c48345587f505ad1"], 0x39) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x14880, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)={0x30, 0x6f, 0x2, {0x3, [{0x10, 0x2, 0x7}, {0x2, 0x3}, {0x8, 0x2, 0x3}]}}, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f00000002c0)=r0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000038c0)=0x4bc41def, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x2ae9) 16:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:35 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = socket(0x80000000000000a, 0x10000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:35 executing program 4: clone(0x1000401, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0x2000000d, r0, 0xfffffffffffffffc, &(0x7f00000000c0)) alarm(0x2) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:36 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8001, 0x14000) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000001c0)={0x4, &(0x7f0000000100)=[{0x5, 0x3f, 0x1000}, {0x7fffffff, 0x10000, 0x5}, {0xca53, 0x1, 0x1, 0x4}, {0x0, 0x6, 0x2485, 0x48b4}]}) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x400, 0xffffffff, 0x1, 0x2, 0x0, 0x1f}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/5, &(0x7f0000000040)=0x5) [ 818.796652] IPVS: ftp: loaded support on port[0] = 21 16:50:37 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x129a00, 0x0) 16:50:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:37 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:37 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x20000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x7, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:37 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:37 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d437b9dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003740)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000003540)=[{{&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/7, 0x7}, {&(0x7f00000002c0)=""/192, 0xc0}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000440)=""/51, 0x33}, {&(0x7f0000000480)=""/142, 0x8e}, {&(0x7f0000000540)=""/61, 0x3d}, {&(0x7f0000000580)=""/205, 0xcd}], 0x8, &(0x7f0000000700)=""/242, 0xf2}, 0x100000000}, {{&(0x7f0000000800)=@hci, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000880)=""/178, 0xb2}, {&(0x7f0000000940)=""/32, 0x20}, {&(0x7f0000000980)=""/130, 0x82}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/250, 0xfa}, {&(0x7f0000000b80)=""/229, 0xe5}, {&(0x7f0000000c80)=""/82, 0x52}, {&(0x7f0000000d00)=""/46, 0x2e}, {&(0x7f0000000d40)=""/92, 0x5c}], 0x9, &(0x7f0000000e80)=""/13, 0xd}, 0x6}, {{&(0x7f0000000ec0)=@can, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/196, 0xc4}, {&(0x7f0000001040)=""/32, 0x20}, {&(0x7f0000001080)=""/161, 0xa1}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000011c0)=""/226, 0xe2}, {&(0x7f00000012c0)=""/153, 0x99}], 0x6, &(0x7f0000001400)=""/85, 0x55}, 0x7}, {{&(0x7f0000001480)=@generic, 0x80, &(0x7f0000001780)=[{&(0x7f0000001500)=""/49, 0x31}, {&(0x7f0000001540)}, {&(0x7f0000001580)=""/53, 0x35}, {&(0x7f00000015c0)=""/10, 0xa}, {&(0x7f0000001600)=""/114, 0x72}, {&(0x7f0000001680)=""/144, 0x90}, {&(0x7f0000001740)=""/25, 0x19}], 0x7, &(0x7f0000001800)=""/149, 0x95}, 0xf21}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/255, 0xff}], 0x1, &(0x7f0000001a80)=""/161, 0xa1}, 0x2}, {{&(0x7f0000001b40)=@rc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/14, 0xe}, {&(0x7f0000001c00)=""/109, 0x6d}], 0x2, &(0x7f0000001cc0)=""/226, 0xe2}, 0xffffffff80000000}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001dc0)=""/190, 0xbe}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/235, 0xeb}, {&(0x7f0000002f80)=""/98, 0x62}, {&(0x7f0000003000)=""/98, 0x62}, {&(0x7f0000003080)=""/133, 0x85}, {&(0x7f0000003140)=""/85, 0x55}, {&(0x7f00000031c0)=""/35, 0x23}], 0x8}, 0x7c36}, {{&(0x7f0000003280)=@nl, 0x80, &(0x7f0000003400)=[{&(0x7f0000003300)=""/20, 0x14}, {&(0x7f0000003340)=""/190, 0xbe}], 0x2, &(0x7f0000003440)=""/217, 0xd9}, 0x100000001}], 0x8, 0x1, &(0x7f0000003780)={r2, r3+10000000}) preadv(r4, &(0x7f0000005880)=[{&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/68, 0x44}, {&(0x7f0000004840)=""/38, 0x26}, {&(0x7f0000004880)=""/4096, 0x1000}], 0x4, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) r5 = syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x200000) write$cgroup_pid(r5, &(0x7f0000001540), 0x12) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:50:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 16:50:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:38 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x129a00, 0x0) 16:50:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000039c0)='./file0\x00', 0x80000, 0x40) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000003a00)={@in6={{0xa, 0x4e24, 0xfffffffffffffc01, @remote, 0x7}}, 0x0, 0x6, 0x0, "f668fcaefe9738b8999816fa814ef60259e4d5849a13a57c4249068092fc8e227340f0f513b49fc9bc2a2bb07bb0739c8e503b2fb96c512557afe141987e76bca50c8f4653f56f5d8d15d2e7e59ff10f"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000080)={0x2, 0x83b, 0x1}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000380)) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000100)={r0, 0x3}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:38 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x26010000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:38 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8599760002bef01000095a38ea963e2c84e189593bd8ec26fed2569a3b7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:38 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 820.732297] IPVS: ftp: loaded support on port[0] = 21 [ 820.733541] IPVS: ftp: loaded support on port[0] = 21 16:50:39 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x11000044}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x17c, r1, 0x809, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x15}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="8717925218488fc84cb6d1e9c4625056"}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2d}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xcea}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0x17c}}, 0x4000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000340), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x77359400}, 0x268) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000100)={0x89, 0x1, 0xffffffff, 0x1, 0x7}) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f00000000c0)={r3}) openat$cgroup_ro(r3, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) getpeername$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:39 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:39 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000400b3a45b0800854ab86397600029ef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f50faa8"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101a82, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="22000000370100010500000000000000200000009f3f000087d9c547086c1db0214a3db52371f3d112190a794534fa7176193c34af5d2a17b8aca24121bc603e356c98c5183ebd57f48e17a3bf16061a984b5745ea13be44a477ae073d13e95c9472b5ae27da2caeabf316fe8812e9247c9df63b11e813c00ea805e2d05c1aa4a2cdad30369aea30c902db1ffe8db1c8e9788f756105a9dd96b67a656591ed932721d0fa989acfc5a355f09ddfa609f138c5d74172", @ANYRES32=r0, @ANYBLOB="040065746830"], 0x22) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 16:50:39 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x0, 0x3bb9, 0x81, 0x1f, 0xff, 0x9}}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000000c0)={0x2, 0x100, 0xfffffffffffffffd}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) connect$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x7, 0x4, 0xffffffffffffff7f, "3024f3082041b828baae6ef49d759efe93e1edefbe9ae88193c50f8de09d6eb2d4e6cb3a84348dfa9793dd9177dd5d5a7de9f4c93bf0ac2f7910c3b502d852", 0xa}, 0x60) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000280)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) r5 = geteuid() fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000500)=0xc) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x2}, [{0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x6, r6}, {0x2, 0x2, r7}], {0x4, 0x1}, [{0x8, 0x0, r8}], {0x10, 0x7}, {0x20, 0x1}}, 0x5c, 0x1) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:40 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x129a00, 0x0) 16:50:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:40 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x2002, 0xb5) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000003c0)={0x648b20e8}, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x88, 0x3, 0x1}, 0x5}}, 0x18) ptrace$cont(0x1f, r0, 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:40 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="e960d0be25e55f3ff5340e18df8b67c668fe3271897820922a9f11a2db42592eeeeb987b7f93ce61611529e171c5d66547331e4bab7cd65b159be373eaff8dd8ac17b21be32fcba0d5bf95df4acbf2cd22eaf3a6bdbfd89c37cf47f3d8351cfd2bac860dd5cfc6a559cb911e73b9b57f2df338e8", 0x74) 16:50:40 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x3f000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:40 executing program 4: clone(0xa6000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38ea3ce2b7922bde2479d8d43f69d8b00a3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x44000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0xc1c, 0x3, 'client0\x00', 0x1, "90aa551881073c17", "c97b3410a18733aab6b0d6667a6ab27feacb01ca884c705be4907bb1494b270b", 0x6, 0x8}) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:42 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:42 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d4cf69dadefa3c48345587f505ad1"], 0x39) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bpq0\x00', 0x400}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x9, @mcast2, 0x20}, 0x1c) 16:50:42 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x4c010000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:42 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:50:42 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="180041ef7500bc1d002e000066b3a45b0800b74ab863976000b6602c217ccc0255805bd7305cda2bef01000095b05befa3c433685353c50e2ff48bd2188345587f505ad1370aa5896a028aa2bb954d2652b5ff132f6a32e702c8b3ae42bb7739315e8f4100d0a352a1be8e8dba75cdd1c2cef240c033badbe08cb75e69046b5a491345388967d457b11c0f5767f5d943aaba38a28a223ae1dc2d10bfc7dadd2c02e4a9e4cf6f27f5505bba140858ee5b39610cdc1965b83c7b5f0ed422598bc768bf890a7db886946ca607e8f6c0698d56917f2fcdde1edd914600baf1e9407ed689ed841bc493872d82d847ea2be9df79a67ecb6e941e6f0a4779ce1ae50446f26fb7b0c5dee2d7241ed37af85ecf83d43bdba3b128214f5e"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip6gre0\x00', 0x7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000280)="0c493cdc59ff74599a39af23c780dbadec06ee229fcdb77b4b262e67346ddd9211bbeee485dce977780380201b585f58120d45b54867d3961f236b29d537d8076f2d7d18e33165ea591ad2acaa06ef5fe8ff7f0000121c132da95b97c7324cd63b6a1e6ce501c0c7625dbfe86dc4c9c0e2ecb9bd642d807a4b6b56c3ac90d09efe4fcd787bea9ea04b86b0dce18d5c3ed454168f8a654b5c594541118a8dfc5b250ad9c65c5d04e3ed2dcd206a1a50b846f55bc0b9c66443d2da568adeaf2d1bacf789e8298a7fb4a9956c35f3f7eb") ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:42 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 824.275594] IPVS: ftp: loaded support on port[0] = 21 16:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:42 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:42 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:50:42 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x3e9f, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="6508ea5f5906e3fd4e231d13cd7623490bbb350ec27f7b6dd77ca80fb3c2c95720c9a9c6d815fa34b13f4bd28eb1a9a4a9f9b44ebf9af9548e1e13d54a98c492f31ed228626cf305bdaf2b2248b74d35e3adb3f21d76658416efc6db86d3beb3e3edfeb3521cc6875b4c4a936662a209020a8ec7ba069ce792999eed32a70a014b", 0x81, 0xffffffff}, {&(0x7f00000001c0)="e2fff388cf5d9cc072ab4067c0e749e26b609d1bbb5c13fdd8e30c53410b0dc1f325dd1526ec9de791036b08938868c6256d20bce113b6f9af962c093bebe3fd61bfc4e6c7f009b29fe1e36695237f7a91b2823f27ab30bc692e0965fc7aaab003e2a90629101c830791c26da7ce736f0c222ba9369d91ed775ed720ea3956868508c045cb5bc8a8aff6630a2c3c76533e7ed6d96b8ed53a8650c93361bd53deff209ee0e39e368e3e9327a9d41f1a117f40069dc9882f10bf1c4df10b83cdaeb03d755c3a9f", 0xc6, 0x6}], 0x400, &(0x7f0000000300)={[{@space_cache_v2='space_cache=v2'}, {@nodatasum='nodatasum'}], [{@dont_hash='dont_hash'}, {@fsmagic={'fsmagic', 0x3d, 0x5}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x4573, 0x100}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) prctl$PR_SET_FP_MODE(0x2d, 0x1) connect$can_bcm(r1, &(0x7f0000000040), 0x10) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:50:43 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x93000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100020001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) 16:50:45 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x4e24, @loopback}}, 0xff, 0x1000, 0x4, 0x4, 0xa0}, &(0x7f00000001c0)=0x98) 16:50:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:50:45 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xfeffffff, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:45 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:45 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) [ 827.360725] IPVS: ftp: loaded support on port[0] = 21 16:50:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x400000) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 827.644957] IPVS: ftp: loaded support on port[0] = 21 16:50:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xffffffffffffff39) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000880)={r0}) getsockname$inet(r2, &(0x7f00000008c0), 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40242}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x814) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000300000073797374656d5f753a6f626a6563745f723a7379736f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000c1fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb0685d5afa07a6a0fed000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414aaffffffffffffff002926ab51aa7d00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000001fed63100000000fffb4d573797a6b616c6c65723000000000000065727370616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000c000000000051abae66548b6ad5b1978d623974d3c9a684935bf254168418cc825a267f604d6d201eb99c086c7b8c752cb17a5512d16e762b599fff351c0cd4f56f2a142a76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000"], 0x1) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) 16:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:50:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@broadcast, @in6=@empty, 0x4e21, 0x0, 0x4e21, 0x8001, 0x0, 0x20, 0x80, 0x1, 0x0, r2}, {0x5, 0x9, 0x0, 0x1655, 0x0, 0x8, 0xfc87, 0x213e}, {0xfec, 0x1, 0x7fffffff, 0x4}, 0xe2b, 0x6e6bb5, 0x2, 0x1, 0x3, 0x3}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x0, 0x2, 0x1, 0x9, 0xfffffffffffffffc, 0x4}}, 0xe8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x399, {{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:46 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xff0f0000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:48 executing program 4: clone(0x9000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x9, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef75002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b792200e2479d8d43f69dadefa3c48345587f505ad1000000"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) setpriority(0x2, r0, 0x40) 16:50:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000880)={r0}) getsockname$inet(r2, &(0x7f00000008c0), 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40242}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x814) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000300000073797374656d5f753a6f626a6563745f723a7379736f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000c1fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb0685d5afa07a6a0fed000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414aaffffffffffffff002926ab51aa7d00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000001fed63100000000fffb4d573797a6b616c6c65723000000000000065727370616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000c000000000051abae66548b6ad5b1978d623974d3c9a684935bf254168418cc825a267f604d6d201eb99c086c7b8c752cb17a5512d16e762b599fff351c0cd4f56f2a142a76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000"], 0x1) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) 16:50:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) accept4$nfc_llcp(r1, &(0x7f00000000c0), &(0x7f00000001c0)=0xffffffffffffff9c, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/154, 0x9a}, {&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000380)=""/143, 0x8f}], 0x3, &(0x7f0000000440)=""/207, 0xcf}, 0x40) 16:50:48 executing program 3: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 16:50:48 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xffffff7f, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:48 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:48 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 16:50:48 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000040)={0x3, 0x3, @stop_pts=0x5}) tkill(r0, 0x2e) r2 = socket$xdp(0x2c, 0x3, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1c6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace(0x4217, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) [ 830.427044] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 16:50:48 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) dup2(r1, r0) 16:50:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000180)=0x8, 0x1bd) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) fcntl$setlease(r1, 0x400, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:48 executing program 3: getpgrp(0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x3f) fcntl$setstatus(r2, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) set_tid_address(&(0x7f00000003c0)) r3 = open(0x0, 0x40000, 0x20) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) r4 = getpgid(0xffffffffffffffff) wait4(r4, &(0x7f00000002c0), 0x1, &(0x7f0000001400)) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000001580)=r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:50:48 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x19, 0x3, 0x0, &(0x7f0000000000)) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000880)={r0}) getsockname$inet(r2, &(0x7f00000008c0), 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40242}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x814) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000300000073797374656d5f753a6f626a6563745f723a7379736f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000c1fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb0685d5afa07a6a0fed000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414aaffffffffffffff002926ab51aa7d00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000001fed63100000000fffb4d573797a6b616c6c65723000000000000065727370616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000c000000000051abae66548b6ad5b1978d623974d3c9a684935bf254168418cc825a267f604d6d201eb99c086c7b8c752cb17a5512d16e762b599fff351c0cd4f56f2a142a76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000"], 0x1) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) 16:50:48 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x200, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4040, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x33b, 0x80, 0x0, 0x2, 0xe52, @local}, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x90001, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040), 0x10) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000080)=0x6, 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r3) 16:50:49 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x100, 0x4a) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="190041ef7500bc1d8000000000000000082447b5cdafff1500bb4a9760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345f3eae9b88a9ecac137b5a5d58f29ebfd9d5f85d65a52d60dbd1cc7ec723712ad9ea47153c27787b18152dbd85b5d91857817287f"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xfffffffe, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:51 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x1000}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:51 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/net/pfkey\x00', 0x40, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={0xffffffffffffff9c, 0x50, &(0x7f00000016c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001780)={r0, r1, 0x0, 0xe, &(0x7f0000001680)='/dev/ubi_ctrl\x00', r2}, 0x30) r3 = geteuid() syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x3, &(0x7f0000001280)=[{&(0x7f0000000180)="967735b36e99b1b964cea957c7e415cdce79bfe610d979c40d32d163d5bd6eeb9d0feba2c6831d8c49289ac253dca41678b7cad0fe606cda2adc3405f6955c1ff1259f7cd44b95c54366e180aaabdfced1d762d028b6c9882b5a9c70823aecc00d152055bbd29ebf59924eafd2eb934f112d6870b84f3db6a6cc75b78d1a78920cfd909c10bb8a9dd38d2d746df8d0f8e2313ad7a4b74ae63e26d9ccc08faf5f471270fe518d1069638753247c7354ec828ecc96c1e5b3ef2dde3023aae7d4168d62d0a0fc47f7078c3ee55b2856573778a8e0896250c51e9b1fa0945f06097a096d2d884d35f2875b4128e996dcf3e0545138707229fecb", 0xf8, 0x57}, {&(0x7f0000000280)="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", 0x1000, 0x4}, {&(0x7f0000000080)="907f5e", 0x3, 0x9}], 0x1, &(0x7f0000001300)={[{@compress_force='compress-force'}, {@nossd_spread='nossd_spread'}], [{@measure='measure'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fowner_lt={'fowner<', r3}}, {@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x19}}, {@smackfsroot={'smackfsroot', 0x3d, ':'}}]}) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000001400)='keyring\x00', &(0x7f0000001440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r3, r4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000001480)={0x0, @in6={{0xa, 0x4e20, 0x3ff, @mcast1, 0x5}}, 0xfff, 0xffffffffffffff7f, 0x1, 0x10001, 0x200}, &(0x7f0000001540)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000001580)={r6, 0x6}, &(0x7f00000015c0)=0x8) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f0000001600)={&(0x7f0000ffb000/0x3000)=nil, 0x7161, 0x4, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f00000013c0)={0x7, 0xfad5, 0x7, 0x3, 0x1f, 0x3}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde280008d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:51 executing program 3: getpgrp(0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x3f) fcntl$setstatus(r2, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) set_tid_address(&(0x7f00000003c0)) r3 = open(0x0, 0x40000, 0x20) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) r4 = getpgid(0xffffffffffffffff) wait4(r4, &(0x7f00000002c0), 0x1, &(0x7f0000001400)) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000001580)=r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:50:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000880)={r0}) getsockname$inet(r2, &(0x7f00000008c0), 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40242}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x814) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000300000073797374656d5f753a6f626a6563745f723a7379736f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000c1fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb0685d5afa07a6a0fed000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414aaffffffffffffff002926ab51aa7d00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000001fed63100000000fffb4d573797a6b616c6c65723000000000000065727370616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000c000000000051abae66548b6ad5b1978d623974d3c9a684935bf254168418cc825a267f604d6d201eb99c086c7b8c752cb17a5512d16e762b599fff351c0cd4f56f2a142a76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000"], 0x1) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) 16:50:51 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xffffffff000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 833.210469] IPVS: ftp: loaded support on port[0] = 21 16:50:51 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:50:51 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:51 executing program 5: getpgrp(0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x3f) fcntl$setstatus(r2, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) set_tid_address(&(0x7f00000003c0)) r3 = open(0x0, 0x40000, 0x20) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) r4 = getpgid(0xffffffffffffffff) wait4(r4, &(0x7f00000002c0), 0x1, &(0x7f0000001400)) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000001580)=r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:50:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000080)={0x0, 0x2710}, 0xfffffffffffffe6d) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2000014, &(0x7f0000000140)={0x77359400}, 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x2da, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="ffffffff00000000000000000000000000000000330000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000aba166c473686131000000"], 0x1}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file1\x00', 0x0) fstat(r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400), 0xc, 0x2) fstat(r2, &(0x7f00000005c0)) getpgid(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x24000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) fstat(r0, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000c80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f00000004c0)={0x34, 0x36, 0x500, 0x70bd27, 0x0, {0x11}, [@nested={0x18, 0x7, [@typed={0x14, 0x0, @ipv6=@mcast1}]}, @typed={0x8, 0x63, @pid}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x149400) 16:50:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0xd3) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x200000000000000, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x5d, 0x8}, @sack_perm, @mss={0x2, 0x6}, @timestamp, @timestamp, @sack_perm, @window={0x3, 0x3, 0x2}, @sack_perm], 0x9) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xf0ffffff0f0000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:52 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a42b73cbe28fb5639760002b3a9ad841b5230a12eeef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0xfffffffffffffffe, 0x0) 16:50:52 executing program 5: r0 = getpgrp(0x0) sched_getscheduler(r0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x3f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) set_tid_address(&(0x7f00000003c0)) open(0x0, 0x40000, 0x20) recvmmsg(r4, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) accept4$unix(r2, 0x0, 0x0, 0x0) r5 = getpgid(0xffffffffffffffff) wait4(r5, &(0x7f00000002c0), 0x1, &(0x7f0000001400)) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000001580)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:50:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x2da, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="ffffffff00000000000000000000000000000000330000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000aba166c473686131000000"], 0x1}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file1\x00', 0x0) fstat(r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400), 0xc, 0x2) fstat(r2, &(0x7f00000005c0)) getpgid(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x24000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) fstat(r0, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000c80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f00000004c0)={0x34, 0x36, 0x500, 0x70bd27, 0x0, {0x11}, [@nested={0x18, 0x7, [@typed={0x14, 0x0, @ipv6=@mcast1}]}, @typed={0x8, 0x63, @pid}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x149400) 16:50:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="d106e23053e40edb3e094372a2a84ff5", 0x10) r1 = dup2(r0, r0) connect$caif(r1, &(0x7f0000000240)=@rfm={0x25, 0x6, "142ba05f90d4bcdde59ffb229ca77f91"}, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x60) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@rand_addr="f7467881bc3a0d55afcbd02cdf199836", @remote, @remote, 0x81, 0x91b, 0x9, 0x100, 0x800, 0x1110011, r2}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0xa0010, 0xffffffffffffffff, 0x0) 16:50:54 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0xfffffffd, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r1, 0x0, 0x3, &(0x7f0000000040)='(\\\x00', r3}, 0x30) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0, 0xf5}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000280)=r5, 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000002c0)) 16:50:54 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) mq_notify(r1, &(0x7f0000000040)={0x0, 0x33, 0x1, @tid=r0}) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x40000000002000, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:54 executing program 5: 16:50:54 executing program 3: 16:50:54 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x100000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:54 executing program 5: [ 836.465779] IPVS: ftp: loaded support on port[0] = 21 16:50:54 executing program 5: 16:50:54 executing program 3: 16:50:54 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) gettid() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x101000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/105) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) 16:50:54 executing program 5: 16:50:54 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e5000007000006000000400000000300000000000002000100f5070000000000020000000005000500000000000a00000000000000000000000000000000170000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:50:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000280)={r1}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xfffffc9a) 16:50:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000051c000/0x1000)=nil, 0x1000, 0x0, 0x111, r0, 0x25) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x103000, 0x4000}) 16:50:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:50:55 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x200000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:55 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x80) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ptrace$cont(0x1f, r1, 0x0, 0x0) 16:50:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002080)={0x0, 0x0, 0x2080, {0x0, 0x0, 0x500}, [], "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", "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"}) 16:50:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0x200000) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002080)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0x0, 0x1}, [], "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", "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"}) 16:50:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x7, &(0x7f0000000140), 0xfffffffffffffffd) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:55 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:57 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(0x0, 0x0, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:57 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) migrate_pages(r0, 0x3, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x17, 0x4, 0x820c, 0x7fff, 0x1, 0xa60, 0x9, 0x0, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x401, 0x7, 0x3f, 0x2, 0xfffffffffffffffa}, &(0x7f0000000200)=0x14) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000240)) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde247e1a771a79d8d43f69dadefa3c4834558"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:57 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40080, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0xdf) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x0, 0x8000, 0x0, 0x8, r2}, 0x10) connect$inet6(r0, &(0x7f0000000340), 0x1c) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r3, 0x1, 0x11, &(0x7f0000000140), 0x10) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:57 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x400000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:50:57 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 839.681287] IPVS: ftp: loaded support on port[0] = 21 16:50:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 839.973329] IPVS: ftp: loaded support on port[0] = 21 [ 840.022829] IPVS: ftp: loaded support on port[0] = 21 16:50:58 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53efad51ff30922479808b4cd8fcc14fdfb3f4fb4e913c8acc249699b8", 0x55, 0x400}], 0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x0, 0x8001}) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000180), 0x4) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:58 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0xfffffffffffffffc, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:58 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(0x0, 0x0, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:50:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_buf(r1, 0x0, 0x28, &(0x7f00000001c0)="b414837039213f86120cf20909bfd062c3e4f1e0bbcc2bfb96696a475c2ecbcd915edcc36bea0ec47865a4227e6300e3cf858e80234d7a846d28665530f4bced7fc0c0a30f7972392ebe65219d9400034c068e4a8e904e5231699ec6a893f0491cd5792c2e704bc1125ed3a6a6346a47d23eee8f382d1b48c06d0feaa7cbbc8933", 0x81) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) sendto$inet6(r1, &(0x7f0000000000)="ce1a668121e027a07e61bea4ad4ec6e0112698cb1df887300eeec77e80c1e14d21b71c0f13d763ce7ba1da21c03e52083d2ecc1d06ecbdebc155afaa412c819fdf3239a1949b1a4c7decd24d4d81bd8e7e3bba4a206f9bb1bd98c4f41f29ca556b19a1cc3e1e86546803502af944405ca4c0a0422cdf35813bd29e2f4fa7843e4f5e476b1a03d4249309af797a68", 0x8e, 0x4000001, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:50:58 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x3, 0x6) 16:50:58 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r2, 0x4, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x4008000) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:50:58 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xf00000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:00 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x200000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:00 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000002b40)={0x0, 0xfff, 0x8a44, 0xfffffffffffffff7, 0x444, 0x7ff, 0x3, 0x3, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x0, 0x1, 0x800, 0x6, 0xf2ff}}, &(0x7f0000002c00)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000002c40)={r2, 0x5, 0x6, [0x20, 0x8001, 0xffffffff, 0xfff, 0x1, 0x7]}, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x280082, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0xfffffffffffffffa}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000180)={r4, 0x3, 0xfb, "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"}, 0x103) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:00 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040)=0x400, 0x4) getsockname(r0, &(0x7f0000000080)=@can={0x1d, 0x0}, &(0x7f0000000100)=0x80) r2 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x5, 0x0, 0xa0, 0x0, 0x11, r1, r2}, {0x7112, 0x7, 0x5, 0x7, 0x2, 0x0, 0x6, 0x91}, {0x3, 0x3ff, 0x1, 0xfffffffffffffc52}, 0x3, 0x6e6bbd, 0x0, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x3504, 0x1, 0x1, 0x1, 0x8, 0x3, 0x9}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r3, &(0x7f0000000340), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12b8af) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:00 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="e960d0be25e55f3ff5340e18df8b67c668fe3271897820922a9f11a2db42592eeeeb987b7f93ce61611529e171c5d66547331e4bab7cd65b159be373eaff8dd8ac17b21be32fcba0d5bf95df4acbf2cd22eaf3a6bdbfd89c37cf47f3d8351cfd2bac860dd5cfc6a559cb911e73b9b57f2df338e8", 0x74) 16:51:00 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x1000000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:00 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(0x0, 0x0, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:01 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="190041ef7500bc1d082e00006693a401000095a38eb7ce2b9022bde2479d0d05f69dadefa3c48345a5000000e60000e40000000000"], 0x39) ptrace$cont(0x1f, r0, 0x0, 0x80000000) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:01 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r1, &(0x7f0000000340), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x4, 0x6}, @mss={0x2, 0xfffffffffffffff9}, @window={0x3, 0x3, 0x5b29}, @timestamp, @window={0x3, 0xffff, 0x80000001}], 0x20000000000002ad) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:01 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="e960d0be25e55f3ff5340e18df8b67c668fe3271897820922a9f11a2db42592eeeeb987b7f93ce61611529e171c5d66547331e4bab7cd65b159be373eaff8dd8ac17b21be32fcba0d5bf95df4acbf2cd22eaf3a6bdbfd89c37cf47f3d8351cfd2bac860dd5cfc6a559cb911e73b9b57f2df338e8", 0x74) 16:51:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = getuid() syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x8, &(0x7f0000002580)=[{&(0x7f0000000380)="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", 0x1000, 0x9}, {&(0x7f00000001c0)="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", 0xfb, 0x8001}, {&(0x7f0000000080)="698850fbfe179b5eee5c048d11844818072e714c71729553f8044bda18d9c960da8a05178f095c5e72579c68ae5ffd53bd5a68d41938119d3c06bcdf67165c672be6d87f076cb988981aeda8e7c3b7e609b82b043571086a3fa89c7b2446c662e54cedcb24de2bef9ce9be97d1443d7954a9f79f", 0x74, 0x81}, {&(0x7f0000001380)="ea9195b7038d017101259c94efc22d2e1005a44ea3fbd592cb4372326cfe88bb8256f91736b74f2bc287e8eeaa7d9941aea48f250e6e1c0fafc90afd0d418212aa03e02c9f2e847e666fb97942d2f3c5d7efcc89711d21b984da300eefbc31028c75f83419a6a499125ce691e163a71d569c03716c54bc9b742ed853dba9f8c3bc10d7afe2ff1e472b3c9ba315678cc671677ca144155c4f", 0x98, 0x8a}, {&(0x7f00000002c0)="567263b7a594b913f4f2acf69c800a47edda06100abdb69499694b04dd0b53e13455099f891348a225483c7ca4db960b115354f01c410e7488cc25351562874b5c24b10829d353a9e82d0fc93faa6987ea633c6e5ce28dc74bda79ff6ca313624c0ad7584f8dce9c61e316f5c76cdb9e05d13f5501936344c294362a7a722b", 0x7f, 0x3ff}, {&(0x7f0000001440)="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", 0x1000, 0x3}, {&(0x7f0000002440)="597df6505f8d76607deed828e0b01669a886150c269864f3e2d1f8cea8fedd1604f1d428942ea09364c9434f4b6b616605083674d173aa92d80f3f80b684609fdb46747336ee6b1c522acf6f6dcc0b20b80afb31a4ddb4cb5a2d3c2e2a7c2771d645f8a5873220d9ae8771ef7e39d32603722f8d37c0c57b0e9553cfe230edcc603a7a0ac6616ca6114980b73d4a4ac4d045a6e3436375f111f3803cc5fb7cbb1ed49daee746bb92f16dba", 0xab, 0x8628}, {&(0x7f0000002500)="22fb00db9ce60464e40bec7aca5375f0ddfda0581719b5cbf11afbdbc7e0b6686993e54dfb4c2e160b28c748cdca477127eb2aac081e0db0cfba81bf495ca8935b5d54580172e78650306267d847d29f4236", 0x52, 0x4}], 0x1000, &(0x7f0000002640)={[{@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}], [{@uid_eq={'uid', 0x3d, r1}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role'}}]}) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:01 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="190041ef01009c1d002e000066b3a45b0800bb4ab863340b31951cfb5caacdd54ce602fcbde2479d8d43f69d02e7a3c48345587f505ac8d10c0aa6c23495a0ecd2743fd8348f44c8f1c5039b49bd2e684eb3d3c2dd2dde0ddf191e99efcaf4a55a087d1cc59bc6062f4159e191057e9c252bb43a60872816bbb468ccc3e8f5d73c1f1658ff6ac11bec2be3d8f5198547b03242955ffd6a5943c2ce3840a1d4b4052cf5812123ed85cd0b62dca27c4f79930a34f7b24cee01a024f8badfc56187c754d1e2b103bc039877d22da4a7f848d452b3"], 0x39) ptrace$cont(0x1c, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x480, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) 16:51:01 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="e960d0be25e55f3ff5340e18df8b67c668fe3271897820922a9f11a2db42592eeeeb987b7f93ce61611529e171c5d66547331e4bab7cd65b159be373eaff8dd8ac17b21be32fcba0d5bf95df4acbf2cd22eaf3a6bdbfd89c37cf47f3d8351cfd2bac860dd5cfc6a559cb911e73b9b57f2df338e8", 0x74) 16:51:01 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:01 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1900bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7c8321947f624033e2c99ce2b7922bde247080043f69dad0800000045580000"], 0x39) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x100) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x7}, &(0x7f00000001c0)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x40, @remote}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="62322ced11ad6e96d12844c4d5ec08887df21fecad2c187e7784c519ea2ea7ed83c239fffc15a1ee28d5f1b5be07507bd65db5ceea4afb5d210f1d75a6f3a1abb6e7aea7291f11c2cebbc419cf7053ce3447d28b29b39c1b53d81f0634d3a1f8793615be83ca6f4722989b26b15640", 0x6f}], 0x1, &(0x7f0000000200)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0x7, 0x3, 0xfff, 0x1, 0xff, 0x4, 0x8001, r2}}], 0x30, 0x80c0}, 0x20000010) 16:51:01 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x0, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:02 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x2000000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:03 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) 16:51:03 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2079d8d43f69dadefa3c48345587f505ad1b718b2ce5b1e7f4200ae20de6f4b5220f8729b96ecb9a717ae6ba7169e7647b5839d721a415e82ec0da91a9db8decd1294d3d3a3769b2ab72abd79ebb63e11919190a3f9179e5e66c16f80301785be770e8920cf4d737a07afe3e65e0ccace03ab240f4c8f8d44aa88f08574f61836486c042223446570d6e44495e4"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1e, r0, 0x2000, 0x0) 16:51:03 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x2601000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:03 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x0, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:03 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x0, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 846.015241] IPVS: ftp: loaded support on port[0] = 21 [ 846.309832] IPVS: ftp: loaded support on port[0] = 21 16:51:04 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x5, 0x121000) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000003c0)=0x1, 0x4) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') clone(0x10000000, &(0x7f0000000200)="bbf30a29bff7995607f0d0990a5ef9d8f646cce335f48c7d762f8165e5754a4b2e7b16d21d0daeee12f6ed23fa4f4a8d9cce4dd899b68a72e7d5afd25f25b70162a5345f99387aa93412f5f109198093ef9b2beed4486fd6bda86706d9adca6703c06b4b949b869ad7e90eb48ff7b46b4e3259cb9f87d4ac0832bb641c0e40a48be95a1a05de903bc9e31c1f70abaf3ce9e19204c1c9ed9df5b24bc5a650e2", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="2cdb9720bf93f3e4d1608ddc0f77821ce7a807de73e1") sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r3, 0x8, 0x70bd2a, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 846.467828] IPVS: ftp: loaded support on port[0] = 21 16:51:04 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:04 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:04 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef0100000900000000000000bde2479d8d47f69dadefa3c48345587f505ad1"], 0x6a0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x709102, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) fchdir(0xffffffffffffffff) ppoll(0x0, 0xffffffffffffff35, 0x0, 0x0, 0xff53) clock_gettime(0x0, &(0x7f0000005640)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x7003, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x404000, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x3, 0x0, 0x0, 0x0, 0x4d}, 0x98) r6 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:05 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x3f00000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:05 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="82fbec9c404f4fc4224c03e2a8a3b4dd76aa6c543db6ea20624c5b00e3ecd40f0c581c100c82a9bc883f5e1500797f5240ab152ac415faa0bbc10fde5247c2a16beb6f1e") ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:05 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040)=r0, 0x12) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x7, 0x4) socket$inet6(0xa, 0x802, 0xffffffffffffffff) 16:51:05 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x101, 0x8003) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r1, 0x8, &(0x7f0000000000)={0x38, 0x5, 0x9135}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000180)) tkill(r1, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x3) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) 16:51:05 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x161400, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='+keyring&\x00', 0xa) 16:51:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x709102, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) fchdir(0xffffffffffffffff) ppoll(0x0, 0xffffffffffffff35, 0x0, 0x0, 0xff53) clock_gettime(0x0, &(0x7f0000005640)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x7003, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x404000, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x3, 0x0, 0x0, 0x0, 0x4d}, 0x98) r6 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xbe83, 0x6b0000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000100)={r2, &(0x7f0000000380)=""/233}) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000240)="7fd37d83e02cda68b088e6fb1abcb0233e713ae4f64f161decb59c1ff2257835f9d3c47c715a56bde8932c850487b30d28904442818d9e35040973b2e1dc65ec42bbbea5eff91f5df55d78014a912e221b600d7cdf20e594883d3c5eefec52cdbccd9150e7ad065c355f50c96a507b0e630afc8f21d1200c16309014c5fb55fe3aac529e4610d917e47c3aba47f39024f83d7c1be4dc45a248e628ccf276815929747f02f48a4c301d9004ecca20f0610bec9147f600e1bde69b48b9", 0xbc) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:07 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$void(r1, 0x5450) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:07 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:07 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x4c01000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:07 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x0, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0xcfa}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:07 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d005eb5e329b3b7070000bb4ab8639760002bef010000eea38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:07 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$loop(0x0, 0x8, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000940)={0x3, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x100000000, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r1, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) unshare(0x0) r3 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)='mime_type\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r3, 0x20, 0xfffffffffffffff7}, 0x0, &(0x7f0000000240)="d0e165fd82e41bf3053bcc208574fb26c7a9eff917995b8eab5e4b49e3c30982163d13b45fe4df022195445db88d5a47d8", &(0x7f0000000280)=""/103) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000340)='./file0\x00', 0x8, 0x0) setfsgid(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000040), 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000380), 0x4) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfff) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000000c0)={{}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, '\x00\x00@q\x00\xee\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00'}) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x400, 0xffffffffffffff2a) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000200)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000000)={0x0, 0x800, 0x401, 'queue1\x00'}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000001c0)={0x0, 0x9}, 0x2) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0xff, 0x8, 0x6, 0x4, 0x9, 0x100000000}, 0x7}, 0xa) 16:51:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x50002, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x1, 0x1, &(0x7f0000000040)=""/223, &(0x7f00000001c0)=""/52, &(0x7f0000000200)=""/170, 0x6000}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:07 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:07 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SVE_SET_VL(0x32, 0xe91f) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x3, 0x363, 0x5, 0x9, 0x1, 0xc534, 0x17edd8c8, 0x2, 0x0, 0x3ff}) 16:51:08 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/79) 16:51:09 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x1) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:10 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:10 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d63f69dadefa3c48345587f505ad187c969d00fd91c0ae00801293a53d386f9e9d6528ed4632eb7e877d99cc5decbb359e126934103ef7a747ac0f6329823c1a1f02f5494a53a513a8fb0d99da1b537c9807b277264821eb4000000000000000000000000"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:10 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x8000000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:10 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, 0x0) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 852.063679] IPVS: ftp: loaded support on port[0] = 21 16:51:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000000)) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 852.351447] IPVS: ftp: loaded support on port[0] = 21 16:51:10 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0xa, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:10 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c78345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0x10, r0, 0x0, &(0x7f0000000080)="1e7ddc679310a093951ce55c1a67e1b58583cc78042904335f45bc427102020049d65f8dee5d34cc957e2c4936c6049a175cdab0d757759477c8eb0e7c049f0f75") r1 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x1e9) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x9, 0x0, 0x3003, 0x7ff, 0x5, {0x5, 0xfff}, 0x1}) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 852.624178] IPVS: ftp: loaded support on port[0] = 21 16:51:10 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:10 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x900, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @mss={0x2, 0x1}, @window={0x3, 0x8, 0x9}, @timestamp], 0x17d) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:10 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) inotify_init() setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:11 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4204, r0, 0x0, 0xfffffffffffffffe) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1d778838ddffc973a58bc40f62eabd35376e1a904900adffc9a9c89796bd6096275c7749e05d1cdcef8b6"], 0x39) r1 = getgid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000080)=[0xee01, r2, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r1]) r4 = getgid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000100)=[r3, r4, r5]) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:13 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x9300000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:13 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) get_robust_list(r0, &(0x7f0000000180)=&(0x7f00000000c0)={&(0x7f0000000000), 0x0, &(0x7f0000000080)={&(0x7f0000000040)}}, &(0x7f00000001c0)=0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x200, 0x42) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000800)=0xe8) r7 = getgid() sendmsg$unix(r1, &(0x7f0000000880)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000001c0)="0e5152578024f6dcbc1bc688b4e48ef28eaa2255f4cc5ed0e8052fe725081386a2bf1837e563299820710b2f28a4d03d06954bc3af603fd2db945860ae6fd3c90e7b08fbfaaa8772033611842adc59b956cc3582f5a8fd9fe07f352bc8f530c3488e3d6252b9af1a928a571fc2bfb568363e8b0dfa2315c551d885ccaa5dbbea0112e84011302a025076bd10180a4ab422668c94c5a6ec2348d2faa42c2712971e161247774c6e670bdeb2a56f0cac7b0530398959963bc7d06c7d1c7d2ab21459e54119d26194b1a31ffd8cadff7961174def23c8b81356bdb58a791b09c62a299054613077287e67eaa287401cf99bc158594701f50d8b7c", 0xf9}, {&(0x7f0000000380)="225eab4a1047801618d6d6e5ac46549a7d451be92ed2b787a5220d4c7abea37c08df1054cf9fdc244c34422e48529ad36d629060c5374245cd1460d18a0ccbda6ff83b39bf1394923d9a2f7dc034406feab9ecdb731ad49c4b1a3123f11ac4e6109d5e1c66198f0013d9bbd1178be33795eb06525b85de073e9a459bb6a71f083a1c2b6158a87a2c93da6c2af9e46d301a91f49f85bfc4f4affd5fe54322e7dbc1d0ea13f8f5394ae68409188df757b2067c825149971f7b8ef2ff71b096c739befd4f83e2122b4164520408894c", 0xce}, {&(0x7f0000000080)="f0ac842d1000929fb1cd50ee21724d865248e0f3d6c68d3a3f38f5c68494df000ed764186b0f7c6b85fc281ca5ae48c34158ea8c14a77cd66441f9fe126bd5dd411dd548201a96d42183e0cf9e3ef6ff195abdcc8c0b9cc0e84e42d335502f1f52292d7db69c9f6c397599bda8587630180b45ea1c1cfe3ffcdf9c6e03565febdff2ee21340699a3da9e6557c308e66b4ab3fb2cc57254c141f7ee3eb8a379cb9f90ed", 0xa3}, {&(0x7f00000002c0)="83cc71a9a4d746720840a872a91273bcc36b6832650cc2d647ad0a5932f6a46c298dd2ac48be52451ba0ed5b021b8ebbbe9f3670631c55a611b71a8a41df2e772ff3e323e997c2221fa83640cae086fa72343d0c91fb07b689f9736686c26e202564791855e00f19f45d5fdaae96", 0x6e}], 0x4, &(0x7f0000000840)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40, 0x48000}, 0x40) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:13 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:13 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:13 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a4639760002bef01000095a38eb7ce2b7922bd62479d8d43f69dadefa3c48345587f505ad12ea34db10db102cb183f35a10ff105f0f32d7fd37160c9064b8b40353731e11bcd78a7afcf4c5b1273a9dd1d3637cc7b9f3139804c06cc3abb7d1c1d19a562d5450f82c0d6d58a6f98d9e1fd43e79b3f2f7b56b2b0aa2e540f5c645e054af522c0234f775de5f208cda8cb33d49fbe59c13646c1069960b8064fadc71c0fa704681f24e496d7b8f5e42fa649e260add44e8a62f590bc8a6b117816909c10e883ebbc5f106a0f2b5922bd9217c09affdd4b4f1693f177349c20234834fcc259fe66d8de3b5a0c7e54b9bb675fd995d9cb526f4e66c2921687b93a2d88da02db12add7504669b7833d574e0799b01f2bcbcaa8d3ec0465f54a127acd080000000000001284efb8b82feeee9c2a4beac0c9a00c9c70c16de93ac73bc01812fa640239923aac103257880c402ef066a6d8851ed39b327150e9b423f2df8fb51944472c5309c15050af4192e99a6a6f477c2a936609bba7f2e0085798f2a2fd8f1ab5ba856ada0cecb86cd3b2"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="d42eea88ae144eadceab4dc6baaac6c94ba4b51843f9f5da4e03ba5bc6d6000000000000aa9d6bfba27f3f83f83f7bbb5d08b209fa1e2304f842c6ebcc8813f4") lookup_dcookie(0xe3, &(0x7f0000000240)=""/139, 0x8b) socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @remote}, 0x7, 0x1, 0x0, 0x8000000, 0x8000, 0x6}, 0xffffffffffffffd2) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x8000, 0xf084, 0x7fff}, 0x10) ptrace$cont(0x1f, r0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) 16:51:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040)=[{0x28, 0x0, [0xffff, 0x10000, 0xbf44, 0x10000, 0x4, 0x0, 0x2, 0x268e, 0x7, 0xffffffffffffff22, 0x0, 0x6, 0x1a9b, 0xfffffffffffffff9, 0x0, 0x4]}, {0x10, 0x0, [0x6, 0x7, 0x3, 0x7, 0x5096, 0x0, 0xffff, 0x400, 0x3ff, 0x2, 0x5, 0x8, 0x2, 0x6, 0x7]}], r2, 0x1, 0x1, 0x90}}, 0x20) connect$inet6(r0, &(0x7f0000000340), 0x1c) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:13 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90400, 0xb2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x3, 0x458, [], &(0x7f00000000c0)=0x101}) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0xf7b, 0x2) tkill(r1, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)) 16:51:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340)={0xa, 0xfffffffffffffffd, 0x0, @rand_addr, 0x2}, 0x1c) r1 = dup2(r0, r0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @window={0x3, 0x6, 0x8001}, @window={0x3, 0x6, 0x100000001}, @window={0x3, 0x6, 0x1}, @sack_perm], 0x5) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @empty}}}, &(0x7f0000000280)=0x84) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x8, 0x4) r3 = msgget(0x3, 0x44) msgsnd(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x7530}, 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:13 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xa4, &(0x7f0000000040)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @broadcast}, 0x1ff}, @in6={0xa, 0x4e23, 0x7ff, @rand_addr="f82a85f67f7fdac183f6f21b0f7893df", 0x6}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x6, @empty, 0x5}, @in={0x2, 0x4e24, @rand_addr=0x2}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x5, 0x4, 0x3ff}, &(0x7f0000000240)=0x10) clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab863a460002bef01000095a38e87ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x4, {0xa, 0x4e20, 0x19bc, @rand_addr="2f673fb7f17838af3a69542d86a5d541", 0x2}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r2, 0x0, 0x0) 16:51:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000300400000000000018010000180100000000000018010000600300006003000060030000600300006003000004000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000010000000000000000000ddf6d97b0000000000000000000800000000400000000000000000000000000000eaff010000800000000000000000000000"], @ANYBLOB="0000000000000000000000000000000100000000000000000000ffffe0000001ff000000ffffffff000000ffffffffffff000000ffffff00ffffffffff00000076657468305f746f5f7465616d00000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000af00020002000000000000000000000000000000f000180100000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000004a2000000000000028004e4651554555450000000000000000000000000000000000000000000002080003000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8001001000000000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000700000073797a300000000000000000000000000000000000000000000000000300000000000000fe800000000000000000000000000012ff010000000000000000000000000001ffffffffffffffffffffff00ffffffff000000ffffffffffff000000ffffffff76657468305f746f5f6873720000000073797a6b616c6c657231000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b00800251000000000000000000000000000000f000380100000000000000000000000000000000000000000000000028006d680000000000000000000000000000000000000000000000000000000002f10100000000004800544545000000000000000000000000000000000000000000000000000001ff0100000000000000000000000000016272696467655f736c6176655f3100000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x490) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x110, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:15 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000000), &(0x7f0000000040)) 16:51:15 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xfeffffff00000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:16 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:16 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 858.069637] IPVS: ftp: loaded support on port[0] = 21 [ 858.351559] IPVS: ftp: loaded support on port[0] = 21 [ 858.429782] IPVS: ftp: loaded support on port[0] = 21 16:51:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xfffffe38) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x2, r2}) connect$inet6(r0, &(0x7f0000000340), 0x1c) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1000000, 0x32, 0xffffffffffffffff, 0xfffffffffffffffd) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000003c0)={0x2, 0x1}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) 16:51:16 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:16 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x2) tkill(r0, 0x2f) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x809, 0x0, 0x59}, {0x3b0, 0x0, 0x80000000}, {0x9b8, 0x0, 0x2}, {0xbbf, 0x0, 0x6}, {0x901, 0x0, 0x7}, {0x91c, 0x0, 0x7}]}) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[], 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000001340)={[], 0xe000000000000000, 0xdc, 0x5, 0x6, 0x4, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x3) recvmsg(r1, &(0x7f0000001300)={&(0x7f0000000180)=@tipc=@id, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/219, 0xdb}], 0x1, &(0x7f0000000300)=""/4096, 0x1000}, 0x2041) 16:51:16 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:17 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xff0f000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:17 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x28000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x7fffffff, 0x1, 0x4, 0x8, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xdce, 0x4, 0xfff, 0x8000, r1}, &(0x7f0000000180)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@loopback, @mcast2, @empty, 0x0, 0xc3, 0x8, 0x500, 0x1, 0x2000000, r2}) clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r3, 0x0, 0x0) 16:51:17 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0x4, &(0x7f0000000040)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x400, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x410000, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000280)={0x0, 0x2, 0x8, [], &(0x7f0000000240)=0x6}) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x119500, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000500)={r2, r3}) 16:51:19 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:19 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x35, 0x1) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000000c0)=""/31) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) getresgid(&(0x7f0000000140), &(0x7f0000000200), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) r6 = getpid() shmctl$IPC_SET(r2, 0x1, &(0x7f0000000640)={{0x4, r3, 0x0, r4, r5, 0x8, 0x7}, 0x5, 0x4, 0x3, 0x0, r6, 0x0, 0xffffffffbc47051d}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0xf, r8, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r1, &(0x7f0000000340), 0x1c) r9 = dup2(r1, r1) ioctl$SIOCRSGL2CALL(r9, 0x89e5, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x132298) fcntl$getownex(r9, 0x10, &(0x7f0000000040)) setsockopt$sock_timeval(r9, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:19 executing program 4: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs, &(0x7f0000000580)=0x6e) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000005c0)=r0) tkill(r0, 0x2e) r2 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x2000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000a00)={r1}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) setresuid(r2, r3, r5) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45b0800bb4ab8639760002bef01000095a38eb7ce2b7922bde2479d8d43f69dadefa3c48345587f505ad1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffff9c, 0x0, 0x22, &(0x7f0000000080)='selinuxcgroupeth1posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, &(0x7f00000004c0)={0x70, &(0x7f0000000440)="ca7e0dbb2aa46a912159b15682c3bbfceb6fcf2e32f86cceca29e8a686609fa55fe0b16e7929f46a21bf9e8c50a0b33b48e2bafcce2115967dea851f54dedc350342232e7011b216a1421a3e64cb98a223ac04edc72621dada118bb853b3ba380e9c3e5080cea2163b9b5420da9f7800"}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r6, 0x0, 0x11, &(0x7f0000000040)='cpuset)bdev&ppp0\x00', r7}, 0x30) ptrace$cont(0x1f, r0, 0x0, 0x200000000) 16:51:19 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xffffff7f00000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:19 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:19 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:19 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0x9300000000000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:19 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr, 0x4}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x94, 0x9, &(0x7f0000001680)=[{&(0x7f00000001c0)="cb4215663f6316e8ee09e14359f730db5e09b4e2df44834a1fde34424b82ff0a970c310452a74a6f7bd52902394ffe450aea3834c89873ba44ada9d368acc132dece1607bb938aef51182296e935c05fe740a68956df2f223b8e7c47b52900eae4647f75cfb65778d10dd27dd6e9aca5a3c35914b172ed2e75db04d1f39fc06f375d224ad0905603b4ca04ee01da4084ce10cfe0552ae8e73fdf0c42a889bbb991343d68769094ac4220f651cc8f9475410eaaf95aada64e31ecd1613eb453eb9bc3501093f17f808fa72bb6b4f509f05054484720ec937640b57ad7dc48ee38da28028db4c41159", 0xe8, 0xfe}, {&(0x7f0000000080)="fcab6cb9b8a9c513ed0b342a7715caa53b710766ff100f74fc5c31cd279c00a1df413c4810b065b2462dabf180caab79e83de1633a9027110036b0d78c4a16349c659cadfd8afc6e46635ef975dc847431db74921d322e7f", 0x58, 0x9}, {&(0x7f0000000380)="2ee740b410baf7957a120bd6c4b226eec033728deeb81161b25ecbbfc0a142c368512c38447622152586cb904c212bac6f39df08f5ddc55893c8efe5a3e8297f43f661217a824e3230dffcee47c9d93880f17f5d421830700d3423a327d2e14cda21fa23cbce9b33fde0d8697cb02c710434b6f07dd3f293fa3130af22f958c9c1901a2c1be812bfd2658fc5710d7c2d2ed2988cb5bb88d82133093f1d5f40c793bb18462e602e1c90bc74a908dabb8a470a9b369a2d9fdba8f83a632d3576e103397419f6c47e644cee7e1e5b2b07f1a81751a2915fb70bc8391f93f33227b425fcb43ab5f8d6dac5d77e116302566ac963d7652daec1bd", 0xf8, 0x7}, {&(0x7f0000000100)="8df87459dfef66f626ae0ef5197238424b0e9527a3cbf8a90076be6b02069f102fa2a213b61039d8f096f5aa4dbfca394ef56ca3d482b3f2", 0x38, 0x7}, {&(0x7f0000000480)="2b15e5a302777caf21720266309ca7d6c7f7964ab2f4ac6ad46654c7c931aea6b11ade09475e8d6553bfec54e94da312b745cc50f0b17b43a0a9067bb6c2152154f0ca19e629deac49ce97cb24d06f9231b5eb0c60aa831e9ddcc4c1666906f5dc8cfc0f27c3749cfa67e564dc92fad7f17504fc31a8dbdaa34e12e189033e7e1bc935406549dce85e8cad0937eeb718d1", 0x91, 0xbb}, {&(0x7f0000000540)="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", 0x1000, 0x4}, {&(0x7f0000001540)="7f7165cc4cb2d5a367dc4382b86c8f4fe857324fc6e5584e7a57c3e195ad413cdc19ebbeb464148d5f8829a3a7f2e33b75c42a6689924323c40ee36c429aff4d17462899febb40fb529a72321d61bdc782b4513ee4aae5b7541aa0057462982e09b17a89da00c76f49468a75a5da4fc502e4c24d1ee4b78945ced601266c63e18af262acf5d615130d2c6c872220229058f98d29bec2eedeac0def80fb63339238ee8ed52945f53d6c9f5d515b2e526914524a2af86cd953db4b9315e137", 0xbe, 0xa7}, {&(0x7f00000002c0)="44ad2c5acddc7d30d2c32b8b67a9d59664c3bf358521576c53b7746e6185424b6810aa31b916488897005ee8b2bc584792f65fa31a0a16197f953ae18c9e0fb6b4f3aaa95cfd4b0eae42b53bdb8fff69ed399909ff0371fb10b53ba00a1c6d9d8d7b17e2c467f2ec296fec5c93a4c5", 0x6f, 0x2}, {&(0x7f0000001600)="1d31275d3a08a2f75da98ad1cf15520128d6f548c66cdcd47153b2837dae525e1b132e0b28580ed25077bf06e155eb4728e3b3c5d06f96050727da43a86d4deb7c357edd9db5b41538282561461099ccf047747f2a17718353c2f8ad666ab81c7afd2a", 0x63, 0x4}], 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001780)='/proc/capi/capi20ncci\x00', 0x101102, 0x0) 16:51:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') connect$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x1, 0x1, 0x6, 0x5, 0x7, "c2dee403d93bb872c83bf79eb904b006db46a1251b8753742b9f3df875e1e77ba3143c636933b3b1cc770ceb98084365ba92a771219c34bec9941c0f375550", 0x34}, 0x60) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2000000000000276) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xffffffff00000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000380)=0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000080)=0x10) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x4000000000, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={r3, @in6={{0xa, 0x800, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0x4}}, 0xff, 0x64, 0x6, 0x8000, 0x3}, &(0x7f00000000c0)=0x98) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:22 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:22 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:22 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, 0x0, 0x129a00, 0x0) 16:51:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getgroups(0x6, &(0x7f0000000200)=[0x0, 0x0, 0xee01, 0xee00, 0xee01, 0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x20, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@audit='audit'}, {@subj_user={'subj_user', 0x3d, 'lo&'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@smackfsdef={'smackfsdef', 0x3d, '%wlan0'}}, {@subj_role={'subj_role', 0x3d, 'keyring}-eth0\'system'}}]}}) r5 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000500)={0x0, 0xbe}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000580)={r6, 0x3, 0x1000}, 0x8) connect$inet6(r0, &(0x7f0000000340), 0x1c) r7 = dup2(r0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000600)={r5}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000140), 0x10) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000005c0)={0x11, @multicast2, 0x4e23, 0x2, 'lblc\x00', 0x11, 0x2, 0x3c}, 0x2c) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xffffffffffffffff, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 864.527762] IPVS: ftp: loaded support on port[0] = 21 [ 864.846683] IPVS: ftp: loaded support on port[0] = 21 16:51:22 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) fdatasync(r0) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@ng={0x4, 0x11, "f568c48de4ea52b0"}, 0xa, 0x3) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x4b02, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000040)={0xe, @capture={0x1000, 0x1, {0xb22, 0x1}, 0x3, 0x3}}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240)={0x4d14, 0x0, 0x9, 0xff, 0x0, 0x0, 0x7fffffff, 0x2, 0xffffffffffff82b7, 0x2893, 0x2}, 0xb) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000001c0)={0xff, 0x47, 0x6, 0x3a0, 0x9d, 0x2434}) 16:51:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:23 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, 0x0, 0x129a00, 0x0) 16:51:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x300, 0x1a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:23 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) fstat(r0, &(0x7f0000000000)) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) 16:51:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) 16:51:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:25 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x93) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @empty, 0x4}, 0x1c) r1 = dup2(r0, r0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getpeername$tipc(r1, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x200000d000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0x62) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000200)=0x4) mmap(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x100000a, 0x30, r1, 0x2) readahead(r1, 0x7, 0x7) 16:51:25 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, 0x0, 0x129a00, 0x0) 16:51:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:26 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) r2 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000080)={r1, r0, 0x4}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x402c5342, &(0x7f00000002c0)={0x0, 0x2}) 16:51:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000240)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000040)='syzkaller1\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000005, 0x2000) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000140)="c41732a2324197326ec22fb35b889a3a27a7fe30c894b8469dc4d8979202d73a4dcb6976d07bf8bbd7774d09a981de01ff45d940e3db3a9323720f7ecd89373ddcaf548cd6413ee784a4d1f801b1d58bdeed134c8f3799d7fa77880d64acb425cb5d37e7f67c0206c5e3ad7f41c852eba52ffa0d0ba4f6c90b7a72570ae5e1200dada2898d0d4973d96cda4ed9a34934aa058f56667490e2801072288809bc90e2ade089bf7a910d9a57a2ad038574b567476a83a72d27aea04a79e2aacb596db2ed3faba34d6873202e25ca53520db0341ff31aec7f92bc65ee4e4f6dd0491a797c3e2140975bcf61915423bfd4cfede2529eb89b88bf1f3079be9d399c01c0") ioctl(r5, 0x2000001000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) dup3(r4, r3, 0x0) 16:51:26 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x6, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:26 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 868.368011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 868.401923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 868.516303] net_ratelimit: 20 callbacks suppressed [ 868.516386] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 868.566307] protocol 88fb is buggy, dev hsr_slave_0 [ 868.571446] protocol 88fb is buggy, dev hsr_slave_1 16:51:26 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xffffffff000) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) [ 868.886058] protocol 88fb is buggy, dev hsr_slave_0 [ 868.891241] protocol 88fb is buggy, dev hsr_slave_1 [ 869.068163] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 869.136194] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 869.206054] protocol 88fb is buggy, dev hsr_slave_0 [ 869.211206] protocol 88fb is buggy, dev hsr_slave_1 16:51:28 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x7, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20040, 0x0) getsockname(r0, &(0x7f0000000040)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000001c0)={0x8, 0x2, 0x6, 0x5, 0x200}) connect$inet6(r0, &(0x7f0000000340), 0x1c) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000200)={0x100, 0x0, 0x10001, 0x7fff}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000240)={r4, 0x20}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000240)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000040)='syzkaller1\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000005, 0x2000) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000140)="c41732a2324197326ec22fb35b889a3a27a7fe30c894b8469dc4d8979202d73a4dcb6976d07bf8bbd7774d09a981de01ff45d940e3db3a9323720f7ecd89373ddcaf548cd6413ee784a4d1f801b1d58bdeed134c8f3799d7fa77880d64acb425cb5d37e7f67c0206c5e3ad7f41c852eba52ffa0d0ba4f6c90b7a72570ae5e1200dada2898d0d4973d96cda4ed9a34934aa058f56667490e2801072288809bc90e2ade089bf7a910d9a57a2ad038574b567476a83a72d27aea04a79e2aacb596db2ed3faba34d6873202e25ca53520db0341ff31aec7f92bc65ee4e4f6dd0491a797c3e2140975bcf61915423bfd4cfede2529eb89b88bf1f3079be9d399c01c0") ioctl(r5, 0x2000001000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") poll(&(0x7f0000000080)=[{r3}], 0x1, 0x0) dup3(r4, r3, 0x0) 16:51:28 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) prctl$PR_MCE_KILL_GET(0x22) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffdc7) write$sndseq(r1, &(0x7f0000000640)=[{0x4, 0x5a, 0x8, 0x7, @time={0x77359400}, {0xfffffffffffff4ee, 0x2}, {0x100, 0x9000}, @ext={0xa1, &(0x7f0000000580)="9f0937e9b75226319596af343f1e9568e8c86f96d364676a0e84e7ec5746b028aeb7c2c5d46a475499c7ca4c199c2ef0c3fd3013643e1a7b0106b3e1e91eadaddb3d7ea8485e4e726be9ac1e1c48bf7a890f9c68bb0919c0d66d9328ca2f4dbcec013e399fc8e0ae3899134335615961fb4439ff8dbe65da0ce96e2be11036720451d4da04b009928eb408372c1f08092ac7d8ab92f92e8f5aed21e747c599d140"}}, {0x7, 0xcb, 0x0, 0xfffffffffffff001, @tick=0x4, {0x7fffffff, 0x10000}, {0x8e, 0x8}, @connect={{0x9, 0x80000001}, {0x2512, 0x5}}}, {0x6, 0xf8b9, 0x9, 0xfffffffffffff801, @tick=0x81, {0x9, 0x3f}, {0x2, 0x42e}, @control={0x66, 0x6, 0x6}}, {0x8, 0xfffffffffffeffff, 0x6, 0x2, @time={0x77359400}, {0x2, 0x6e}, {0x800, 0x20}, @result={0xf9, 0x81}}, {0x9, 0x7, 0x8001, 0x1ff, @tick=0x6, {0x4, 0xffff}, {0x0, 0x7fff}, @raw8={"5058a4616efe35beb9cac6f2"}}, {0xffffffff7fffffff, 0x6, 0x800, 0x3ff, @tick=0x7fff, {0x80000001, 0x7f}, {0xda}, @addr={0x8, 0x1000}}, {0x1, 0x9, 0x7fff, 0x7, @time, {0x5, 0x48}, {0x80000000, 0x12052c81}, @connect={{0xff, 0xcc2d}, {0x3, 0x3}}}], 0x150) fanotify_init(0x60, 0x1402) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)=0x1000) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000380), 0xb9) r4 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r4, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c000000ba524275369e0f03a8ff234fcd535ebf33c90eca67b0d204c1117fd819db4b6e6e08b51035444bfda77ffb8d3c1e836729a191d99b7ddf72044815a0be000000deeaeaa9df125a82707af9c7d3163ca1804b3549168e", @ANYRES16=0x0, @ANYBLOB="010027bd7000fddbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 870.876842] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 870.916935] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 870.966771] protocol 88fb is buggy, dev hsr_slave_0 16:51:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x5, 0x3, @raw_data=[0xfffffffffffffff7, 0x7f, 0x5, 0x8, 0x1f, 0x9, 0x4, 0x7, 0x6, 0x2, 0x4, 0x6, 0x40, 0x0, 0xce, 0x4]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 870.997008] IPVS: ftp: loaded support on port[0] = 21 16:51:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x1) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 16:51:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x8, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:29 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:29 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0xcc51, 0x3adb}, @mss={0x2, 0x4bca}, @mss={0x2, 0x4bf6}, @sack_perm, @window={0x3, 0x0, 0x1800000000000}, @sack_perm], 0x6) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x9, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:29 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:29 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0x4b47, 0x0) 16:51:29 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 871.765718] binder: 22706:22710 ioctl 4b47 0 returned -22 [ 871.799866] binder: 22706:22715 ioctl 4b47 0 returned -22 16:51:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xf6c) 16:51:30 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400000) sendfile(r2, r2, &(0x7f0000000640)=0x20000, 0xb9) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000005c0)={r4, 0x1, 0x6, @remote}, 0x10) r5 = fanotify_init(0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000680)="6c0ea604801c79f0c2cca2b28e1ed52213c1264904413dea5bb844ebf604ec99cb7b68576166c9e4afe9248d868d25fe0b0a470ebcd5072c9a670226b81673297036595848c23293383f74e5ffb9006cfbb0109df8d3a3292c", 0x59) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000340)=0x7fff, 0xfffffffffffffe01) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0xffffffffffffffc1, &(0x7f0000000200)=0x4) fanotify_mark(r5, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x5c74424, 0x30, 0x3, 0x3}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x7fff, 0x30}, 0xc) r2 = dup2(r0, r0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) getpeername$packet(r2, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001840)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001900)={@hci={0x1f, r3, 0x1}, {&(0x7f0000001880)=""/37, 0x25}, &(0x7f00000018c0), 0x2}, 0xa0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x29}, 0x9, 0x1, 0xff, 0x8, 0x5, 0x100000001}, 0x20) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xa, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xf6c) 16:51:31 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:31 executing program 5: keyctl$clear(0x7, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000081c0)=""/62, 0x3e}, {0x0}], 0x2, 0x0, 0x13f}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 16:51:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xb, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:31 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 874.118158] IPVS: ftp: loaded support on port[0] = 21 16:51:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x140002d04) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x28000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x0) 16:51:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xc, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:32 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:32 executing program 0: 16:51:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="f7246b98029af5565e10da00", @ANYRES16=r2, @ANYBLOB="00022dbd7000ffdbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x4000044) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000001c0)=""/73) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:32 executing program 0: 16:51:33 executing program 0: 16:51:33 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:33 executing program 5: 16:51:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xd, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$isdn(r0, &(0x7f0000000000)={0x4, 0x4, "b8a262e366c6b767b8c42c43b491a9c287795124aff63fc87e4b4abe7c9654c762540a091be1df253d3972c51483572b0bed413840eed6bafa03115034aadb5304700500a2b8f29f5a1470d7bda1306df27633f2b8c844c2fa6b329656340475c8842b4864e9ef8a02f72f62df7cd27e6a8b03919b2d4c04fad6ccdb2b4f9e3ac31234326adf2d736189a887c1c775ac44"}, 0x99, 0x20000004, &(0x7f00000000c0)={0x22, 0x8, 0x5, 0x0, 0x400}, 0x6) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x9}, &(0x7f0000000240)=0x8) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:33 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x8}, @timestamp, @window={0x3, 0x5, 0x7}, @timestamp, @mss={0x2, 0x401}, @timestamp], 0x6) socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:33 executing program 0: 16:51:33 executing program 5: 16:51:33 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x5f6) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x69) getsockopt$inet6_tcp_int(r2, 0x6, 0x36, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:33 executing program 0: 16:51:33 executing program 5: 16:51:33 executing program 5: 16:51:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xe, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x101882) connect$netrom(r1, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2e, 0x400002) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000140), 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$caif(r2, &(0x7f0000000200)=@util={0x25, "d9b914a2195e090625b4e5880211d107"}, 0x18) ioctl$KDSETLED(r3, 0x4b32, 0x102) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:33 executing program 0: 16:51:33 executing program 5: [ 875.857774] sock: process `syz-executor.4' is using obsolete setsockopt SO_BSDCOMPAT 16:51:34 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000fed000/0x10000)=nil}) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:34 executing program 0: 16:51:34 executing program 5: 16:51:36 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x2000000000000, 0x0, @rand_addr, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@initdev, @multicast2}, &(0x7f0000000040)=0xc) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) 16:51:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0xf, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:36 executing program 5: 16:51:36 executing program 0: 16:51:36 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x28000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000004c0)={'team0\x00', @random="a05302a61726"}) dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be07000000000000006e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffdc7) r4 = fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000380), 0xb9) creat(&(0x7f00000000c0)='./file0\x00', 0x121) r5 = fanotify_init(0x0, 0x0) fstat(r4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r6) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r5, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0xffffffffffffff6c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:36 executing program 0: 16:51:36 executing program 5: 16:51:36 executing program 0: 16:51:36 executing program 5: 16:51:36 executing program 0: 16:51:36 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:39 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:39 executing program 0: 16:51:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x10, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:39 executing program 5: 16:51:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x1000, 0x4) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000000)="4f4a97b9fc51cc9128d2f963520904b48bb54a417b0a160732e7f09421d271f71c7de1224e2f6ec21bda97e032443cc2d8b1366e7c5807fe8c27ccae1fb33d9d487bbb2004a602e91065fd44c35968413c56300904592fbe8fd90b10de8fa24d78ac90e9ef556f7fcaadf612174b0b6546b6483296dd6f1a82b50d19131f5fabbe17543f9d72e98ea9583d2c7c5644bde737ca6a03971161f2a6150d6fa69d419d41459fa829a5ff3fa870db6da3cfaca3a667", 0xb3) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) 16:51:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000000c0)=0x274, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:39 executing program 0: 16:51:39 executing program 5: 16:51:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1fc, 0x140) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:39 executing program 5: 16:51:39 executing program 0: 16:51:39 executing program 0: 16:51:42 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:42 executing program 5: 16:51:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x12, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:42 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0xc4d0, @loopback, 0x7}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x8, @mcast1, 0x5}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x3f4, @mcast1, 0x8}], 0x84) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 16:51:42 executing program 0: 16:51:42 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a05456a895b94ef544dbc46fd3d9fccd3f0da530013823cb19f4efbe2"], 0x93) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0)={0x54, 0x2, 0x2, 0x3f, r2}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r4 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r4, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000580)={0x5e, 0x3234564e, 0x3, @discrete={0x5, 0x9}}) 16:51:42 executing program 5: 16:51:42 executing program 0: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x400000000000003, 0x600000000000000, [0xc0000103, 0x0, 0x400000b1], [0xc2]}) 16:51:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @rand_addr, 0xffffffffffffffff}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) tee(r0, r0, 0x8, 0x2) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0xe) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fdatasync(r1) 16:51:42 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x11) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) [ 884.823656] kvm [22961]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 16:51:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:42 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) ppoll(&(0x7f0000000200)=[{r0, 0x4000}, {r1, 0x10}, {r1, 0x8}, {r0, 0x40}], 0x4, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={0x6}, 0x8) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x8, 0x204000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in=@broadcast, @in=@broadcast}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:51:43 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) 16:51:43 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x2) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x13e, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffffffffffe8b) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000380), 0xb9) r4 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r4, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) name_to_handle_at(r1, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000580)={0xf3, 0x2, "8b468277d4961c01b0871fa89eb428c2d63550fc47a8ed9d52ffe887111d313a09b5f770d16b3460900adc3da1321c7625a87873cf6d1add388f4c2f47f6b7130fa9103dc012239ceb1cacf8253d185a910d1f07c9c86ac690f75cf3b04b6dfc86bbdcecca8784d44712ff3ce37137daedb5881a49270436f9327c76581c726ac455d1a93ddbdd72436b5faa1a37dd7cfbc06bc65c0586b3ad709db8cf7f8737535e89955867fd8d250209016fa41d5966fa7c1b9e8808f02987ae819d725c8bc6be1c74857853e43262421c9c8f5da3d3011ff5a0774e0c9a1449f0af95a43565edc7ddf9072ed70e6276"}, &(0x7f0000000200), 0x1000) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 16:51:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:43 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:43 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000008001f0000000000"], 0x1}}, 0x0) 16:51:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mmap(&(0x7f00000f0000/0x3000)=nil, 0x3000, 0x400, 0x3f, r0, 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x44002, 0x0) 16:51:44 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380)=0xffffffff00000000, 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 886.013282] IPVS: ftp: loaded support on port[0] = 21 16:51:44 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:44 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x3) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x15, 0xfffffffffff8fffe, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:44 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:51:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:44 executing program 5 (fault-call:10 fault-nth:0): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:44 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 16:51:44 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) [ 886.523970] FAULT_INJECTION: forcing a failure. [ 886.523970] name failslab, interval 1, probability 0, space 0, times 0 [ 886.535642] CPU: 0 PID: 23086 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 886.542934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 886.552304] Call Trace: [ 886.554914] dump_stack+0x172/0x1f0 [ 886.558561] should_fail.cold+0xa/0x1b [ 886.562884] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 886.568014] ? ___might_sleep+0x163/0x280 [ 886.572184] __should_failslab+0x121/0x190 [ 886.576445] should_failslab+0x9/0x14 [ 886.580264] kmem_cache_alloc+0x2b2/0x6f0 [ 886.584429] ? apparmor_capable+0x2bb/0x5d0 [ 886.588757] ? cap_capable+0x205/0x270 [ 886.592670] create_new_namespaces+0x34/0x7b0 [ 886.597181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 886.602732] ? ns_capable_common+0x141/0x170 [ 886.607167] unshare_nsproxy_namespaces+0xc2/0x200 [ 886.612117] ksys_unshare+0x440/0x980 [ 886.615932] ? walk_process_tree+0x2d0/0x2d0 [ 886.620369] __x64_sys_unshare+0x31/0x40 16:51:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1b, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 886.624441] do_syscall_64+0x103/0x610 [ 886.628346] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 886.633542] RIP: 0033:0x457e29 [ 886.636744] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 886.655653] RSP: 002b:00007ff860cfdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 886.663385] RAX: ffffffffffffffda RBX: 00007ff860cfdc90 RCX: 0000000000457e29 [ 886.670666] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 886.677952] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 886.685237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff860cfe6d4 [ 886.685247] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000004 16:51:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x1d, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:45 executing program 0 (fault-call:10 fault-nth:0): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:45 executing program 1 (fault-call:10 fault-nth:0): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x21, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 887.280708] FAULT_INJECTION: forcing a failure. [ 887.280708] name failslab, interval 1, probability 0, space 0, times 0 [ 887.293394] CPU: 0 PID: 23106 Comm: syz-executor.1 Not tainted 5.0.0-rc7+ #83 [ 887.300707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 887.310084] Call Trace: [ 887.312689] dump_stack+0x172/0x1f0 [ 887.316332] should_fail.cold+0xa/0x1b [ 887.320236] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 887.325357] ? lock_downgrade+0x810/0x810 [ 887.329524] ? ___might_sleep+0x163/0x280 [ 887.333687] __should_failslab+0x121/0x190 [ 887.338040] should_failslab+0x9/0x14 [ 887.341855] kmem_cache_alloc+0x2b2/0x6f0 [ 887.346011] ? apparmor_capable+0x2bb/0x5d0 [ 887.350341] ? cap_capable+0x205/0x270 [ 887.354256] create_new_namespaces+0x34/0x7b0 [ 887.358761] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 887.364303] ? ns_capable_common+0x141/0x170 [ 887.368720] unshare_nsproxy_namespaces+0xc2/0x200 [ 887.368742] ksys_unshare+0x440/0x980 [ 887.368758] ? walk_process_tree+0x2d0/0x2d0 [ 887.377468] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 887.377486] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 887.377497] ? do_syscall_64+0x26/0x610 [ 887.377513] ? lockdep_hardirqs_on+0x415/0x5d0 [ 887.377531] __x64_sys_unshare+0x31/0x40 [ 887.377545] do_syscall_64+0x103/0x610 [ 887.377563] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 887.414107] RIP: 0033:0x457e29 16:51:45 executing program 3: r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 887.417306] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 887.436222] RSP: 002b:00007fce0e17fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 887.443946] RAX: ffffffffffffffda RBX: 00007fce0e17fc90 RCX: 0000000000457e29 [ 887.447273] FAULT_INJECTION: forcing a failure. [ 887.447273] name failslab, interval 1, probability 0, space 0, times 0 [ 887.451226] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 887.451236] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 887.451244] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce0e1806d4 [ 887.451252] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000004 [ 887.496594] CPU: 1 PID: 23114 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #83 [ 887.503903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 887.513260] Call Trace: [ 887.515857] dump_stack+0x172/0x1f0 [ 887.519493] should_fail.cold+0xa/0x1b [ 887.523383] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 887.528488] ? lock_downgrade+0x810/0x810 [ 887.532639] ? ___might_sleep+0x163/0x280 [ 887.536806] __should_failslab+0x121/0x190 [ 887.541043] should_failslab+0x9/0x14 [ 887.544846] kmem_cache_alloc+0x2b2/0x6f0 [ 887.548995] ? security_capable+0x3d/0xc0 [ 887.553142] ? security_capable+0x4e/0xc0 [ 887.557310] create_new_namespaces+0x34/0x7b0 [ 887.562162] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 887.567699] ? ns_capable_common+0x141/0x170 [ 887.572125] unshare_nsproxy_namespaces+0xc2/0x200 [ 887.577065] ksys_unshare+0x440/0x980 [ 887.580887] ? walk_process_tree+0x2d0/0x2d0 [ 887.585301] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 887.590060] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 887.595422] ? do_syscall_64+0x26/0x610 [ 887.599400] ? lockdep_hardirqs_on+0x415/0x5d0 [ 887.603985] __x64_sys_unshare+0x31/0x40 [ 887.608047] do_syscall_64+0x103/0x610 [ 887.611942] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 887.617130] RIP: 0033:0x457e29 [ 887.620331] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 887.639231] RSP: 002b:00007f8472aa8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 887.646940] RAX: ffffffffffffffda RBX: 00007f8472aa8c90 RCX: 0000000000457e29 [ 887.654208] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 887.661488] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 887.668764] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8472aa96d4 [ 887.676117] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000004 16:51:45 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000380), 0xb9) r4 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r4, 0x11, 0x2, r1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x7fb, 0x81, 0x1c91, 0x5, 0x5f, 0x81, 0x7, {0x0, @in6={{0xa, 0x4e22, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}}, 0x6, 0x81, 0xffff, 0x6, 0x40}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000200)=[@in={0x2, 0x4e24, @remote}]}, &(0x7f0000000640)=0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x22, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x23, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:47 executing program 5 (fault-call:10 fault-nth:1): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:47 executing program 3: r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x24, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:47 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) r4 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000380), 0xb9) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000000c0)=""/10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x85}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x50, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x2]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x404c814) r6 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x2, 0xfffffffffffff001, 0x7, 0x0, 0x1, 0x85, 0x9, 0x9, 0x100, 0x100000001, 0x1, 0xed, 0x0, 0x100000001, 0xfffffffffffffc01, 0x43, 0x3, 0x3ab, 0x3f, 0x8001, 0x7ff, 0x3, 0xc19, 0x7, 0x2, 0x7f, 0x0, 0x6d7, 0x0, 0x3, 0x2, 0xfb3, 0x8001, 0x3935549b, 0x5a1, 0x0, 0x1, 0x4, @perf_config_ext={0x3ff, 0x1}, 0x4, 0x3, 0x1, 0x7, 0x4, 0x8, 0x8001}, r0, 0x3, r4, 0x1) fanotify_mark(r6, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:47 executing program 1 (fault-call:10 fault-nth:1): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:47 executing program 0 (fault-call:10 fault-nth:1): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 889.664113] FAULT_INJECTION: forcing a failure. [ 889.664113] name failslab, interval 1, probability 0, space 0, times 0 [ 889.675686] CPU: 1 PID: 23151 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 889.682974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 889.692352] Call Trace: [ 889.694965] dump_stack+0x172/0x1f0 [ 889.698620] should_fail.cold+0xa/0x1b [ 889.699181] FAULT_INJECTION: forcing a failure. [ 889.699181] name failslab, interval 1, probability 0, space 0, times 0 [ 889.702516] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 889.702535] ? __should_failslab+0x45/0x190 [ 889.702559] __should_failslab+0x121/0x190 [ 889.720399] FAULT_INJECTION: forcing a failure. [ 889.720399] name failslab, interval 1, probability 0, space 0, times 0 [ 889.723141] should_failslab+0x9/0x14 [ 889.723163] __kmalloc+0x2dc/0x740 [ 889.746390] ? retire_userns_sysctls+0x90/0x90 [ 889.750976] ? net_alloc_generic+0x23/0x70 [ 889.755216] net_alloc_generic+0x23/0x70 [ 889.759280] copy_net_ns+0xcb/0x340 [ 889.762921] create_new_namespaces+0x400/0x7b0 [ 889.767513] unshare_nsproxy_namespaces+0xc2/0x200 [ 889.772447] ksys_unshare+0x440/0x980 [ 889.776249] ? walk_process_tree+0x2d0/0x2d0 [ 889.780662] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 889.785418] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 889.790782] ? do_syscall_64+0x26/0x610 [ 889.794754] ? lockdep_hardirqs_on+0x415/0x5d0 [ 889.799344] __x64_sys_unshare+0x31/0x40 [ 889.803411] do_syscall_64+0x103/0x610 [ 889.807300] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 889.812485] RIP: 0033:0x457e29 [ 889.815680] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 889.834581] RSP: 002b:00007ff860d1ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 889.842292] RAX: ffffffffffffffda RBX: 00007ff860d1ec90 RCX: 0000000000457e29 [ 889.849562] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 889.856829] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 889.864097] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff860d1f6d4 [ 889.871363] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000005 [ 889.878659] CPU: 0 PID: 23157 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #83 [ 889.885941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 889.895297] Call Trace: [ 889.897893] dump_stack+0x172/0x1f0 [ 889.901529] should_fail.cold+0xa/0x1b [ 889.905421] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 889.910526] ? lock_downgrade+0x810/0x810 [ 889.914676] ? ___might_sleep+0x163/0x280 [ 889.918824] __should_failslab+0x121/0x190 [ 889.923060] should_failslab+0x9/0x14 [ 889.926861] __kmalloc+0x2dc/0x740 [ 889.930405] ? net_alloc_generic+0x23/0x70 [ 889.934643] net_alloc_generic+0x23/0x70 [ 889.938700] copy_net_ns+0xcb/0x340 [ 889.942330] create_new_namespaces+0x400/0x7b0 [ 889.946923] unshare_nsproxy_namespaces+0xc2/0x200 [ 889.951854] ksys_unshare+0x440/0x980 [ 889.955657] ? walk_process_tree+0x2d0/0x2d0 [ 889.960065] ? retint_kernel+0x2d/0x2d [ 889.963958] ? ksys_unshare+0x980/0x980 [ 889.967941] __x64_sys_unshare+0x31/0x40 [ 889.972009] do_syscall_64+0x103/0x610 [ 889.975904] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 889.981086] RIP: 0033:0x457e29 [ 889.984278] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 890.003177] RSP: 002b:00007f8472aeac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 890.010885] RAX: ffffffffffffffda RBX: 00007f8472aeac90 RCX: 0000000000457e29 [ 890.018148] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 890.025411] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 890.032676] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8472aeb6d4 [ 890.039944] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000005 [ 890.047252] CPU: 1 PID: 23156 Comm: syz-executor.1 Not tainted 5.0.0-rc7+ #83 [ 890.054536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.063891] Call Trace: [ 890.066489] dump_stack+0x172/0x1f0 [ 890.070113] should_fail.cold+0xa/0x1b [ 890.073993] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 890.079086] ? lock_downgrade+0x810/0x810 [ 890.083222] ? ___might_sleep+0x163/0x280 [ 890.087357] __should_failslab+0x121/0x190 [ 890.091581] should_failslab+0x9/0x14 [ 890.095366] __kmalloc+0x2dc/0x740 [ 890.098891] ? retire_userns_sysctls+0x90/0x90 [ 890.103459] ? net_alloc_generic+0x23/0x70 [ 890.107680] net_alloc_generic+0x23/0x70 [ 890.111726] copy_net_ns+0xcb/0x340 [ 890.115342] create_new_namespaces+0x400/0x7b0 [ 890.119915] unshare_nsproxy_namespaces+0xc2/0x200 [ 890.124833] ksys_unshare+0x440/0x980 [ 890.128622] ? walk_process_tree+0x2d0/0x2d0 [ 890.133207] __x64_sys_unshare+0x31/0x40 [ 890.137255] do_syscall_64+0x103/0x610 [ 890.141134] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 890.146316] RIP: 0033:0x457e29 16:51:48 executing program 3: r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 890.149499] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 890.168386] RSP: 002b:00007fce0e1a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 890.176079] RAX: ffffffffffffffda RBX: 00007fce0e1a0c90 RCX: 0000000000457e29 [ 890.183333] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 890.190587] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 890.197854] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce0e1a16d4 [ 890.205111] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000005 16:51:48 executing program 5 (fault-call:10 fault-nth:2): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:48 executing program 0 (fault-call:10 fault-nth:2): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:48 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 890.388308] FAULT_INJECTION: forcing a failure. [ 890.388308] name failslab, interval 1, probability 0, space 0, times 0 [ 890.399875] CPU: 1 PID: 23169 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 890.407158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.408341] FAULT_INJECTION: forcing a failure. [ 890.408341] name failslab, interval 1, probability 0, space 0, times 0 [ 890.416517] Call Trace: [ 890.416547] dump_stack+0x172/0x1f0 [ 890.416569] should_fail.cold+0xa/0x1b [ 890.416591] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 890.442951] ? lock_downgrade+0x810/0x810 [ 890.447104] ? ___might_sleep+0x163/0x280 [ 890.451254] __should_failslab+0x121/0x190 [ 890.455508] should_failslab+0x9/0x14 [ 890.459309] kmem_cache_alloc+0x2b2/0x6f0 [ 890.463470] ? net_alloc_generic+0x23/0x70 [ 890.467719] copy_net_ns+0xed/0x340 [ 890.471352] create_new_namespaces+0x400/0x7b0 [ 890.475948] unshare_nsproxy_namespaces+0xc2/0x200 [ 890.480883] ksys_unshare+0x440/0x980 [ 890.484683] ? walk_process_tree+0x2d0/0x2d0 [ 890.489105] __x64_sys_unshare+0x31/0x40 [ 890.493170] do_syscall_64+0x103/0x610 [ 890.497062] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 890.502249] RIP: 0033:0x457e29 [ 890.505440] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 890.524341] RSP: 002b:00007ff860d1ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 16:51:48 executing program 1 (fault-call:10 fault-nth:2): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x25, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 890.532057] RAX: ffffffffffffffda RBX: 00007ff860d1ec90 RCX: 0000000000457e29 [ 890.539325] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 890.546590] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 890.553855] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff860d1f6d4 [ 890.561494] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000005 [ 890.568799] CPU: 0 PID: 23173 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #83 [ 890.576077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.585443] Call Trace: [ 890.588048] dump_stack+0x172/0x1f0 [ 890.591687] should_fail.cold+0xa/0x1b [ 890.595591] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 890.600708] ? lock_downgrade+0x810/0x810 [ 890.604864] ? ___might_sleep+0x163/0x280 [ 890.609023] __should_failslab+0x121/0x190 [ 890.613261] should_failslab+0x9/0x14 [ 890.617062] kmem_cache_alloc+0x2b2/0x6f0 [ 890.621209] ? net_alloc_generic+0x23/0x70 [ 890.625447] copy_net_ns+0xed/0x340 [ 890.629086] create_new_namespaces+0x400/0x7b0 [ 890.633685] unshare_nsproxy_namespaces+0xc2/0x200 [ 890.638638] ksys_unshare+0x440/0x980 [ 890.642440] ? walk_process_tree+0x2d0/0x2d0 [ 890.646852] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 890.651614] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 890.656997] ? do_syscall_64+0x26/0x610 [ 890.660978] ? lockdep_hardirqs_on+0x415/0x5d0 [ 890.665566] __x64_sys_unshare+0x31/0x40 [ 890.669646] do_syscall_64+0x103/0x610 [ 890.673537] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 890.678730] RIP: 0033:0x457e29 [ 890.681937] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 890.700853] RSP: 002b:00007f8472aeac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 890.708560] RAX: ffffffffffffffda RBX: 00007f8472aeac90 RCX: 0000000000457e29 [ 890.708573] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 890.723117] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 890.723124] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8472aeb6d4 [ 890.723131] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000005 [ 890.778864] FAULT_INJECTION: forcing a failure. [ 890.778864] name failslab, interval 1, probability 0, space 0, times 0 [ 890.790617] CPU: 1 PID: 23183 Comm: syz-executor.1 Not tainted 5.0.0-rc7+ #83 [ 890.797897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.807269] Call Trace: [ 890.809892] dump_stack+0x172/0x1f0 [ 890.813554] should_fail.cold+0xa/0x1b [ 890.817450] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 890.822573] ? lock_downgrade+0x810/0x810 [ 890.826747] ? ___might_sleep+0x163/0x280 [ 890.830921] __should_failslab+0x121/0x190 [ 890.835172] should_failslab+0x9/0x14 [ 890.838986] kmem_cache_alloc+0x2b2/0x6f0 [ 890.843136] ? net_alloc_generic+0x23/0x70 [ 890.847384] copy_net_ns+0xed/0x340 [ 890.851031] create_new_namespaces+0x400/0x7b0 [ 890.855634] unshare_nsproxy_namespaces+0xc2/0x200 [ 890.860588] ksys_unshare+0x440/0x980 [ 890.864393] ? walk_process_tree+0x2d0/0x2d0 [ 890.868808] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 890.873565] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 890.878935] ? do_syscall_64+0x26/0x610 [ 890.882917] ? lockdep_hardirqs_on+0x415/0x5d0 [ 890.887502] __x64_sys_unshare+0x31/0x40 [ 890.891565] do_syscall_64+0x103/0x610 [ 890.895471] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 890.900661] RIP: 0033:0x457e29 [ 890.903854] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:51:49 executing program 5 (fault-call:10 fault-nth:3): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x28, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 890.922756] RSP: 002b:00007fce0e1a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 890.930479] RAX: ffffffffffffffda RBX: 00007fce0e1a0c90 RCX: 0000000000457e29 [ 890.937758] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 890.945032] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 890.952301] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce0e1a16d4 [ 890.959571] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000005 16:51:49 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 891.092243] FAULT_INJECTION: forcing a failure. [ 891.092243] name failslab, interval 1, probability 0, space 0, times 0 [ 891.104664] CPU: 1 PID: 23199 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 891.111953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 891.121321] Call Trace: [ 891.123937] dump_stack+0x172/0x1f0 [ 891.127587] should_fail.cold+0xa/0x1b [ 891.131500] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 891.136614] ? lock_downgrade+0x810/0x810 [ 891.140769] ? ___might_sleep+0x163/0x280 [ 891.144925] __should_failslab+0x121/0x190 [ 891.149171] should_failslab+0x9/0x14 [ 891.152973] kmem_cache_alloc+0x2b2/0x6f0 [ 891.157131] ? percpu_ref_put_many+0x94/0x190 [ 891.161634] proc_net_ns_init+0x43/0x3e0 [ 891.165696] ? proc_net_ns_exit+0x80/0x80 [ 891.169843] ops_init+0xb6/0x410 [ 891.173322] setup_net+0x2c5/0x730 [ 891.176867] ? lock_acquire+0x16f/0x3f0 [ 891.180852] ? ops_init+0x410/0x410 [ 891.184497] copy_net_ns+0x1d9/0x340 [ 891.188216] create_new_namespaces+0x400/0x7b0 [ 891.192811] unshare_nsproxy_namespaces+0xc2/0x200 [ 891.197751] ksys_unshare+0x440/0x980 [ 891.201558] ? walk_process_tree+0x2d0/0x2d0 [ 891.205976] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 891.210734] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 891.216216] ? do_syscall_64+0x26/0x610 [ 891.220200] ? lockdep_hardirqs_on+0x415/0x5d0 [ 891.224788] __x64_sys_unshare+0x31/0x40 [ 891.228852] do_syscall_64+0x103/0x610 [ 891.232749] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 891.237938] RIP: 0033:0x457e29 [ 891.241133] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 891.260378] RSP: 002b:00007ff860d1ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 891.268094] RAX: ffffffffffffffda RBX: 00007ff860d1ec90 RCX: 0000000000457e29 [ 891.275372] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 891.282638] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 891.289910] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff860d1f6d4 [ 891.297175] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000005 16:51:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395f32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffdc7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @remote, 0x9}}, 0x312c2fb6, 0x5f8, 0x9, 0x3, 0x10001}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4, 0x79}, 0x8) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000380), 0xb9) r5 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r5, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000ffdbdf25ff0100000000000002410000001000137564703a73797a3100000000ad6cbbfa474d630c38c8f58ea935c3358a2cb9a831310eae849c80178912aadabcace3c6acba571aea3c737aa50206d46d68c7540b88beac1d602bf5f861f4b4bfb25d7359581cf126f5e8bd7aa915b267ba070000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r6, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4000000) 16:51:49 executing program 0 (fault-call:10 fault-nth:3): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:49 executing program 1 (fault-call:10 fault-nth:3): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x29, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 891.478158] FAULT_INJECTION: forcing a failure. [ 891.478158] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 891.487214] FAULT_INJECTION: forcing a failure. [ 891.487214] name failslab, interval 1, probability 0, space 0, times 0 [ 891.489995] CPU: 1 PID: 23214 Comm: syz-executor.1 Not tainted 5.0.0-rc7+ #83 [ 891.490006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 891.490018] Call Trace: [ 891.520417] dump_stack+0x172/0x1f0 [ 891.524049] should_fail.cold+0xa/0x1b [ 891.527943] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 891.533044] ? mark_held_locks+0x100/0x100 [ 891.537288] should_fail_alloc_page+0x50/0x60 [ 891.541781] __alloc_pages_nodemask+0x1a1/0x710 [ 891.546450] ? find_held_lock+0x35/0x130 [ 891.550512] ? __alloc_pages_slowpath+0x2900/0x2900 [ 891.555544] cache_grow_begin+0x9c/0x8c0 [ 891.559624] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 891.565159] ? check_preemption_disabled+0x48/0x290 [ 891.570179] kmem_cache_alloc+0x62d/0x6f0 [ 891.574328] ? net_alloc_generic+0x23/0x70 [ 891.578570] copy_net_ns+0xed/0x340 [ 891.582206] create_new_namespaces+0x400/0x7b0 [ 891.586794] unshare_nsproxy_namespaces+0xc2/0x200 [ 891.591725] ksys_unshare+0x440/0x980 [ 891.595527] ? walk_process_tree+0x2d0/0x2d0 [ 891.599953] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 891.604710] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 891.610069] ? do_syscall_64+0x26/0x610 [ 891.614046] ? lockdep_hardirqs_on+0x415/0x5d0 [ 891.618631] __x64_sys_unshare+0x31/0x40 [ 891.622694] do_syscall_64+0x103/0x610 [ 891.626583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 891.631773] RIP: 0033:0x457e29 [ 891.634968] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 891.653876] RSP: 002b:00007fce0e1a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 891.661583] RAX: ffffffffffffffda RBX: 00007fce0e1a0c90 RCX: 0000000000457e29 [ 891.668859] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 891.676124] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 891.683404] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce0e1a16d4 [ 891.690669] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000005 [ 891.697970] CPU: 0 PID: 23216 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #83 [ 891.705372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 891.714732] Call Trace: [ 891.717336] dump_stack+0x172/0x1f0 [ 891.720980] should_fail.cold+0xa/0x1b [ 891.724879] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 891.730170] ? lock_downgrade+0x810/0x810 [ 891.734326] ? ___might_sleep+0x163/0x280 [ 891.738478] __should_failslab+0x121/0x190 [ 891.742719] should_failslab+0x9/0x14 [ 891.746517] kmem_cache_alloc+0x2b2/0x6f0 [ 891.750671] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 891.755432] proc_net_ns_init+0x43/0x3e0 [ 891.759579] ? proc_net_ns_exit+0x80/0x80 [ 891.763727] ops_init+0xb6/0x410 [ 891.767100] setup_net+0x2c5/0x730 [ 891.770646] ? lock_acquire+0x1ea/0x3f0 [ 891.774622] ? ops_init+0x410/0x410 [ 891.778259] copy_net_ns+0x1d9/0x340 [ 891.781983] create_new_namespaces+0x400/0x7b0 [ 891.786574] unshare_nsproxy_namespaces+0xc2/0x200 [ 891.791510] ksys_unshare+0x440/0x980 [ 891.795316] ? walk_process_tree+0x2d0/0x2d0 [ 891.799731] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 891.804486] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 891.809855] ? do_syscall_64+0x26/0x610 [ 891.813843] ? lockdep_hardirqs_on+0x415/0x5d0 [ 891.818433] __x64_sys_unshare+0x31/0x40 [ 891.822500] do_syscall_64+0x103/0x610 [ 891.826393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 891.831575] RIP: 0033:0x457e29 [ 891.831590] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 891.853652] RSP: 002b:00007f8472aeac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 891.853665] RAX: ffffffffffffffda RBX: 00007f8472aeac90 RCX: 0000000000457e29 [ 891.853673] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 891.853680] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 891.853686] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8472aeb6d4 [ 891.853694] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000005 [ 891.943910] IPVS: ftp: loaded support on port[0] = 21 16:51:49 executing program 5 (fault-call:10 fault-nth:4): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2a, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 892.195093] FAULT_INJECTION: forcing a failure. [ 892.195093] name failslab, interval 1, probability 0, space 0, times 0 [ 892.207403] CPU: 0 PID: 23225 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 892.214688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 892.224042] Call Trace: [ 892.226647] dump_stack+0x172/0x1f0 [ 892.230289] should_fail.cold+0xa/0x1b [ 892.234196] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 892.239308] ? lock_downgrade+0x810/0x810 [ 892.243470] ? ___might_sleep+0x163/0x280 [ 892.247635] __should_failslab+0x121/0x190 [ 892.251885] should_failslab+0x9/0x14 [ 892.255695] kmem_cache_alloc+0x2b2/0x6f0 [ 892.259866] proc_net_ns_init+0x43/0x3e0 [ 892.263934] ? proc_net_ns_exit+0x80/0x80 [ 892.268091] ops_init+0xb6/0x410 [ 892.271468] setup_net+0x2c5/0x730 [ 892.275014] ? ops_init+0x410/0x410 [ 892.278650] ? copy_net_ns+0x1ce/0x340 [ 892.282540] copy_net_ns+0x1d9/0x340 [ 892.286265] create_new_namespaces+0x400/0x7b0 [ 892.290871] unshare_nsproxy_namespaces+0xc2/0x200 [ 892.295824] ksys_unshare+0x440/0x980 [ 892.299639] ? walk_process_tree+0x2d0/0x2d0 [ 892.304069] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 892.308837] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 892.314202] ? do_syscall_64+0x26/0x610 [ 892.318184] ? lockdep_hardirqs_on+0x415/0x5d0 [ 892.322795] __x64_sys_unshare+0x31/0x40 [ 892.326870] do_syscall_64+0x103/0x610 [ 892.330775] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 892.335977] RIP: 0033:0x457e29 [ 892.339177] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 892.358086] RSP: 002b:00007ff860cfdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 892.365829] RAX: ffffffffffffffda RBX: 00007ff860cfdc90 RCX: 0000000000457e29 [ 892.373117] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 892.380416] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 892.387701] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff860cfe6d4 16:51:50 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 892.394983] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000004 16:51:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2b, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:50 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:50 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:50 executing program 5 (fault-call:10 fault-nth:5): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:50 executing program 1 (fault-call:10 fault-nth:4): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX=r2, @ANYRESHEX=r2], @ANYRES32=r0, @ANYRESOCT=r2, @ANYRES32=r1], 0x27) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r3, r1}}, 0x13) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x818000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x50, r4, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5dd}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x81}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x79}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000580)=""/202) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000380), 0xb9) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2cfc0000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fddbdf2501000000000000000241000000100013000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:50 executing program 0 (fault-call:10 fault-nth:4): syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:50 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:50 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2c, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:50 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000380), 0xb9) r4 = fanotify_init(0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000580)='&\x00', 0x2, 0x2) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r4, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:50 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:51 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2d, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 893.442668] FAULT_INJECTION: forcing a failure. [ 893.442668] name failslab, interval 1, probability 0, space 0, times 0 [ 893.454066] CPU: 1 PID: 23265 Comm: syz-executor.1 Not tainted 5.0.0-rc7+ #83 [ 893.461351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 893.464826] FAULT_INJECTION: forcing a failure. [ 893.464826] name fail_futex, interval 1, probability 0, space 0, times 1 [ 893.470714] Call Trace: [ 893.470739] dump_stack+0x172/0x1f0 [ 893.470757] should_fail.cold+0xa/0x1b [ 893.470773] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 893.470792] ? lock_downgrade+0x810/0x810 [ 893.501407] ? ___might_sleep+0x163/0x280 [ 893.505544] __should_failslab+0x121/0x190 [ 893.509770] should_failslab+0x9/0x14 [ 893.513562] kmem_cache_alloc+0x2b2/0x6f0 [ 893.517704] ? kasan_check_read+0x11/0x20 [ 893.521897] taskstats_exit+0x6c8/0xcf0 [ 893.525861] ? taskstats_user_cmd+0xcf0/0xcf0 [ 893.530344] ? _raw_spin_unlock_irq+0x5e/0x90 [ 893.534825] ? acct_collect+0x699/0x860 [ 893.538789] do_exit+0x3ec/0x2fd0 [ 893.542227] ? ksys_unshare+0x440/0x980 [ 893.546194] ? __x64_sys_unshare+0x31/0x40 [ 893.550415] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 893.555763] ? get_signal+0x331/0x1d50 [ 893.559638] ? find_held_lock+0x35/0x130 [ 893.563684] ? mm_update_next_owner+0x660/0x660 [ 893.568363] ? kasan_check_read+0x11/0x20 [ 893.572500] ? _raw_spin_unlock_irq+0x28/0x90 [ 893.576991] ? get_signal+0x331/0x1d50 [ 893.580872] ? _raw_spin_unlock_irq+0x28/0x90 [ 893.585352] do_group_exit+0x135/0x370 [ 893.589229] get_signal+0x399/0x1d50 [ 893.592933] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 893.598466] do_signal+0x87/0x1940 [ 893.601997] ? create_new_namespaces+0x449/0x7b0 [ 893.606741] ? setup_sigcontext+0x7d0/0x7d0 [ 893.611048] ? unshare_nsproxy_namespaces+0x108/0x200 [ 893.616223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 893.621751] ? ksys_unshare+0x2ba/0x980 [ 893.625726] ? walk_process_tree+0x2d0/0x2d0 [ 893.630126] ? exit_to_usermode_loop+0x43/0x2c0 [ 893.634778] ? do_syscall_64+0x52d/0x610 [ 893.638823] ? exit_to_usermode_loop+0x43/0x2c0 [ 893.643477] ? lockdep_hardirqs_on+0x415/0x5d0 [ 893.648046] ? trace_hardirqs_on+0x67/0x230 [ 893.652353] exit_to_usermode_loop+0x244/0x2c0 [ 893.656924] do_syscall_64+0x52d/0x610 [ 893.660798] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 893.665977] RIP: 0033:0x457e29 [ 893.669172] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 893.688068] RSP: 002b:00007fce0e17fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 893.695759] RAX: fffffffffffffffc RBX: 00007fce0e17fc90 RCX: 0000000000457e29 [ 893.703013] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 893.710265] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 893.717521] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce0e1806d4 [ 893.724776] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000004 [ 893.732435] CPU: 0 PID: 23267 Comm: syz-executor.5 Not tainted 5.0.0-rc7+ #83 [ 893.739716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 893.749193] Call Trace: [ 893.751785] dump_stack+0x172/0x1f0 [ 893.755415] should_fail.cold+0xa/0x1b [ 893.759303] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 893.764405] ? is_bpf_text_address+0xd3/0x170 [ 893.768903] ? kernel_text_address+0x73/0xf0 [ 893.773318] get_futex_key+0xb9a/0x1690 [ 893.777299] ? futex_lock_pi_atomic+0x2e0/0x2e0 [ 893.781969] ? save_stack+0xa9/0xd0 [ 893.785605] futex_wake+0xf9/0x4d0 [ 893.789149] ? get_futex_key+0x1690/0x1690 [ 893.793389] ? __lock_acquire+0x53b/0x4700 [ 893.797629] do_futex+0x34c/0x1d50 [ 893.801172] ? mark_held_locks+0x100/0x100 [ 893.805413] ? exit_robust_list+0x290/0x290 [ 893.809742] ? __might_fault+0x12b/0x1e0 [ 893.813801] ? find_held_lock+0x35/0x130 [ 893.817860] ? __might_fault+0x12b/0x1e0 [ 893.821924] ? lock_downgrade+0x810/0x810 [ 893.826083] mm_release+0x33d/0x490 [ 893.829712] do_exit+0x42f/0x2fd0 [ 893.833170] ? ksys_unshare+0x440/0x980 [ 893.837143] ? __x64_sys_unshare+0x31/0x40 [ 893.841379] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 893.846747] ? get_signal+0x331/0x1d50 [ 893.850632] ? find_held_lock+0x35/0x130 [ 893.854703] ? mm_update_next_owner+0x660/0x660 [ 893.859387] ? kasan_check_read+0x11/0x20 [ 893.863540] ? _raw_spin_unlock_irq+0x28/0x90 [ 893.868050] ? get_signal+0x331/0x1d50 [ 893.871937] ? _raw_spin_unlock_irq+0x28/0x90 [ 893.876438] do_group_exit+0x135/0x370 [ 893.880332] get_signal+0x399/0x1d50 [ 893.884049] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 893.889610] do_signal+0x87/0x1940 [ 893.893156] ? create_new_namespaces+0x449/0x7b0 [ 893.897918] ? setup_sigcontext+0x7d0/0x7d0 [ 893.902242] ? unshare_nsproxy_namespaces+0x108/0x200 [ 893.907437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 893.912978] ? ksys_unshare+0x2ba/0x980 [ 893.916959] ? walk_process_tree+0x2d0/0x2d0 [ 893.921369] ? exit_to_usermode_loop+0x43/0x2c0 [ 893.926037] ? do_syscall_64+0x52d/0x610 [ 893.930106] ? exit_to_usermode_loop+0x43/0x2c0 [ 893.934779] ? lockdep_hardirqs_on+0x415/0x5d0 [ 893.939368] ? trace_hardirqs_on+0x67/0x230 [ 893.943707] exit_to_usermode_loop+0x244/0x2c0 [ 893.948302] do_syscall_64+0x52d/0x610 [ 893.952198] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 893.957386] RIP: 0033:0x457e29 [ 893.960583] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 893.979488] RSP: 002b:00007ff860cfdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 893.987206] RAX: fffffffffffffffc RBX: 00007ff860cfdc90 RCX: 0000000000457e29 [ 893.994480] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 894.001752] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 894.009029] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff860cfe6d4 [ 894.016302] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000004 [ 894.026181] FAULT_INJECTION: forcing a failure. [ 894.026181] name fail_futex, interval 1, probability 0, space 0, times 0 [ 894.037637] CPU: 1 PID: 23273 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #83 [ 894.044922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 894.054268] Call Trace: [ 894.056866] dump_stack+0x172/0x1f0 [ 894.060500] should_fail.cold+0xa/0x1b [ 894.064389] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 894.069492] ? clockevents_program_event+0x147/0x380 [ 894.074602] get_futex_key+0xb9a/0x1690 [ 894.078583] ? futex_lock_pi_atomic+0x2e0/0x2e0 [ 894.083253] ? __lock_acquire+0x53b/0x4700 [ 894.087496] futex_wake+0xf9/0x4d0 [ 894.091040] ? get_futex_key+0x1690/0x1690 [ 894.095279] ? __lock_acquire+0x53b/0x4700 [ 894.099518] do_futex+0x34c/0x1d50 [ 894.103064] ? mark_held_locks+0x100/0x100 [ 894.107303] ? exit_robust_list+0x290/0x290 [ 894.111627] ? __might_fault+0x12b/0x1e0 [ 894.115695] ? find_held_lock+0x35/0x130 [ 894.119755] ? __might_fault+0x12b/0x1e0 [ 894.123823] ? lock_downgrade+0x810/0x810 [ 894.127985] mm_release+0x33d/0x490 [ 894.131617] do_exit+0x42f/0x2fd0 [ 894.135074] ? ksys_unshare+0x440/0x980 [ 894.139050] ? __x64_sys_unshare+0x31/0x40 [ 894.143282] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 894.148654] ? get_signal+0x331/0x1d50 [ 894.152543] ? find_held_lock+0x35/0x130 [ 894.156602] ? mm_update_next_owner+0x660/0x660 [ 894.161270] ? kasan_check_read+0x11/0x20 [ 894.165423] ? _raw_spin_unlock_irq+0x28/0x90 [ 894.169917] ? get_signal+0x331/0x1d50 [ 894.173803] ? _raw_spin_unlock_irq+0x28/0x90 [ 894.178300] do_group_exit+0x135/0x370 [ 894.182191] get_signal+0x399/0x1d50 [ 894.185914] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 894.191466] do_signal+0x87/0x1940 [ 894.195005] ? create_new_namespaces+0x449/0x7b0 [ 894.199768] ? setup_sigcontext+0x7d0/0x7d0 [ 894.204091] ? unshare_nsproxy_namespaces+0x108/0x200 [ 894.209283] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 894.214823] ? ksys_unshare+0x2ba/0x980 [ 894.218797] ? walk_process_tree+0x2d0/0x2d0 [ 894.223212] ? exit_to_usermode_loop+0x43/0x2c0 [ 894.227879] ? do_syscall_64+0x52d/0x610 [ 894.231938] ? exit_to_usermode_loop+0x43/0x2c0 [ 894.236608] ? lockdep_hardirqs_on+0x415/0x5d0 [ 894.241204] ? trace_hardirqs_on+0x67/0x230 [ 894.245530] exit_to_usermode_loop+0x244/0x2c0 [ 894.250118] do_syscall_64+0x52d/0x610 [ 894.254015] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 894.259205] RIP: 0033:0x457e29 [ 894.262400] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 894.281301] RSP: 002b:00007f8472ac9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 894.289011] RAX: fffffffffffffffc RBX: 00007f8472ac9c90 RCX: 0000000000457e29 [ 894.296277] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 894.303545] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 894.310813] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8472aca6d4 [ 894.318086] R13: 00000000004c6c3b R14: 00000000004dc3f8 R15: 0000000000000004 16:51:53 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:53 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:53 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2e, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) r3 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r4 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) sendfile(r3, r1, &(0x7f00000000c0), 0x10001) fanotify_mark(r4, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:53 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 895.702944] IPVS: ftp: loaded support on port[0] = 21 16:51:53 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 895.955318] IPVS: ftp: loaded support on port[0] = 21 16:51:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x2f, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:54 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:54 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:54 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 896.255543] IPVS: ftp: loaded support on port[0] = 21 16:51:54 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:56 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x31, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:56 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:56 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000580)=""/136, 0x88, 0x1, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendfile(r2, r2, &(0x7f0000000380), 0xb9) r4 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r4, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:51:56 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x100000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:51:56 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x40000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:51:56 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:56 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:51:56 executing program 3: clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190041ef7500bc1d002e000066b3a45bf800bb4ab8639760002bef01000095a38eb7ce2b3216f59fa3763d9918261fedb30fbe617922bde247"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 898.858054] cgroup: fork rejected by pids controller in /syz3 16:51:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x32, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x33, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:52:00 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x100000) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:52:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x35, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:52:00 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x3, r0, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) r3 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r3, 0x11, 0x2, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 16:52:00 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x180000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) 16:52:00 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x801, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) unshare(0x100000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 16:52:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x3c, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:52:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x3d, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:52:00 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x127) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f00000004c0)=0x4) dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="806e713f4addec1e08050a978ae2f07cfc1c8b144d36eb28ea5e3c7d4eb4ea81b52ad3d534cb945d432ca253ce8d1a43e644c81a59aed14dcaec1b106f5ef6cd8945fb5e752ec5b657759dd8c7b5be991cdfe680e2d11b6e395b32eab54f470400000000000000e1660db3602309428dc314c9dc98d94a0d456a895b94ef544dbc46fd3d9fccd3f0da53001382bcb19f4efbe2"], 0x93) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r1}}, 0xfffffdc7) fanotify_init(0x60, 0x1402) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U-', 0x3}, 0x28, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000380), 0xb9) r4 = fanotify_init(0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000340)=0x8001, 0x4) fanotify_mark(r4, 0x11, 0x2, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 905.446847] device bridge_slave_1 left promiscuous mode [ 905.452385] bridge0: port 2(bridge_slave_1) entered disabled state [ 905.506895] device bridge_slave_0 left promiscuous mode [ 905.512427] bridge0: port 1(bridge_slave_0) entered disabled state [ 911.103938] device hsr_slave_1 left promiscuous mode [ 911.160961] device hsr_slave_0 left promiscuous mode [ 911.220572] team0 (unregistering): Port device team_slave_1 removed [ 911.240610] team0 (unregistering): Port device team_slave_0 removed [ 911.259932] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 911.331306] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 911.463321] bond0 (unregistering): Released all slaves [ 913.012280] WARNING: CPU: 0 PID: 9114 at net/ipv6/xfrm6_tunnel.c:351 xfrm6_tunnel_net_exit+0x1df/0x370 [ 913.022148] Kernel panic - not syncing: panic_on_warn set ... [ 913.028056] CPU: 0 PID: 9114 Comm: kworker/u4:7 Not tainted 5.0.0-rc7+ #83 [ 913.035068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 913.044441] Workqueue: netns cleanup_net [ 913.048503] Call Trace: [ 913.051119] dump_stack+0x172/0x1f0 [ 913.054761] ? xfrm6_tunnel_net_exit+0x1c0/0x370 [ 913.059516] panic+0x2cb/0x65c [ 913.062708] ? __warn_printk+0xf3/0xf3 [ 913.066598] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 913.071369] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 913.076928] ? __warn.cold+0x5/0x45 [ 913.080579] ? __warn+0xe8/0x1d0 [ 913.083945] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 913.088703] __warn.cold+0x20/0x45 [ 913.092252] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 913.097031] report_bug+0x263/0x2b0 [ 913.100667] do_error_trap+0x11b/0x200 [ 913.104563] do_invalid_op+0x37/0x50 [ 913.108279] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 913.113124] invalid_op+0x14/0x20 [ 913.116577] RIP: 0010:xfrm6_tunnel_net_exit+0x1df/0x370 [ 913.121945] Code: 4c 89 e0 48 c1 e8 03 42 80 3c 38 00 0f 85 73 01 00 00 4d 8b 34 24 31 ff 4c 89 f6 e8 0b b0 55 fb 4d 85 f6 74 b3 e8 61 ae 55 fb <0f> 0b eb aa 48 81 c3 00 08 00 00 45 31 e4 49 be 00 00 00 00 00 fc [ 913.140847] RSP: 0018:ffff888050f87be0 EFLAGS: 00010293 [ 913.146212] RAX: ffff88808aa7a6c0 RBX: ffff888086844440 RCX: ffffffff861a3315 [ 913.153490] RDX: 0000000000000000 RSI: ffffffff861a331f RDI: 0000000000000007 [ 913.160760] RBP: ffff888050f87c08 R08: ffff88808aa7a6c0 R09: ffff88808aa7afb0 [ 913.168050] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880868444f8 [ 913.175317] R13: 0000000000000017 R14: ffff88809b376780 R15: dffffc0000000000 [ 913.182606] ? xfrm6_tunnel_net_exit+0x1d5/0x370 [ 913.187379] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 913.192149] ? xfrm6_tunnel_alloc_spi+0x920/0x920 [ 913.197007] ops_exit_list.isra.0+0xb0/0x160 [ 913.201509] cleanup_net+0x3fb/0x960 [ 913.205228] ? netns_install+0x1d0/0x1d0 [ 913.209289] ? __lock_is_held+0xb6/0x140 [ 913.213352] ? check_preemption_disabled+0x48/0x290 [ 913.218372] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 913.223841] process_one_work+0x98e/0x1790 [ 913.228085] ? pwq_dec_nr_in_flight+0x320/0x320 [ 913.232753] ? lock_acquire+0x16f/0x3f0 [ 913.236735] worker_thread+0x98/0xe40 [ 913.240543] ? trace_hardirqs_on+0x67/0x230 [ 913.245228] kthread+0x357/0x430 [ 913.248596] ? process_one_work+0x1790/0x1790 [ 913.253091] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 913.258651] ret_from_fork+0x3a/0x50 [ 913.264286] Kernel Offset: disabled [ 913.268076] Rebooting in 86400 seconds..