[ 37.246355][ T26] audit: type=1800 audit(1555713733.522:26): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 37.280621][ T26] audit: type=1800 audit(1555713733.522:27): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 37.312945][ T26] audit: type=1800 audit(1555713733.532:28): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.917196][ T26] audit: type=1800 audit(1555713734.222:29): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.28' (ECDSA) to the list of known hosts. 2019/04/19 22:42:22 fuzzer started 2019/04/19 22:42:25 dialing manager at 10.128.0.26:46611 2019/04/19 22:42:25 syscalls: 2440 2019/04/19 22:42:25 code coverage: enabled 2019/04/19 22:42:25 comparison tracing: enabled 2019/04/19 22:42:25 extra coverage: extra coverage is not supported by the kernel 2019/04/19 22:42:25 setuid sandbox: enabled 2019/04/19 22:42:25 namespace sandbox: enabled 2019/04/19 22:42:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/19 22:42:25 fault injection: enabled 2019/04/19 22:42:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/19 22:42:25 net packet injection: enabled 2019/04/19 22:42:25 net device setup: enabled 22:45:38 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/158) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) recvfrom$packet(r0, &(0x7f0000000140)=""/229, 0xe5, 0x40, &(0x7f00000002c0)={0x11, 0x18, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) r3 = getpgrp(0xffffffffffffffff) ptrace$poke(0x5, r3, &(0x7f0000000440), 0x5) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000480)) ptrace(0x4218, r3) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000500)={0x4, 0xd000, 0x3, 0x10000, 0x6}) getpriority(0x1, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000600)={{0x9, 0x5, 0x714, 0x8, 'syz1\x00', 0x10000}, 0x3, 0x33, 0x4, r3, 0xa, 0x401, 'syz0\x00', &(0x7f0000000540)=['/dev/ubi_ctrl\x00', '/dev/ubi_ctrl\x00', '/proc/thread-self/attr/exec\x00', 'vmnet1\x00', '/proc/thread-self/attr/exec\x00', '+^em0\\proc\x00', '&-security$-trusted*^/\x00', '[%\x00', ',{\x00', 'n\x00'], 0x85, [], [0x4, 0x2, 0x5, 0x2156]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) getpeername$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000007c0)={'filter\x00', 0x4}, 0x68) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000840)=0x4, &(0x7f0000000880)=0x4) accept(r0, &(0x7f00000008c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, &(0x7f0000000940)=0x80) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000980)={{0x2, 0x4e20, @local}, {0x307, @broadcast}, 0x54, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, 'irlan0\x00'}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ashmem\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000a80)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x404c06c0}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x48, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x30cbe484}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xffffffffffffffff}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x44}, 0x40040) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000bc0)={'TPROXY\x00'}, &(0x7f0000000c00)=0x1e) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000c40)={0xd22f, 0xe, 0x2a, "5cda8a07620be209d3d10b089ec636c7d18b28ff1ffbc2baa3ea6211b0c67f2c4e4737d7bf553c03f02ed4df9dde8ff4392c3d08f1bba8a783bf3492", 0x2f, "28b7c53d57883997d41ce8adb0977c51699cf83a7e7961633de2ff7113fd3131d6d1a5b968c3b3dd5ac2374d9f24bcec9fbba8b9e0a899e1aa30b5db", 0x80}) socket$inet6_udp(0xa, 0x2, 0x0) r5 = semget$private(0x0, 0x2, 0x104) fstat(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000e40)={{0x100000000, r2, r6, r2, r7, 0x8, 0xffffffffffffffc0}, 0x3, 0x1, 0xbf6}) syzkaller login: [ 242.156922][ T7779] IPVS: ftp: loaded support on port[0] = 21 22:45:38 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) process_vm_writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/219, 0xdb}, {&(0x7f0000001240)=""/57, 0x39}], 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x100, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000001300)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000001340)=0x1) fstat(r1, &(0x7f0000001380)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000001400)=0xffffffffffffff85) ioctl$TCSBRK(r1, 0x5409, 0xa34e) write$uinput_user_dev(r1, &(0x7f0000001440)={'syz0\x00', {0xffffffff, 0x1, 0xdb, 0x80}, 0x1a, [0x100000001, 0x6, 0xde, 0x10000, 0x0, 0x2, 0x3, 0x5, 0x3, 0x9, 0xaab, 0x9d37, 0x400, 0x3, 0x2, 0xdde7, 0x401, 0x7, 0x2, 0xffff, 0x7, 0x9, 0x6, 0x0, 0x7fffffff, 0x484f7ac8, 0xfffffffffffffffd, 0x14, 0x4, 0x8, 0x6, 0x20973e8d, 0x7, 0x3f, 0x7, 0x1, 0xff, 0xe0, 0xab8, 0xfffffffffffffff7, 0x6, 0x2d3e, 0x0, 0x100000001, 0x2, 0x3725, 0x100000000, 0xdf3, 0x5, 0x346, 0x7, 0xffffffff, 0xa5d5, 0x94, 0x3, 0x8, 0x101, 0x4af1, 0x4, 0x400, 0x1, 0x40, 0x9, 0x9], [0x10001, 0x1, 0x6, 0x8001, 0x100, 0x8, 0x2, 0x8, 0x4, 0xff, 0x6c00, 0x3, 0x7fff, 0x7fff, 0x10001, 0x6, 0xffff, 0x6, 0xd3, 0x2, 0x1, 0x6, 0x71ff, 0x4, 0xab1a, 0x9, 0x9, 0x0, 0xe88, 0x9, 0x5, 0x1000, 0x8a47, 0x7, 0x2, 0xa563, 0x3c98a06c, 0x40, 0x0, 0x18f, 0x8, 0x10000, 0x85, 0x1, 0x2, 0x81, 0x9, 0x101, 0x1, 0x10000, 0xec8, 0x200, 0x7f, 0x3, 0x2, 0x2, 0x9, 0x20, 0x3f, 0x9, 0x2e, 0xffffffff, 0x20, 0x8000], [0xffffffff, 0x7, 0x7, 0x5, 0x9, 0x4, 0x9, 0x9, 0x6, 0x7, 0x2, 0xfffffffffffffff7, 0x7fe0, 0x3, 0x425, 0x1ff, 0xec, 0x7d54, 0x1f, 0x214457b, 0x3, 0x200, 0x1000, 0x2, 0x5, 0x5, 0xf92b, 0x8001, 0x101, 0x1, 0x7, 0x1, 0x7, 0x1, 0x9, 0x0, 0xde28, 0x3, 0x2, 0x8000, 0x2, 0xfffffffffffffffa, 0x0, 0x7, 0x7, 0x1, 0x7, 0x7, 0x7fffffff, 0x0, 0xce38, 0x0, 0x10000, 0x8218, 0x40, 0x3e000, 0x7, 0xfff, 0x7, 0x4e36, 0x6, 0x8, 0xdee7, 0x4], [0x1ff, 0xfff, 0x40, 0x40, 0x1c, 0x6, 0x100000001, 0x1, 0x2, 0x7, 0x0, 0x800, 0x80000000000000, 0x3, 0x648, 0xfffffffffffffffe, 0x1000, 0x4, 0x8000, 0x1, 0x0, 0x4, 0xfe1, 0xfffffffffffff9db, 0x0, 0x3, 0x2, 0xfffffffffffffffa, 0x6, 0x6, 0x2, 0x5, 0x7, 0x5, 0x2b, 0x0, 0x100, 0x1, 0x167, 0x5, 0x400, 0xe17, 0x3, 0x4, 0xffffffffffffff01, 0x7, 0xb8, 0xffff, 0xa7bb, 0xffffffffffffff2d, 0x8, 0x5, 0x5, 0x7fff, 0x2, 0x7, 0x7, 0x7, 0x3, 0x0, 0x7, 0x3, 0x8000, 0x1]}, 0x45c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000018c0)={0x0, 0x2, 0x52b, 0x8001, 0x200, 0x18, 0x7ff, 0x8, {0x0, @in={{0x2, 0x4e22, @loopback}}, 0x0, 0x4, 0x0, 0x7f, 0x8001}}, &(0x7f0000001980)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000019c0)={r3, @in6={{0xa, 0x4e22, 0x0, @remote, 0x4}}, 0xd735, 0x7fff, 0x2, 0x1, 0x2}, &(0x7f0000001a80)=0x98) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000001ac0)=0x6, 0x4) faccessat(r1, &(0x7f0000001b00)='./file0\x00', 0x1, 0x1f00) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001b80)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x34}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x48, r5, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x51) sendto$rose(r1, &(0x7f0000001cc0)="d00597e5d082e7", 0x7, 0x8000, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000001d00)={0x0, "6dec9b8490f3e2b37d131f7157520120ca1710627841eb25a2386906c0f0b40d", 0x1, 0x1}) sendmsg$nl_route(r2, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x10080000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)=@ipv4_getroute={0x1c, 0x1a, 0x701, 0x70bd2d, 0x25dfdbff, {0x2, 0x30, 0x90, 0xbe3f, 0xff, 0x0, 0x0, 0xa, 0x1e00}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x841}, 0x40) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x80000, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$notify(r6, 0x402, 0x12) listen(r8, 0xff) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000001e80)=0x6) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001ec0)={r4, 0x9, 0xff, 0x8, 0x4, 0x3}, 0x14) write$UHID_INPUT2(r1, &(0x7f0000001f00)={0xc, 0x44, "a10cc0b49e08976afa86e8e8306bf2e2e5471ef8d70d2c9e0374fab68a604db457dd681a1e3420ae691eb1c107f4d2960ea5962fe6281d5a8efb467867266a5ee95ab2a5"}, 0x4a) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000001f80)) syz_genetlink_get_family_id$tipc2(&(0x7f0000001fc0)='TIPCv2\x00') [ 242.267141][ T7779] chnl_net:caif_netlink_parms(): no params data found [ 242.373148][ T7779] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.381011][ T7779] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.389476][ T7779] device bridge_slave_0 entered promiscuous mode [ 242.406727][ T7782] IPVS: ftp: loaded support on port[0] = 21 [ 242.413836][ T7779] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.426416][ T7779] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.435804][ T7779] device bridge_slave_1 entered promiscuous mode [ 242.493158][ T7779] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.513889][ T7779] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:45:38 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000003fc0)=[{{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/66, 0x42}, {&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f0000000300)=""/156, 0x9c}], 0x5, &(0x7f0000000440)=""/248, 0xf8}, 0x7}, {{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/147, 0x93}, {&(0x7f0000000680)=""/11, 0xb}, {&(0x7f00000006c0)=""/173, 0xad}, {&(0x7f0000000780)=""/189, 0xbd}, {&(0x7f0000000840)=""/28, 0x1c}, {&(0x7f0000000880)=""/218, 0xda}, {&(0x7f0000000980)=""/69, 0x45}], 0x7, &(0x7f0000000a80)=""/197, 0xc5}, 0x8}, {{&(0x7f0000000b80)=@un=@abs, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c00)=""/104, 0x68}, {&(0x7f0000000c80)=""/174, 0xae}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/92, 0x5c}, {&(0x7f0000000ec0)=""/11, 0xb}, {&(0x7f0000000f00)=""/60, 0x3c}, {&(0x7f0000000f40)=""/87, 0x57}, {&(0x7f0000000fc0)=""/184, 0xb8}, {&(0x7f0000001080)=""/26, 0x1a}], 0x9, &(0x7f0000001180)=""/174, 0xae}, 0x20}, {{&(0x7f0000001240)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001500)=[{&(0x7f00000012c0)=""/95, 0x5f}, {&(0x7f0000001340)=""/20, 0x14}, {&(0x7f0000001380)=""/25, 0x19}, {&(0x7f00000013c0)=""/85, 0x55}, {&(0x7f0000001440)=""/137, 0x89}], 0x5, &(0x7f0000001580)=""/213, 0xd5}, 0x5}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001680)=""/199, 0xc7}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/28, 0x1c}], 0x3, &(0x7f0000002800)=""/4096, 0x1000}}, {{&(0x7f0000003800)=@caif, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003880)=""/248, 0xf8}, {&(0x7f0000003980)=""/25, 0x19}, {&(0x7f00000039c0)=""/222, 0xde}, {&(0x7f0000003ac0)=""/61, 0x3d}, {&(0x7f0000003b00)=""/236, 0xec}, {&(0x7f0000003c00)=""/179, 0xb3}, {&(0x7f0000003cc0)=""/86, 0x56}, {&(0x7f0000003d40)=""/216, 0xd8}], 0x8, &(0x7f0000003ec0)=""/255, 0xff}, 0x1f}], 0x6, 0x40000000, &(0x7f0000004140)={0x0, 0x989680}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000004180), &(0x7f00000041c0)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000004200)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x0) ioctl$TCXONC(r1, 0x540a, 0xfffffffffffffff7) getresuid(&(0x7f00000042c0)=0x0, &(0x7f0000004300)=0x0, &(0x7f0000004340)=0x0) fstat(r0, &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)='system.posix_acl_default\x00', &(0x7f0000004580)={{}, {}, [{0x2, 0x1, r4}, {0x2, 0x1, r5}, {0x2, 0x0, r6}, {0x2, 0x2, r7}], {0x4, 0x1}, [{0x8, 0x2, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0x4c, 0x2) fanotify_mark(r1, 0x8, 0x10, r1, &(0x7f0000004600)='./file0\x00') syz_mount_image$jfs(&(0x7f0000004640)='jfs\x00', &(0x7f0000004680)='./file0\x00', 0x80000000, 0x2, &(0x7f0000004780)=[{&(0x7f00000046c0)="2511e235c23c433724c09ac36cb53ea39e786c2f0c067076d6a35602461cc252367dc5923efbfd646accf2c4de269034d145f9b32e37473991a735ac9092bf403d638bc7f8", 0x45, 0xdf07}, {&(0x7f0000004740)="93d0e0f257aa36ebf2b3b486c0694a9195e0427ca8aeb9f166ef37bd1a10639b967a8723b6d1881bb38745a6e7864baa54abd4f519273b67e5", 0x39, 0xb752}], 0x800, &(0x7f00000047c0)={[{@uid={'uid', 0x3d, r7}}, {@nodiscard='nodiscard'}, {@errors_remount='errors=remount-ro'}, {@discard='discard'}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}, {@umask={'umask', 0x3d, 0xa9}}, {@resize='resize'}, {@usrquota='usrquota'}], [{@hash='hash'}, {@uid_gt={'uid>', r2}}, {@euid_lt={'euid<', r8}}, {@subj_type={'subj_type', 0x3d, '/dev/snd/pcmC#D#p\x00'}}, {@euid_lt={'euid<', r3}}]}) bind$bt_sco(r1, &(0x7f00000048c0)={0x1f, {0x80, 0x400, 0x1, 0x2, 0x6, 0x5}}, 0x8) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000004900)={0x8, 0x20, 0x3ff, 0x7ff, 0x18, 0x3992bf10, 0x1000, 0x20, 0xc37, 0x5, 0x8d, 0xeb4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000004940)={0x0, @in6={{0xa, 0x4e21, 0x4, @loopback, 0x20000000000}}, [0x6, 0x9, 0x10000, 0x6e, 0x9, 0x4, 0x0, 0x0, 0x1, 0x9, 0x7ff, 0x6, 0x8, 0x81, 0x80000000]}, &(0x7f0000004a40)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000004a80)={r10, @in6={{0xa, 0x0, 0x100, @local, 0x3}}, 0x5, 0x8001, 0x1f, 0x4}, &(0x7f0000004b40)=0x98) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000004b80)="fd78fbb97c00b0592b9919269c743b9d1ef97f4a22687b542b8500bffe8ea361c84b9d5e8449ecc644fc17ad47ff5d614fbf01019357f7a2413d64c1b7bb23f35e65d63da294587ae36fa727f275ef41ef", 0x51) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000004c00)={0x1, 0x6, [{0x2, 0x0, 0x6}]}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000004c40)) pwrite64(r1, &(0x7f0000004c80)="a132b046c2df94eebf0e56249e1b5c51fb46db14a84b33cd39d00d27cc17923f1dc4ccda5b42ce29efde5f321212f5c00b99cd78891722b1bb8ffa944b56530bdc7562", 0x43, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000004e00)={@sco={0x1f, {0x52d046e8, 0x0, 0x58, 0x7, 0x0, 0xffffffffffffff80}}, {&(0x7f0000004d00)=""/132, 0x84}, &(0x7f0000004dc0), 0x2}, 0xa0) inotify_init() connect$inet6(r0, &(0x7f0000004ec0)={0xa, 0x4e21, 0x20, @ipv4={[], [], @remote}, 0x8}, 0x1c) write$P9_RLERRORu(r1, &(0x7f0000004f00)={0x13, 0x7, 0x1, {{0x6, 'resize'}, 0xff}}, 0x13) r11 = syz_open_dev$admmidi(&(0x7f0000004f40)='/dev/admmidi#\x00', 0x400, 0x40) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f0000004f80), &(0x7f0000004fc0)=0x4) pwrite64(r0, &(0x7f0000005000)="112f1f91bbdf24b4e170a5b5b4984fc6cd4019bd8fbed4294591a83172d55476af7b4a1297b098d1c7e06c18e967a5f9f1a0ce565c8e7d491691e8dcd692c78fde578785d43b5ecef3e9ec176f3a0e704d47a7b1e3e1a8a841e22204294e087bb75c6242cebcecde0f4544ade5c4fb84a377555de0fd158b56af1cc7cbc8", 0x7e, 0x0) ioctl$UI_END_FF_UPLOAD(r11, 0x406855c9, &(0x7f00000050c0)={0xc, 0x1, {0x57, 0x6, 0x1, {0x6, 0x80000000}, {0x1, 0x2}, @period={0x5b, 0x2, 0x7, 0x4, 0x9, {0x7, 0x4, 0x0, 0x4}, 0x4, &(0x7f0000005080)=[0x8, 0x2, 0x1f, 0x80000001]}}, {0x53, 0x80, 0x2, {0xec, 0x100000001}, {0x6, 0x5e1}, @cond=[{0x20, 0x3ff, 0x101, 0x100, 0x0, 0x1ff}, {0x4, 0x3, 0x7, 0x5, 0x1f, 0x10000000}]}}) openat$dir(0xffffffffffffff9c, &(0x7f0000005140)='./file0\x00', 0x0, 0x115) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000005180), &(0x7f00000051c0)=0xb) [ 242.588066][ T7779] team0: Port device team_slave_0 added [ 242.621017][ T7779] team0: Port device team_slave_1 added [ 242.633397][ T7782] chnl_net:caif_netlink_parms(): no params data found 22:45:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0x7, 0x7a57, 0x7, 0x10001}) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x103000) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x1, 0x9, 0x0, 0x5}, {0x9, 0x1f, 0xffff}, {0x9, 0xfc2629, 0x1, 0x3ff}]}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000180)=""/203, 0x129000, 0x1800, 0x400}, 0x18) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000300)={0x7, 0x7bd, 0x20, 0x3, 0x100000000}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0xfd}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x101000, 0x0) setsockopt(r1, 0x3, 0x3, &(0x7f00000003c0)="156d905dab9f7b47294f5c83d78b863bb4f1cf5f964884938db6e4d8693deaa522b6a1d677a847fbb8f89fab4ba984c156c6ae4f5e38f7b5265dc235fbb2fb1231e5affe73e56add76ba3924201af4c0903ad7281e27c230b0ec8c65f045e459147210fad460bc8ce865b2c1df9153a5d78b1b770cf1be2faa0eb6c6d9eda44b577debff4a090c0b51d4838e06697c5e1419f1f1737870ee37e7a36ee39ee7972a4e5c4b27731b24d6ded3bd5448e8e2b073db18a874c7d72d64b0c31d78", 0xbe) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000004c0)={0x7, 0x7, 0x7, 0x4, [], [], [], 0x2, 0x5, 0xfffffffffffffff7, 0x3ff, "1f019cb8aeafef312627b1478070fb2d"}) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000600)) sendto$netrom(r1, &(0x7f0000000640)="b4d778001acfd9ae2a1b1d78bb8659a809c7284eae2e8ee2b66b5a2fc4599805bf20d9d3d9361d6e6fbaaa0d83ddf2bd68d5b6eb97cfc4b25d72bccaebacfbc8a0d0c1acb3f4497370a1cbce4150cccdc1642cbfa8036659fe81a77f9ed9631f1341c2b7a3f55e596ecd1d8314176ff890bb6fa08f58e8ac4a59d4c0ab7373e922a601ffba5dc3f430834a482bf031a547d9cc0b8dcab9e3c765a59ef45a0a9af600f5609eb49336854c0b73c3752a9773b49233e50de7e3ef444336911db93b321c738704ab36c975b0b7b281d7c087d8df70c9aa878d75", 0xd8, 0x40004, &(0x7f0000000740)={{0x3, @bcast, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) clock_gettime(0x5, &(0x7f00000007c0)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000800), &(0x7f0000000880)=0x68) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@empty, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) sendmsg$xdp(r1, &(0x7f0000001f80)={&(0x7f0000000b40)={0x2c, 0x1, r3, 0x18}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000000b80)="a685a5ced1a575e5253a39ae6aa76a6320b1c1df1e01ea324ffb69d053ca95e4d9b31e0d06fbcac05a407c9b380deb04171a02238e2b9f24a43c92f2a50b1d24356810b81e1bbd9010b6879ef83fbe1bfe36d5a0cad1e3411a75c55df303024bafd61b6e496fa6e0f6e0cba08ee28267fc279a", 0x73}, {&(0x7f0000000c00)="7d4160bf54d68e8b93ba53e3995bf7ca8b3cb9e63c073aca14cad729af7565b843c08a3adf04d490337889ad73ba6e3a98014d339dac9189873715704eb70e696c7e0379b65057fb3be96068fe8f60da74d3f9a7b35197b9648993901ee8ad31493b25dc668ee146df29b3709548e7df72f1960f4d5f6a131d6a548e3da6af88f06f7d5960d1fb1cfc451f57419b752ba29d9d396b81c6d77a7b6e6e2675907e58692e98abdb7938e9bb30ed72260cddaaed98a8faeb77d3696e47f8c75fcfbe9ebf1eb3af49b8bb2203730fabbd932fbbf70d5087ecc766b690971e8ab7", 0xde}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="d7a690785a778f044708a18e270077025abc1a282de5650e3b3eb1f1366aef1077bf66a28b5a77e94c20864558c8ff2262e1d0cc5c87f301f514694877b4c6f702f93a78d9dafc06b3e3b2e2fae2032935401b392345400389912e3ffb8164ffaa9037001ec29a22dd20e6f8154a12573631c567ced63c1ea3f625b51044299f18c686d4052dc390c7eb01c40678d9de8f2e87906aea60a362bfc7f005c417cd03d922be911db567a1976e49fde9cfac5032cc0a1e1ef797a9accde6952529455cb1e2bb68903bca46a44f727c8e6ec91372b6351f0c9a", 0xd7}, {&(0x7f0000001e00)="02f415ae8aee78aaf97f0c52b5cd0ddcd37251103db78ddcb0abc15c98c130dfe2308ff37bcc814163d02d2948aac6bf104fde092f9b5cbf3e073787c30aa6c78845c7d3a10231c7e81cd40d0cfcb4d8dbb37aff5c26b58c5b22d4413430c80bbd5f02aba5f019970f48b388759f618bcd624ca6b109c9e275af6ad38b78ccb2b9136f3404d03dc8e6b8e49b142b45dc955fa37d1b62ccc9e466d5069bd0868838dbf2b715c8f95fc3ebb665014b667cc262035fee0753b3edee8c6696bdc37a133608094a80f3968a8754c995f21b312112f6a1b3c5c04608b20c24ee452e15beb131e11943a0537c2c51dc31", 0xed}], 0x5, 0x0, 0x0, 0xc0}, 0x4) r4 = request_key(&(0x7f0000001fc0)='pkcs7_test\x00', &(0x7f0000002000)={'syz', 0x1}, &(0x7f0000002040)='^\x00', 0xfffffffffffffff9) r5 = add_key$keyring(&(0x7f0000002080)='keyring\x00', &(0x7f00000020c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r4, r5) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000002140)={0x3, &(0x7f0000002100)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000002180)={r6, 0x2}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f00000021c0)=""/4096) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000031c0)={0xfffffffffffffc01, 0x908, 0x0, {0x0, 0x989680}, 0xff, 0xfffffffffffffffb}) syz_open_dev$sndseq(&(0x7f0000003240)='/dev/snd/seq\x00', 0x0, 0x80) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000003280)={0x9, {{0x2, 0x4e24, @rand_addr=0xbe}}, {{0x2, 0x4e22, @multicast1}}}, 0x108) [ 242.754438][ T7779] device hsr_slave_0 entered promiscuous mode [ 242.792205][ T7779] device hsr_slave_1 entered promiscuous mode [ 242.832599][ T7782] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.840026][ T7782] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.861521][ T7782] device bridge_slave_0 entered promiscuous mode [ 242.881337][ T7782] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.888485][ T7782] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.911456][ T7782] device bridge_slave_1 entered promiscuous mode [ 242.954040][ T7782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.977841][ T7785] IPVS: ftp: loaded support on port[0] = 21 [ 242.985577][ T7782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.001276][ T7779] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.008623][ T7779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.016806][ T7779] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.023967][ T7779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.064635][ T7787] IPVS: ftp: loaded support on port[0] = 21 [ 243.087995][ T7782] team0: Port device team_slave_0 added [ 243.135638][ T7782] team0: Port device team_slave_1 added 22:45:39 executing program 4: r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) readahead(r0, 0x3f, 0x3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x42902) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f00000000c0)) r3 = semget(0x0, 0x0, 0x8) semctl$GETZCNT(r3, 0x3, 0xf, &(0x7f0000000100)=""/188) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x100, 0x400) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000200)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}}, 0xc) ioctl$KVM_SMI(r2, 0xaeb7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xb0, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3d7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x43}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000400)=0x9) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000440)=0x3002) setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000480)={@dev={0xac, 0x14, 0x14, 0x2b}, @multicast2}, 0x8) r5 = open(&(0x7f00000004c0)='./file0\x00', 0x800, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000500)={{0x8, 0x0, 0x5, 0x1, 'syz1\x00', 0x1f}, 0x0, [0xfffffffffffffff8, 0x3ff, 0x5, 0x8000, 0x2200000000000000, 0x7, 0x38, 0x4, 0x401, 0x20, 0xec000, 0xffffffffffffff80, 0x8, 0x3ff, 0x7fff, 0x1, 0x7f26, 0x6, 0x0, 0xfffffffffffff801, 0x5, 0x0, 0x8, 0xe8, 0x2, 0x6, 0x0, 0x8, 0x3e1, 0x21e, 0x7fff, 0x8, 0x100000001, 0xe1, 0xfff, 0x7ff, 0x2, 0x6, 0x4, 0x4, 0x2, 0xc7, 0x0, 0x0, 0x100000000, 0x1, 0x2866, 0x8, 0x401, 0x7, 0xf088, 0x2, 0x7, 0x400, 0xe517, 0x3, 0x8, 0x7, 0x1f, 0x114, 0x9, 0x0, 0x6, 0x7, 0x8, 0x6, 0xfa13, 0xe1, 0x6, 0x0, 0x65ac2e54, 0x80000000, 0xffffffff, 0xa1, 0x6, 0x400, 0x8000, 0x7, 0x10000, 0x8, 0x7, 0x6, 0xffffffff, 0x3903, 0xedde, 0x4, 0x3b33, 0x7c1e, 0x100, 0xafe, 0x5, 0x77b, 0x0, 0x0, 0x2, 0x20, 0x4, 0x7, 0x0, 0x9, 0x5, 0xffff, 0x9, 0x6, 0x3, 0xe37e, 0x9, 0x1, 0x2, 0xfffffffffffffff8, 0x0, 0x6, 0x5, 0xfffffffffffffffa, 0x100000000, 0x1, 0x1, 0x8f5f8ea, 0x0, 0x800, 0xa5f0, 0x8, 0x1b7f, 0x401, 0x1f7e, 0xffffffffffffffff, 0x1, 0xffff], {0x0, 0x989680}}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000a00)='trusted.overlay.upper\x00', &(0x7f0000000a40)={0x0, 0xfb, 0x84, 0x2, 0xffffffffffffffe3, "f0c5a690194caa64109f4851776c0c9a", "8b9670e9c6b420acba27df8ad617133a5ff1a1ebafb3d62698ed4c9cf5e4bbe7dbf4a07702498a32675bafb8ddd0f9223034e32a8a6a3f1ec8f79b8eed1b80c0b6254c6133c572fa60351d0e09c4bcbefd8bdfea0c80a173430336e77fa9292d064a5e49760164572f06864629703c"}, 0x84, 0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000b00)) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000b40)=0x10) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000c00)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000c40)='veth1_to_bond\x00') getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000c80)={@multicast1, @multicast2}, &(0x7f0000000cc0)=0xc) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000d00), &(0x7f0000000d40)=0x14) getresuid(&(0x7f0000000d80), &(0x7f0000000dc0)=0x0, &(0x7f0000000e00)) r7 = getegid() r8 = geteuid() stat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000f00)={{0x4, r6, r7, r8, r9, 0x20, 0x5}, 0x401, 0x1, 0x8001}) [ 243.203454][ T7779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.273463][ T7782] device hsr_slave_0 entered promiscuous mode [ 243.323415][ T7782] device hsr_slave_1 entered promiscuous mode 22:45:39 executing program 5: shmget(0x0, 0x1000, 0x402, &(0x7f0000ffe000/0x1000)=nil) shmget(0x3, 0x1000, 0x4b, &(0x7f0000ffe000/0x1000)=nil) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10900, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0xb3, "89bbcbc6de173e0f99f04f0643ac099ea01a9baa7765e617f8203c14cc38ff6616ef2595e35210d659240b12e5ce95f1a8b113688bdd9c2f8b7d482b365ebd1f22b993cb07843cd73790e31cef7213a04bd1030904939fe1b2d7c9c4787ad0010e31d4fa97b838aa68071be25fc16adab2b0d37c52ee81a004a7d7844e302faad3b6a4a93ffd0830ff7d6cdf8b85687bb272b8380c0770fbca92a8ecb9b0efb8c5cd7bb283c0da0565d069a5bc219a19ba3f14"}, &(0x7f0000000140)=0xd7) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = accept$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={r2, @multicast1, @multicast2}, 0xc) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="e8c7b296464b92a8154da24107d0faf5", 0x10) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000340)={0x400, 0x4}) getrlimit(0x0, &(0x7f0000000380)) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000003c0)) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000400)=""/170) finit_module(r0, &(0x7f00000004c0)='}\'\x00', 0x1) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000540)) r3 = msgget(0x2, 0x200) msgrcv(r3, &(0x7f0000000580)={0x0, ""/48}, 0x38, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000005c0)={0x0, 0xf44}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000640)={r4, 0x4, 0x30}, 0xc) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000006c0)={0x0, 0x0, {0x1758, 0x9, 0x1f, 0x8}}) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000780)={0x6, 0x4, 0x9bdd, 0xe, 0x1000}) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f0000000a80)={0x3, &(0x7f00000007c0)=""/61, &(0x7f0000000a00)=[{0x8001, 0xc, 0x5, &(0x7f0000000800)=""/12}, {0x6, 0xf3, 0x7fffffff, &(0x7f0000000840)=""/243}, {0x9, 0xaf, 0x2, &(0x7f0000000940)=""/175}]}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000ac0)={r4, @in={{0x2, 0x4e21, @local}}, 0x2, 0x2, 0x14f, 0x7, 0x2}, 0x98) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000b80)) sendmsg$nl_route(r0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@getnetconf={0x14, 0x52, 0xc, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008080}, 0x4) [ 243.406586][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.426062][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.436247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.501767][ T7790] IPVS: ftp: loaded support on port[0] = 21 [ 243.519682][ T7779] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.534420][ T7785] chnl_net:caif_netlink_parms(): no params data found [ 243.556407][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.565038][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.582238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.592875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.601976][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.609120][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.660320][ T7787] chnl_net:caif_netlink_parms(): no params data found [ 243.696003][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.706667][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.715446][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.722626][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.737274][ T7795] IPVS: ftp: loaded support on port[0] = 21 [ 243.783780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.840888][ T7782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.849230][ T7787] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.856720][ T7787] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.864946][ T7787] device bridge_slave_0 entered promiscuous mode [ 243.872478][ T7785] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.879593][ T7785] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.888833][ T7785] device bridge_slave_0 entered promiscuous mode [ 243.898909][ T7785] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.906234][ T7785] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.914340][ T7785] device bridge_slave_1 entered promiscuous mode [ 243.931962][ T7787] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.939120][ T7787] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.949396][ T7787] device bridge_slave_1 entered promiscuous mode [ 243.982145][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.992165][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.003505][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.012703][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.021242][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.029276][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.049946][ T7785] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.111823][ T7787] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.121876][ T7785] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.132216][ T7787] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.159499][ T7779] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.171553][ T7779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.183666][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.192643][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.203019][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.211608][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.220771][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.229292][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.237840][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.264569][ T7782] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.277088][ T7790] chnl_net:caif_netlink_parms(): no params data found [ 244.313384][ T7787] team0: Port device team_slave_0 added [ 244.323618][ T7785] team0: Port device team_slave_0 added [ 244.332553][ T7787] team0: Port device team_slave_1 added [ 244.351361][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.360186][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.368787][ T7789] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.375943][ T7789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.396213][ T7785] team0: Port device team_slave_1 added [ 244.429618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.437903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.446687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.455222][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.462381][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.471029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.479711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.488728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.497577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.506452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.515466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.525129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.539372][ T7782] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.550836][ T7782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.613329][ T7787] device hsr_slave_0 entered promiscuous mode [ 244.651112][ T7787] device hsr_slave_1 entered promiscuous mode [ 244.695499][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.704063][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.712767][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.723488][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.732832][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.749600][ T7790] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.757957][ T7790] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.768040][ T7790] device bridge_slave_0 entered promiscuous mode [ 244.778525][ T7790] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.785931][ T7790] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.794061][ T7790] device bridge_slave_1 entered promiscuous mode [ 244.806950][ T7779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.825833][ T7795] chnl_net:caif_netlink_parms(): no params data found 22:45:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x2, 0x4, 0x9, 0x0, 0x1}, 0x30) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0x3ff, 0x0, 0x20}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x200000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000040)={0x0, 0x1, [0x2e3daae0, 0x0, 0x1, 0x4, 0x4, 0x10000, 0x1, 0xfffffffffffffffe]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x28, &(0x7f0000000380)}, 0xb) [ 244.907265][ T7782] 8021q: adding VLAN 0 to HW filter on device batadv0 22:45:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffe1) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000000c0)) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x3, @remote}}, 0x1e) [ 244.953322][ T7785] device hsr_slave_0 entered promiscuous mode [ 244.971255][ T7785] device hsr_slave_1 entered promiscuous mode 22:45:41 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000001500)='setgroups\x00') sendfile(r1, r1, 0x0, 0x4000000000000083) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) [ 245.023507][ T7790] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.043124][ T7790] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:45:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000300812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x200) read$FUSE(r1, &(0x7f0000000200), 0x1000) 22:45:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x100000001}, 0x2c) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "e8d29db3caf4b1afced03a54f490fcfa7dcfa9abc9ab748c831a26329bd829586ebafb94eef194270a895aaa00360793aec07e56096d80dd88d8c59ee05ec9b8d4cda54d9c2aacde23c80963a44bdccc069db93fd795ed9d2d90dd91e4789488d7d5532bc62c972d7a4333675ba877"}, 0x73) [ 245.169885][ T7795] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.204796][ T7795] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.217043][ T7795] device bridge_slave_0 entered promiscuous mode [ 245.237066][ T7795] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.245999][ T7795] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.254526][ T7795] device bridge_slave_1 entered promiscuous mode [ 245.276520][ T7790] team0: Port device team_slave_0 added [ 245.284354][ T7790] team0: Port device team_slave_1 added [ 245.291621][ T7819] IPv6: NLM_F_CREATE should be specified when creating new route [ 245.312119][ C1] hrtimer: interrupt took 27230 ns 22:45:41 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x240080, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1c) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x24, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x2ff3ff57}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) listen(r1, 0x7ff) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) syz_open_dev$amidi(0x0, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) 22:45:41 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") listen(r0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r3, 0x30}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xb) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x4aa, 0x0) [ 245.372046][ T7785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.381232][ T7795] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.440118][ T7795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.534312][ T7790] device hsr_slave_0 entered promiscuous mode 22:45:41 executing program 0: utimes(0x0, &(0x7f0000000100)={{0x8ee9, 0xfffffffffffffffc}, {0x651984, 0x2}}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x2b32f02d, 0x2, 0x6, 0x8f, 0x3, 0x6, 0x10001, 0x3bb, 0x38, 0x358, 0x7fffffff, 0x0, 0x20, 0x2, 0x500000000000, 0x9, 0x40}, [{0x4, 0xffffffffffffffff, 0x100, 0x1f, 0x1, 0x6, 0x8001, 0x4}], "8c505d29d2f398bc860971b566998c098c11fe1cbe0e5b02baf33338a351e2ffab360c97a66642ed4e48b30043a84080e309152a61c536b6fadc211a1e1422310aaf4838f80679dcc4c7dd54a364856acaf92ea94b4283aa8886f4725119f6a164dd8a9908fbf10ea5222a85e5faf848ebfaf075a48ffa269513657eee23bfe378da18f6f9b1b001450c2c24b0bb65e2dde9fe8b6c6170b5ead327f013ec1b6e4427314aa7144b2d49376fa2781bef1af31a9f7f73584bc1b0930f938ad83b6c7a639acd28a3c27d82c1ad5e", [[], [], [], [], []]}, 0x624) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) [ 245.580936][ T7790] device hsr_slave_1 entered promiscuous mode [ 245.655978][ T7785] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.675281][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.695488][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.725760][ T7795] team0: Port device team_slave_0 added [ 245.740255][ T7795] team0: Port device team_slave_1 added [ 245.777838][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.787554][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.796470][ T7792] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.803595][ T7792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.811672][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.820703][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.829104][ T7792] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.836366][ T7792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.844758][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.865550][ T7790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.884832][ T7787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.932391][ T7795] device hsr_slave_0 entered promiscuous mode [ 245.981022][ T7795] device hsr_slave_1 entered promiscuous mode [ 246.028161][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.038606][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.047154][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.057249][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.069377][ T7790] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.098024][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.107706][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.130314][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.138711][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.149977][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.158052][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.167001][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.176507][ T2852] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.183858][ T2852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.198042][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.206410][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.216312][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.225266][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.234995][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.246787][ T7787] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.270085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.280087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.291388][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.298914][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.307262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.316500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.326162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.335120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.352828][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.368787][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.378314][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.388127][ T7789] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.395309][ T7789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.405078][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.414094][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.422829][ T7789] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.429935][ T7789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.438230][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.469010][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.481932][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.493026][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.502192][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.511910][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.522691][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.531573][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.540149][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.549646][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.557837][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.576745][ T7790] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.588042][ T7790] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.609525][ T7787] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.621575][ T7787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.635208][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.644361][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.653218][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.662506][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.671772][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.680198][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.689846][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.700013][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.709289][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.718128][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.727599][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.735953][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.769714][ T7790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.798434][ T7785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.817754][ T7787] 8021q: adding VLAN 0 to HW filter on device batadv0 22:45:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='projid_map\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7fff, 0x1, 0x20, 0x4, 0x0, 0x7, 0x80000, 0x4, 0x5, 0x84c, 0x8, 0x8, 0x6, 0x401, 0x2, 0xffffffff, 0x48, 0x883, 0x7, 0x4, 0x8, 0x100000000, 0x9, 0x0, 0x1, 0x1ff, 0xad, 0x3e06, 0x8, 0x1f, 0x1, 0x10001, 0x5, 0x3, 0x71, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9}, 0x10, 0x849f, 0xd010, 0xb, 0x306, 0xd631, 0x9}, r1, 0x5, r0, 0x8) [ 246.975817][ T7795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.017237][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.027288][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.044604][ T7795] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.056715][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:45:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x100) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 22:45:43 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80605414, 0x0) [ 247.075522][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.096179][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.103422][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.114156][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.147254][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.156705][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.168625][ T2852] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.175860][ T2852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.189175][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.209619][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.230237][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.246492][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.274366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.283049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.293061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.307182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.316771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.326779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.336306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.348650][ T7795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.370105][ T7795] 8021q: adding VLAN 0 to HW filter on device batadv0 22:45:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "da8ffcbb16c182339fe868fa1523ad17"}, 0x11, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000004c0)={{0x1c3d, 0x2, 0x8000}, 'syz0\x00', 0x2}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100), 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB="11000000746d4f43fbc1b1fb205320f70a7d134f38d0e71a3906b5bbcdbb3fb18251273aaa745d2bd5e0ab7a90712d1800"], 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000400)) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) ioctl$int_out(r2, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1d) r4 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, &(0x7f00000001c0)={0x7}, 0x7) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000280)=0x8) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x1fd) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x100000000}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x40) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x30, r6, 0x300, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}}, 0x40) sendto$x25(r5, &(0x7f0000000180)="19d1b6d89dcf9a6d75cde4c41f04e29df8b662c7f3da5236b70c77f9b56d41c5c2be5dfc3448ff377cb3ebef2b38f8807335f1339351ee9ae435f65fcdcf9727bb61f19302ce0a1b0556dddc7cacaf44738b7c7c63e3b17b3170c877aa64d948c25a82cf3a5c9d59edd377f075835406eef4ce97d381b34ca678aa41016c2a113550e227b2b84c5170fda4b94d386250386bf35cc52631681a9dd6c7b8654f7c65cc77c590d1b3c78e1e2d9bc77f0711", 0xb0, 0x80, 0x0, 0x0) 22:45:43 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x40, 0x85) openat(r0, &(0x7f00000003c0)='./file1\x00', 0x40000, 0x183) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') rmdir(&(0x7f00000002c0)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000380)='\x00', 0x1, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/65, 0x41}, {0x0}, {&(0x7f0000000300)=""/6, 0x6}, {&(0x7f0000000340)=""/52, 0x34}, {0x0}, {&(0x7f0000000540)=""/143, 0x8f}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/24, 0x18}, {&(0x7f0000000680)=""/89, 0x59}], 0x9) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000600)={0x3, {0x8000, 0x0, 0x0, 0x101, 0x9, 0x401}}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x100, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000240)={0x5}, 0x2) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000000c0)=""/88) 22:45:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8100, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000080)=""/89) r2 = socket(0x1, 0x3, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x2000, 0x0) sendfile(r1, 0xffffffffffffff9c, &(0x7f0000000100), 0x6) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) mmap(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x3) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000140)={0x3, 0x0, [0x8001, 0xd9, 0x400, 0x4, 0x100, 0x2, 0x800, 0x4]}) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) 22:45:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x2619d815ebfa5375) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/137, 0x89, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @remote, 0x53}, 0x70c000) 22:45:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x200, 0x7fffd) getrusage(0x0, &(0x7f0000000300)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x9, 0x0, 0x0, 0x0, [{0x8000, 0xd325, 0x8}, {0x0, 0x0, 0x0, [], 0x4}, {0x480, 0x3f, 0x0, [], 0x2}, {0x8, 0x8001, 0x0, [], 0xe5}, {0x5c, 0x0, 0x3, [], 0x7}, {0x0, 0x0, 0xffffffff}, {0x800, 0xfffffffffffffffa, 0xfffffffeffffffff}, {0x0, 0x10000, 0x0, [], 0x40}, {0x1, 0x800, 0x80000000, [], 0x80000000}, {0x67, 0x5, 0x0, [], 0x80000001}, {0xfff, 0x10000, 0x6}, {0xaf, 0x5, 0x0, [], 0x5}, {0xfffffffffffff567, 0x8, 0x7}, {0x1ff, 0x7fff, 0x80000000, [], 0x7fffffff}, {0x5, 0x0, 0xd0}, {0x2, 0x1, 0xba, [], 0x9}, {0x1, 0x0, 0x790, [], 0x2}, {0xa4f, 0x2}, {0x6, 0x2, 0x1}, {0x0, 0x2, 0x100, [], 0x400}, {0x1340, 0x0, 0xfff, [], 0x101}, {0x4, 0x0, 0x8, [], 0x6}, {0x977, 0x5, 0xf6e1, [], 0x3ff}, {0x3ff, 0x0, 0x81, [], 0x1}]}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)=0x2) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000280)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee01, 0x0]) stat(0x0, &(0x7f0000000440)) getgid() getresgid(&(0x7f00000004c0), &(0x7f0000000500), 0x0) getgroups(0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 22:45:43 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x10000, 0x0) mkdirat(r0, &(0x7f0000000500)='./file0\x00', 0x4) setreuid(0x0, 0xee00) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) ioctl(r1, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, 0x13012, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffa, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xffffffffffffffff) r5 = fcntl$dupfd(r2, 0x406, r4) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f00000000c0)=""/36, 0x24}, &(0x7f0000000180), 0x20}, 0x20) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r7, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffffffff8000}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x4, 0x4]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="822d3311e1c9d321d3763d959a540239"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) renameat2(r5, 0x0, r6, 0x0, 0x4) 22:45:43 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x0, 0x20000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x1be, 0x0, 0x0, 0x19c) 22:45:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x8000, 0x0) read$eventfd(r1, &(0x7f0000000200), 0x8) inotify_init() ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000080)={0x6, 0x255df965, 0x40, 0x2}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{}, {r4, r5/1000+30000}}) 22:45:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xd8, 0x200) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000100)=""/173) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xd8, r2, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5b40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x67}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2fb}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000080}, 0x10) unshare(0x2000400) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x11, &(0x7f00000000c0), 0x4) 22:45:44 executing program 2: syz_emit_ethernet(0x437, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) seccomp(0x0, 0x1, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x5, 0x40, 0x1}, {0x9, 0x1, 0x7f, 0x9}, {0x3, 0x1931, 0xf374, 0x80}, {0xfffffffffffffe00, 0x100, 0x100000001, 0x7}, {0x2, 0x3, 0x5, 0x8}]}) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20020040}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@getstat={0xe0, 0x15, 0x600, 0x70bd29, 0x25dfdbfd, {{'aegis128-aesni\x00'}, [], [], 0x2000, 0x2000}, [""]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x40001) 22:45:44 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x34e) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000000)={0x0, 0x0, 0x0, [], 0x0}) sendto$inet6(r0, 0x0, 0x184, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r9 = getuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000800)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000900)=0xe8) r13 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, &(0x7f0000000980)=0xc) r15 = getegid() lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a80)='.\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x1}, [{0x2, 0x4, r5}, {0x2, 0x0, r6}, {0x2, 0x7, r7}, {0x2, 0x2, r8}, {0x2, 0x2, r9}, {0x2, 0x4, r10}, {0x2, 0x7, r11}, {0x2, 0x7, r12}, {0x2, 0x7, r13}, {0x2, 0x1, r14}], {0x4, 0x5}, [{0x8, 0x5, r15}, {0x8, 0x0, r16}, {0x8, 0x2, r17}], {0x10, 0x7}, {0x20, 0x1}}, 0x8c, 0x2) 22:45:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x77) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xacf, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x5, 0x10, 0x100, 0xf24c}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x89, "6c8df29f766532203550f84d10519ec9e4269d45308e15c25c922236ff515906757eeefa5188478881d5f6d0eb0beb46b75e3c93eaaee9ff66b846351c72d083e73632e1fc4f22eb56c05f33f9f8b56fc0e160140f824f632945b30874aacc1b0647947b9f95a144256600435f960b10903896b1d7f2dc2247964f7908fa9065388cb2994b56a0b12b"}, &(0x7f0000000480)=0x91) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)={r2, 0x71, "274a3b9fa327d71e8bbe547935fcb9bae836db8b3eb9dad1f0cbec05f9f5b8290eab74c5ea4dc5fdda139e17bcdca64508378b8bc966c3f40dead2b329d3bfa24b73ac015dd62661f7c5fb1ec5c220466f175376ce443d877b52dce450c0ddffabfbbd15f4997ab978350c46d45aa2982c"}, &(0x7f0000000300)=0xfffffffffffffedb) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r3, &(0x7f0000000180)=0x4) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x18001, 0x2) 22:45:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {0x9, 0x1000, 0x5, 0x8fc1}, 0x4d, [0x3f, 0xfffffffffffff001, 0xffff, 0x7, 0x3, 0x0, 0xffffffff, 0x7ff, 0x6, 0x1, 0x10001, 0x2, 0xb4, 0x5, 0x5, 0xbd97, 0x4, 0xffffffff00000000, 0x7, 0x8, 0x0, 0x401, 0x4, 0x1, 0x8, 0xb107, 0x8000, 0x48, 0x46, 0x3ff, 0x8, 0x2bd79a16, 0x5, 0x274f, 0x7, 0x4, 0x86b5, 0xffff, 0x0, 0x3, 0x5, 0x93a6, 0x100, 0x20, 0x7fff, 0x3, 0x9, 0x10001, 0x6, 0x3ff, 0x5, 0xfffffffffffffffe, 0x8000, 0x9, 0x89, 0x5, 0x800, 0x0, 0x9, 0x3, 0x800, 0x0, 0xabae, 0x2], [0x800, 0x8, 0x9, 0x40, 0x40, 0x7, 0x5, 0x80000000, 0xc6c00000000, 0x3, 0x9437, 0x298b, 0x3458, 0x7, 0x1f, 0xffff, 0x5, 0xfffffffffffffff8, 0x7fffffff, 0x25f7d903, 0x5, 0xdf, 0x51fa3a79, 0x6, 0xfffffffffffffff8, 0x9, 0x4, 0x1, 0x5, 0x401, 0x3, 0x1ff, 0x4f27, 0x9, 0x8000, 0x1, 0x0, 0x1, 0xffffffffffffff51, 0x100, 0x8001, 0x7fffffff, 0x800, 0x400, 0x80000000, 0x1f, 0x3, 0x80000000, 0x0, 0xff, 0x7, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0x4, 0x200, 0x4, 0x7ff, 0x10000000, 0x30ee, 0x5, 0x0, 0xf5], [0x1f, 0x7, 0x7, 0x0, 0x6, 0x4, 0x22, 0x9, 0x100000000, 0x80000001, 0x7, 0x5, 0x80000000, 0x7933f4b, 0x0, 0x2, 0x3ff, 0x9, 0x7, 0x3, 0x5, 0x5, 0x5, 0xffffffffffffff81, 0x8000, 0xd0cf, 0x89, 0x80000001, 0x7ff, 0x7f, 0x100, 0x6b1, 0x44d3215f, 0x8000, 0xf20d, 0x8, 0x657, 0x0, 0x4, 0x0, 0x5, 0xde1f, 0x200, 0x6, 0x6, 0x0, 0xdc3, 0x5, 0x0, 0x1000, 0x6, 0x3, 0x8, 0x2000000000000000, 0x9, 0x7fff, 0x9ce4, 0x100000001, 0xb35, 0x7fff, 0x2, 0x4d01, 0x4ac, 0x1a], [0x8000, 0xb8, 0x0, 0x5, 0x80000001, 0x2, 0x7, 0x1ff, 0x0, 0x3, 0x2, 0x80000001, 0x5, 0x2, 0x4, 0x40, 0x80, 0x81, 0x6, 0x8, 0x0, 0x8000, 0x3, 0x4, 0x3, 0xffffffff, 0x5, 0x8, 0xc1, 0x4, 0x3, 0x162, 0x2400000000, 0x83c7, 0x0, 0x6a4b, 0xff, 0x3, 0x4d8, 0x8, 0x4, 0xfffffffffffffffb, 0x1d, 0x1000, 0x0, 0x1c, 0x10000, 0xffffffff, 0x9, 0x9, 0x9c, 0x8, 0x4, 0x1, 0x5, 0x7fff, 0x6, 0x9, 0x2, 0x8001, 0x8, 0x5, 0x100000001, 0x4f08]}, 0x45c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000004029000000ff0000000000000000000000a2cc485fc3ed47540a397dddedadd1a14f43122e2b6c54fd753a69ab341c90983ed628d2770dc83d14778d9588068ca539b5486d9c3e37301252a95f0df58c5f5f7f408308880b2de58e2ed7e300c6971f99e4edb9eedc53d206f8945f1f62462fe78b505d9f02b47b6741019e6b36adba7e4ec459ca12608ffb0b46b1e91c5f592e23a56eb9d9ecbcb01861a4bf95974338ffc04fd50acb748491eea9c2df31a9fa20"], 0x18}, 0x0) 22:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(0xffffffffffffffff, 0x280200) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0xc8fe}], 0x1}}], 0x2, 0x0, 0x0) 22:45:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f00000000c0)='/dev/dsp\x00', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, 0x0, 0x40fffffffd) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x78) 22:45:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet(0x2, 0x8000f, 0x1) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:45:44 executing program 1: socket$inet6(0xa, 0x80002, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0xfffffeffdffffffc) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x53a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r1) 22:45:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) perf_event_open(&(0x7f00000008c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, &(0x7f00000002c0), 0x0) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0xffffffff80000002, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0xc) sendmsg$nl_crypto(r0, &(0x7f0000000440)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x7f}, 0x20000000) bind$can_raw(r2, &(0x7f0000000140), 0xe) setsockopt(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x40500, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f0000000340)=""/170, 0x0, 0x800, 0x7fffffff}, 0x18) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x4) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0xc800) close(r1) readlinkat(r4, &(0x7f0000000100)='./file1\x00', &(0x7f0000000180)=""/223, 0xdf) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) unshare(0x0) chmod(&(0x7f00000002c0)='./file1\x00', 0x0) 22:45:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400081, 0x0) tee(r0, r1, 0x8, 0x2) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$tipc(r2, 0x0, 0x303) close(r2) 22:45:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000), 0x100000000000018a) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x8) 22:45:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 22:45:44 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x400000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x1a1400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x29f6e37f61d99770}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xc0, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @empty, 0x90ff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x58e, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) setsockopt$inet6_dccp_buf(r1, 0x21, 0xce, &(0x7f0000000140), 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000380)="1bbbfe0f02f7f88644466d04bbe49b45824b46b0ce0b7a62f833033b5ba6cfeb54c906db85f386e773b87ff058a65bf5f4b661773312e5398eb2700d4a79bbc3cb8e7066d45d8a2f5d47655a6d0fb0696f1fa88930c57b31848eba89ccf5133d64048122c8cfeaeb99f63fad8e9025d551c7d7c29c80565096af5e0182c320ee4603b10b60dc5f727970bdc34abf53280f4f557f9d04aa45e4714e96ed764eea93ff091718", 0xa5) fcntl$getownex(r3, 0x10, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000100)={0x4}, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) time(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x14) 22:45:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x40000}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x8, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000100)={0x2, 0xffffffffffffff9c}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@loopback, @loopback, r3}, 0xc) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x6) 22:45:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) ioctl$int_in(r3, 0x40000000af01, &(0x7f0000000380)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000000210007f9, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000001480)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) ioctl(r5, 0x800000000008982, &(0x7f0000000000)) preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) mq_getsetattr(r2, &(0x7f00000000c0)={0x5, 0x2, 0x9, 0x3, 0x2, 0x3, 0xffff, 0x9}, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x0, r4}) read$FUSE(r0, &(0x7f0000000480), 0x1000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x10000}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={r6, 0x400}, 0x8) 22:45:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet(0x2, 0x8000f, 0x1) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:45:44 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045017, 0x0) r1 = epoll_create1(0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x4) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x8, 0x0, 0x0, 0x0, 0x13bf, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) fallocate(r2, 0x0, 0x0, 0xa6ba0) r3 = msgget(0x1, 0x40) msgctl$IPC_RMID(r3, 0x0) r4 = dup(r1) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000200)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x4, 0x38e5, 0x7fff}) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@int=0x9480, 0x4) write$UHID_CREATE(r0, &(0x7f00000010c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/4096, 0x1000, 0x6, 0x4, 0x400, 0x5, 0x8}, 0x120) ioctl$TIOCNXCL(r4, 0x540d) [ 248.740792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 248.746915][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 248.766488][ T7975] 8021q: VLANs not supported on lo [ 248.821066][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 248.827110][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 249.152386][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.158775][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 249.221099][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.227089][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 249.300779][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.306663][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:45:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) unshare(0x10040200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x3, 0x4000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x4000, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@access_user='access=user'}, {@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}], [{@obj_user={'obj_user', 0x3d, '/dev/kvm\x00'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}]}}) 22:45:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysipv4/vs/sync_qleV_max\x00\x9e\x93\x03\xe6*2\xfd\xc5n\x03\x9ce\x94`\x85L\xf9O\x00\x00\x00\x00\x00O\xd0\x00\x00\x00\x00\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80, 0x10000) write$smack_current(r1, &(0x7f00000000c0)='et`1syst\xda\xde\x00\x00\x83e\xf3\'e%@\xb4\xb9\xfaj\x929\x15\x06\xae\x03\t\xf14\xa0ia\xac\x8c\xbftW\x1f\f\xbd%\xf2\xa6\x1c\xcb', 0x30) 22:45:47 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x60000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r1, 0x40107446, &(0x7f0000000000)) setsockopt$rose(r0, 0x104, 0x5, &(0x7f00000000c0)=0x2, 0x4) 22:45:47 executing program 2: mknod(&(0x7f00000001c0)='./file0/file0\x00', 0x111d, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x4) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000300)={0x2, 0x0, 0x2080, {0x100000, 0x2, 0x3}, [], "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", "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"}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x2, 0x4, {0xb92b, 0x0, 0x359556e2, 0x9}}) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r1, 0x5, 0x7, 0x4, 0x7, 0x5}, 0x14) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x191803, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r3}) 22:45:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000140)={0x12, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0xa]}, 0x3c) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@loopback, r1}, 0x14) 22:45:47 executing program 2: r0 = socket$inet6(0xa, 0x7, 0x6) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 251.061174][ T7998] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:45:47 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000000c0)=0x651) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000001c0)=0x9, 0x4) [ 251.832881][ T3011] device bridge_slave_1 left promiscuous mode [ 251.839828][ T3011] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.878717][ T3011] device bridge_slave_0 left promiscuous mode [ 251.885231][ T3011] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.613067][ T3011] device hsr_slave_1 left promiscuous mode [ 253.654100][ T3011] device hsr_slave_0 left promiscuous mode [ 253.716236][ T3011] team0 (unregistering): Port device team_slave_1 removed [ 253.731732][ T3011] team0 (unregistering): Port device team_slave_0 removed [ 253.746415][ T3011] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 253.815426][ T3011] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 253.894048][ T3011] bond0 (unregistering): Released all slaves [ 254.031343][ T8022] IPVS: ftp: loaded support on port[0] = 21 [ 254.097554][ T8022] chnl_net:caif_netlink_parms(): no params data found [ 254.131596][ T8022] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.138852][ T8022] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.146856][ T8022] device bridge_slave_0 entered promiscuous mode [ 254.155193][ T8022] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.162474][ T8022] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.170469][ T8022] device bridge_slave_1 entered promiscuous mode [ 254.191797][ T8022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.202478][ T8022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.222625][ T8022] team0: Port device team_slave_0 added [ 254.234481][ T8022] team0: Port device team_slave_1 added [ 254.293938][ T8022] device hsr_slave_0 entered promiscuous mode [ 254.341013][ T8022] device hsr_slave_1 entered promiscuous mode [ 254.463864][ T8022] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.471163][ T8022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.478595][ T8022] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.485809][ T8022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.519562][ T8022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.535396][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.544374][ T2852] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.552978][ T2852] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.566276][ T8022] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.588264][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.604181][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.611399][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.647807][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.657582][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.664816][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.683363][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.709820][ T8022] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.722055][ T8022] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.737765][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.747295][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.756941][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.775067][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.801891][ T8022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.812314][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:45:51 executing program 3: timer_delete(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) fchdir(r0) r1 = open(&(0x7f0000000480)='./bus\x00', 0x2000000000001fe, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="a4200000009ebaa2b52fdb00536dcb219f56c8033ac0e7de1177c68e7898906ececb4577d0bf761e69a66344ce70c523f03be9d3fc1e8e932403c88bf90c75d2506d69de37a06f357b"], 0x49) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socket$l2tp(0x18, 0x1, 0x1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file1\x00', 0x0) 22:45:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)=0x8001) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffe000000000002, [], @string=&(0x7f0000000040)}}) 22:45:51 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000040)="8b70099b3a687970422e9babe754d9f8be9df3f86ffd247d894803008999620caa4b2c91a4c6bea6929beeffa11e060a1f010d4194e0631606a91ce21b442a756b6d3e533b29ac63a024280684342c668ce5a7e83c47a874c09bf7f5f88a768cb9c7ca", &(0x7f0000000100)=""/59}, 0x18) socket$key(0xf, 0x3, 0x2) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000240)={0x1ff, 0x0, 0x4, 0x80000, {0x0, 0x7530}, {0x5, 0x2, 0x80000000, 0x2, 0x3, 0x20, "63a55042"}, 0x300000000000000, 0x1, @planes=&(0x7f0000000200)={0x9, 0x7fff, @fd, 0x40}, 0x4}) 22:45:51 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'batadv0\x00', {0x2, 0x4e23, @multicast1}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80000) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000240)={{0x7, @name="d245fa2f254dad7f1781cd4485460707fe64ce0a2682a799b98fe5ad51e3f19b"}, 0x8, 0x7f, 0x56f}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000280)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000002c0)=r3) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hwsim0\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x7132}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) r5 = socket$kcm(0x29, 0x200000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="00038aa17c036ed7e08f93dd86dd60f6190c2e04cae5234565a8bb0c0bd63a2e173ae9f4229400aa90af871eff97ed5fa507bb4a0ddea38b17100b1d71a59123c50d3063696a2dd8c0adfb738aede4ab789091c154030befe658d762e1066ada37da8dae21cafa7fcb31f5525d68d5e968685d61adfce383c9e55a3d"], 0xb6) 22:45:51 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x8000}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000300)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000340)={r3, r1, 0x645}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r4, 0x400}) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x100008564) fsync(r6) ioctl(r6, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000100)={0x8, 0x40, 0x3dde, 0x3fc000000}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000ded1ad389a98f46625627cff98ae787693991f283759b7454755f81"], &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) 22:45:51 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x60000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r1, 0x40107446, &(0x7f0000000000)) setsockopt$rose(r0, 0x104, 0x5, &(0x7f00000000c0)=0x2, 0x4) 22:45:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x840, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x38, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x5, @rand_addr="a5f7e9a278ff7f95b79cc505a85282b5", 0x9}, @in6={0xa, 0x4e24, 0xe69e, @rand_addr="b146dbd72b04962d32288da2b5a671af", 0x100000000}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e24, 0x6, @local, 0x800}}, 0x884, 0x7ff, 0x6, 0xfff, 0x28}, &(0x7f0000000300)=0x98) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000002640)=r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000004c0)={0x11, 0x22, 0x15, 0x14, 0x0, 0x5, 0x6, 0x57, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) recvmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/55, 0x37}], 0x1, &(0x7f0000000600)=""/238, 0xee}, 0x2}, {{&(0x7f0000000700)=@nfc_llcp, 0x80, &(0x7f0000000840)=[{&(0x7f0000000780)=""/165, 0xa5}], 0x1, &(0x7f0000000880)=""/19, 0x13}, 0x6}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001900)=""/101, 0x65}, 0x5}, {{&(0x7f0000001980)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001a00)=""/231, 0xe7}, {&(0x7f0000001b00)=""/63, 0x3f}, {&(0x7f0000001b40)=""/76, 0x4c}, {&(0x7f0000001bc0)=""/155, 0x9b}], 0x4}, 0x7fff}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001cc0)=""/196, 0xc4}, {&(0x7f0000001dc0)=""/247, 0xf7}, {&(0x7f0000001ec0)=""/78, 0x4e}, {&(0x7f0000001f40)=""/6, 0x6}, {&(0x7f0000001f80)=""/171, 0xab}, {&(0x7f0000002040)=""/188, 0xbc}, {&(0x7f0000002100)=""/162, 0xa2}], 0x7}, 0x3}], 0x5, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000023c0)=r5) clone(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f0000000440)={&(0x7f0000002400)=ANY=[@ANYBLOB="0c020000", @ANYRES16=r6, @ANYBLOB="000228bd7000ffdbdf250200000008000100", @ANYRES32=r5, @ANYBLOB="0400020008000100", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400070000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e7465616c0000000000040000000000080003000000000008000400060000000000"], 0x20c}, 0x1, 0x0, 0x0, 0x90}, 0x4800) getgroups(0x7, &(0x7f0000000380)=[0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0x0]) setgid(r7) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000000)=0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 22:45:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept4(r1, &(0x7f00000003c0)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x80800) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f00000004c0)={@empty, r3}, 0x14) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r5 = gettid() timer_create(0x7, &(0x7f0000000500)={0x0, 0x12, 0x6, @thr={&(0x7f00000005c0)="9d39759f712695faf96cf692ee70c80e18f5dd73edefff9dffabf33332dc0568baf5e69f717ec6f0559c93de08847a95f117cb94d59e298ce05addaffc36933146ec6658f29161cbd491773d27a2f5383fc93a1e9150146c2a0b220c03d3a0e18a1aaa07f967a7f83e565effe9fc391dfd12b6a12131005c43d4", &(0x7f0000000640)="2bb7d59153d04ff9f2ded46bc40b07c45723489d2bc42da582b52143d5385a9181a306d1bc59b9669f47cae85cc058e498f805897a5c71e3d342539e82f8bfa2ed9b396e028fd7dbd8066d217566060ed243fab2cfa8bac01756f4faee3941191167c1f81e41104927e4588e717e1b3ad902a74d0b813e4d5ab4f6f7453c431de369b6949592e1daca496ac1d92b0e82305f3d559124f496334db5910f94fe5de315fe9c515809a2a29cdbe64fd8a5adff2d43ee86d8733da85fe1b7ad0c1ddf4fa7731756aa89"}}, &(0x7f0000000740)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) close(r4) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x7fffffff, 0x4, &(0x7f0000000300)=[{&(0x7f0000000180)="1954f68be3d86b1a41a053265fe818bed822e5aa18e6aa02f7d4d60cb07a82f29246b4dbc9166d32c77e09f4f75db256b94a0b8ba43f9b8a76e38af334196044ceaaaddf6bd5aeff7982e9aeb70edeac32ff0a2c05bd9292bca19a7a6d0956b2238d9b615dd90b30907e1c4ac120e09309bdc1308cacdddbf3ea7ff6c1272097162708caf5a5368d38622b2eb5acdb49502cb279cc503d85cce38c9e37e01ac758708a014722f9816593bd1cef7c3223a540123b5297b541720a9aaf531030aee979af2d1723fd52fc603638d26c0cb871c67c4986b375c097b259a0408392e71d799478", 0xe4, 0x1}, {&(0x7f0000000100), 0x0, 0x1}, {&(0x7f0000000280)="9fe2bb1572f8245e6e4ab07239e5db0689d84dcc4c6708121ea12dd9a485cb3c3b3ad79ff9dc", 0x26, 0x4}, {&(0x7f00000002c0)="b53b08eb0e23457f18bde7318d7e4eb14f063adfcf15cb85a333c36e3323756dc36baee0a143133390e4e1af5ebbe36306", 0x31, 0xfffffffffffffc01}], 0x2000a, &(0x7f0000000380)='/dev/dmmidi#\x00') 22:45:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0xa6}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x24000, 0x0) 22:45:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x20000, 0x0) getsockname$netlink(r0, &(0x7f0000000300), &(0x7f0000000340)=0xc) prctl$PR_SET_FP_MODE(0x2d, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x2, 0x70bd26, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x20480, 0x0) geteuid() openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000002, 0x0, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="f776b8a895f1590d824e632c6763d7497b594783a299b59268931041e7563837fc4e7814bc5b6ebd81cb765fa8a6527f4ee2b5e1e543b9ed47820e1a6085ff87e690a47781d7f3f252f030ac40b4efbd9ad38651481ae20f77cb19a317578b1cda8d6fb9be16bc", 0xfffffffffffffc5b, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000200)='uX\xf6\xdc\x9cmnet1\x00', r2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video37\x00', 0x2, 0x0) 22:45:51 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0xfffffffffffffe36) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000c00)=0xe8) recvfrom(r0, &(0x7f0000000400)=""/129, 0x81, 0x40000000, &(0x7f0000000c40)=@hci={0x1f, r1, 0x2}, 0x80) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000080)=0xe8) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) 22:45:51 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180)=0xb7a, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000200)=0x8000000100000) writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000400)="1e", 0x1}], 0x1) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) timer_create(0x0, &(0x7f00000001c0)={0x0, 0xa, 0x0, @thr={&(0x7f00000002c0)="fd8523211283d7f5541ce711b166449c48eb22182b0648e59c7ef30c28b0be7a8de520abb502ed28e14cda2da29432e693ad0457b452c07d49d45d0837c3522cc0e3d5a40c0c1a0173a9a8bd569b3d1099599faa7b7a99e16a6f74789c7000a4b6b6ab352ec026a127396462adb3af06be3b5f4ac2e653bba7a336", &(0x7f0000000500)="c476b836c382a6e9aee2c28c896451968f46b72aaa3971ed11f01cd2b93786fe8d9bc1885f26ae2e428b828300bc87613a9f632a98b920a1afe458c08695d5fdfca70c6e7e7044bdde9b816aa5cfb1d3401bf6b5029ed4cfb68b3336860e8c724bd0dcb16436adb064b3921af3a038838d290790a6b0712a1ebed45b6231a9cc78bf8b912c03a00dbadcd68073bcce7ff3779e2c1916879a38d3cfade20427ad9f76b3b57f2f2ebc639961c887fa55f6aa3caa4474f83009fa22a84f0768d06a27422c6ec82027d0eeb4b3cf4b6f"}}, &(0x7f0000000340)) 22:45:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x8010aebb, &(0x7f0000000500)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40400, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x0, 0x6, [@random="2a3bdb02af4f", @local, @local, @remote, @dev={[], 0x23}, @random="1cabb0a38f7f"]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:45:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000240)={0x8001, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x88) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x5, [0x8, 0x10001, 0x1ff, 0x8, 0xffffffffffffffff]}, &(0x7f00000000c0)=0x12) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x4e20, @empty}}, 0x7fffffff, 0x80}, &(0x7f00000001c0)=0x90) 22:45:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x172}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000180)={0x2, r3}) 22:45:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x3f}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x3000}) 22:45:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x401, 0x400000) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0xfffffffffffffffb, r2, 0x1}) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 22:45:52 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @empty, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@rand_addr="1a4defa2d7bdbbb0fe3caba72d8682b9", @in=@remote, 0x4e22, 0x7, 0x4e23, 0xb5b5, 0x0, 0xa0, 0x20, 0x1, r2, r0}, {0x100, 0x8, 0x2, 0x1f, 0x5, 0x0, 0x2, 0x7f}, {0x1, 0x6, 0x4, 0x10000}, 0x8000, 0x6e6bb5, 0x3, 0x1, 0x0, 0x81e43724ac3a902c}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d3}, 0xa, @in6=@mcast1, 0x34ff, 0x3, 0x2, 0x9, 0x2, 0x6, 0x7ff}}, 0xe8) recvfrom$inet(r1, &(0x7f0000000380)=""/4096, 0x1000, 0x40010100, 0x0, 0x0) clone(0x200002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(r0, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 22:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a075f1dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000280)="1afaf1e421ac3405b76c7b9ac590688dac6b96d686d25af38950eb32d6aa4c91dd4d270863c4abcbcd8779f56d798b04b23be8a9fb9ae540996e22e4db6da8cae22f5ecc8c3409664e2a8743fbbc4ed5b30c2cace5996aa02ad2dd6e1318ae9d0a28c0fbb8c4f889e18fd019a789ff5961ac345c71c4a304acbfc40071b3c39c44e2120be60613ec48b55434f9c257246039aab7cdffcc39582655ce7398523e321104e2", 0xa4, 0x4, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x200400) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={r3, @broadcast, @multicast2}, 0xc) 22:45:52 executing program 5: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4001, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') syz_open_dev$loop(0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00d::_<0::b:\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 22:45:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x47fd, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x10000109) 22:45:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="28000000002900eeff010000002b07df0000000000000000000000000000008dfedcf80000"], 0x28}}], 0x1, 0x0) 22:45:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0xf, "791e"}, 0x4, 0x3) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) [ 256.107591][ T8101] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000080)={0x1, 0x401, 0x66, 0x401}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x4d0, 0x0, 0x6e0], [0xc2]}) 22:45:52 executing program 5: r0 = socket$inet(0x2, 0xa, 0x7) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000080)={@rand_addr, @initdev, @multicast2}, &(0x7f00000000c0)=0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r3 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x40000, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="8ac9ba674b71ec1fa73cc0029ae1c4b5289b97fc67e298b9525cd2aa4160fedc9c7cd5baf6ea9b8991216fa0a7f7b147855d414faa054817079ff0ba87dd1cb3dbfe7b6c9831752742b18a56abea361aa4e54f0327a5ea8247d68f3fa5e8ba532b", @ANYRES16=r2, @ANYBLOB="00032dbd7000fedbdf25010000000c0004005cc60000000000001400070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c00030000000000000000000c00040001040000000000000c0005000800000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x8001}, 0xc0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0xfffffffffffffefb) mkdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x44) listen(r6, 0x0) connect$unix(r5, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x1, @random="baa75de25608", 'veth1_to_team\x00'}}, 0x1e) 22:45:52 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="cb", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x1, 0x2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x8, 0x40, 0x6, 0x3, 0xa3b, 0x0, 0x1}, 0x1c) 22:45:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x1, 0x4d, 0x1}, 0x7) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000380)={0xba0000, 0x624f, 0xffffffffffffc13a, [], &(0x7f00000000c0)={0x98090d, 0x62, [], @ptr=0x3ff}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000240)={@dev, @broadcast}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000002c0)=0x4) r3 = fcntl$getown(r1, 0x9) ptrace$setsig(0x4203, r3, 0x4, &(0x7f0000000300)={0x2c, 0x8, 0x3}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000003c0)={@dev, 0x0}, &(0x7f0000000400)=0x14) sendmsg$can_bcm(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x1d, r4}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x5, 0x1, 0xfffffffffffffffe, {0x77359400}, {0x77359400}, {0x3, 0x5, 0x3cd5c1c7, 0x10001}, 0x1, @can={{0x2, 0x0, 0x2, 0x5}, 0x1, 0x3, 0x0, 0x0, "4fdc5dbebf99fd2a"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) pipe2$9p(0x0, 0x4000) pipe2$9p(&(0x7f0000000000), 0x80000) 22:45:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f90a, 0x0, [], @p_u32=0x0}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$TIOCNXCL(r1, 0x540d) [ 256.309697][ T8124] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 256.338846][ T8122] kvm [8121]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 22:45:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0xb1da, 0x0, 0x90}, 0x98) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 22:45:52 executing program 4: setresgid(0x0, 0xee00, 0x0) clone(0x90000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x31) get_robust_list(r0, &(0x7f0000000000)=0x0, &(0x7f0000000280)) 22:45:52 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10800, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2a, 0x6, 0x0, {0x0, 0x4, 0x1, 0x0, '\\'}}, 0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006440)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001380)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0xe9, 0x0) 22:45:52 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x1) fstat(0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0xffffffffffffffbb, 0x200, 0xc44, 0x6, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x60cf0d79}, &(0x7f0000000180)=0x8) syz_read_part_table(0xe01f0303, 0x1, &(0x7f0000000200)=[{0x0}]) 22:45:52 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x104, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)=0x8000) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x200, 0xe7, 0x1, 0x9d, 0x3ff, 0x7ff, 0x1, 0x43e, 0x33494000000000, 0x10001, 0x81}, 0xb) read$rfkill(r0, &(0x7f00000000c0), 0x8) 22:45:53 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000005e0007041dfffd946f610500070000001d00000004000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:45:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x100) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000140)=[0x3, 0x4], 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$netrom(r0, &(0x7f0000000040)={{0x3, @null}, [@remote, @null, @remote, @null, @bcast, @netrom, @netrom, @null]}, &(0x7f00000000c0)=0x48, 0x80800) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) r2 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x2000004, r2) 22:45:53 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{0x105, 0x9, 0x3, 0x292, 0x582, 0x800, 0x3c2, 0x6}, "1c2451e572f5b9199553bf76daac66d5adeefb1a9e530cc7ec7502e52a0b4d74931d9e5dbcbb0158b0e4e1618b27e5ae1344d65bbbb8f7c00bf6543088cdffac1805d0f9e092515abc537ab86c60a2b91d34f3bb5f8d3db9bd2a5661103f099240c8ec3f8f6f648db43a81f47c4bfd272a620fe39aa17b91d8777d560d799e5095656f0465876aaae725d55d5ed85d39542260d3afb9f7e7935140593b544ddc6f4e15b7323307205d1dd55854888a3fe17fd719b34d4da729d2cf4a78fc2a61659e7147d85f4586d9e5e957", [[], []]}, 0x2ec) 22:45:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006004, 0x1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000006c0), 0x10) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) [ 257.110701][ T2489] print_req_error: I/O error, dev loop7, sector 2 flags 0 [ 257.126054][ T8176] EXT4-fs (loop7): unable to read superblock [ 257.148330][ T2489] print_req_error: I/O error, dev loop7, sector 2 flags 0 [ 257.157807][ T8178] EXT4-fs (loop7): unable to read superblock 22:45:53 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccca, 0x107, 0x4, 0x8, 0x7, 0x5}, 0x2, 0x9}, 0xe) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000280)={0x2, 0x100000}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x87) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x2, 0x10000, 0x26, r1}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r4 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000240)='keyring&-\x00', r4) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000440), 0x0, r5) io_setup(0x6fa6, 0x0) memfd_create(&(0x7f0000000640)='\x00\x05\xdb\x1f]\x0f\xbe\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xcan6\x15\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f00000008c0)=0x100, 0x3) r6 = socket$inet(0x2, 0x1, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f00000006c0)="0801f4f6ffffff0000000000000400", 0x10) syz_open_pts(0xffffffffffffffff, 0x400000) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000540)='-\x00', r4) 22:45:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xfffffece) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000000014, &(0x7f0000000140)=0x100000005, 0x53af69b643dbba27) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x6, 0x0, "bf8229d48240bb671cc185709658eeafd535231f51cdd8c82e4e23f4f40feb41960769f7b339405dde4df1a60d1cb9e6c3a24c81d3c0a8bd9ec9473a3c1ae1dfa770b0953343c95db74ca8cbbb0cb279"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:45:53 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8, 0x3f, 0xffffffff, 0x200, 0x66ad, 0x100000000}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, 0x0, &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xc0, 0xc0, 0x138, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00'}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:45:53 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000000, 0x100) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x6, 0x6, 0x100000001, 0xff, 0x80, 0x0, 0x1, {0x0, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0x7}}, 0x6, 0x4, 0xd2, 0x4, 0x7}}, &(0x7f0000000200)=0xb0) mkdir(&(0x7f0000000280)='./file0\x00', 0x122) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x80, 0xb38}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 22:45:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/mixer\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000680)=[@in6={0xa, 0x4e23, 0xfffffffffffffff7, @ipv4={[], [], @loopback}, 0x20}, @in6={0xa, 0x4e20, 0x9, @loopback, 0x98}, @in={0x2, 0x4e21, @empty}], 0x48) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000700), &(0x7f0000000740)=0x4) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x8, 0x840) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x0, 0x200, 0x3}) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x3405, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000180)={0x10000, 0x6c03}) fdatasync(r3) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x2b, "9526c1302d1edc8e4d0f7b5de6c2b5dfd623ef87c9e3a67903ddc6cb84c2c0ac115b95669f1bd28e1f73cf"}, &(0x7f0000000200)=0x33) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r4, 0x1ff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000340)={r4, 0x6, 0x4, 0x40, 0x7fff, 0x800, 0x81, 0x1000, {0x0, @in6={{0xa, 0x4e23, 0x8c60, @empty, 0x1}}, 0x8, 0x8, 0x4e, 0x10001, 0x7fffffff}}, &(0x7f00000002c0)=0xb0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000040)=[{r0, 0x1000}, {r0, 0x20}, {r0, 0x8000}], 0x3, &(0x7f0000000080), &(0x7f00000000c0)={0x7}, 0x8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0xc0045103, &(0x7f0000000540)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000400)={0x3, 0x0, 0x73e9, 0x7fff, 'syz1\x00', 0x4}) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f00000004c0)={0x3, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000440)={0x100, 0x4, 0x100000001, 0x6, r5}, &(0x7f0000000480)=0x10) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000100)=0x115000) 22:45:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x800000000000a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="c105fa773e8d36e51d4516c1d1dd2a5dd9bce26cec9008e89e72605f5cba9c49522d687a063e9c8c1e2150fab56ec5bb9de87630864756177879a14b9c57622c103d28d808e8d0e2b97cb4062a12fc6852ac26f55dc1da2dad0f75ae940f8a493212bb7025bf5248b6132b698677b482798067b62bcb2fbbd7846dfb25ade5e529dc7a6ca1f0e559cdb818be3a0c8966d7829e9d8f16afd628e9f209c616077465a5fac7ce9bf72c64843c6c9888218563d5ab1c16c81f5e8100"/195], 0xb) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000240)={0x81ffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x8, 0x3, 0x10000, 0x0, 0x3}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_int(r2, &(0x7f0000000040)='cpu.weight\x00', 0x2, 0x0) 22:45:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x3ff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x4, 0x6c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000280), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000dedd63d931000000001c76657468305f746f5f7465616d00000069726c616e300000000000000000000076657468315f746f5f627269646765006c617062300000000000000000000000aaaaaaaaaa27ffffffff00ffaaaaaaaaaa1fffffffffff000000180300001803000050030000627066000000000000000000000000000000000000000000000000000000000010020000000000000e00000000002d66ffff0000ff03040000100000070004ff010000000400030006000000a600000706000000a000ff0007000000ff010703010000003f00f707ffff000007000481010000800400790100000000810001f90600000007000105fdffffff05000000c2a6196d06002f9b0500000009000007030000000008ff007a00000001007c0004000000ff7fff07070000000500ff030100000009000501080000000300f300ffff00000004050301000000040001aa0800000006000909cb0f00000300ff050010000002000109018000000200f70301040000050005ff200000000104bc01dd0100000400c40000000000dd00070500000100657c4e0202000000620007030100000003009907070000000180f80003000000c10001ff04000000ff038100f200000008005e010800000002000040000001003a7bfe080e010000050005096e0000000900e303040000000100030003000000000208ff09000000000000090101000006000001090000008000010802000000000002080000000037ab07f92000000000007fde2b160000d95a001f4d000000008008ff0100000000800700a8000000030006ffffffffff000002070400000075086c6d070000000700400338ebdf45808300ff00000000fffb0800060000000400f8ff4678d10608000205008004000700010100000000ffff04ff00000004090001090000008000000000000000000000000073747000000000000000000000fb00000000000000000000000000000000000048000000000000008c000000fe0002000100aaaaaaaaaaaaffff000000ff0000f8000000d700000004000700aaaaaaaaaabb00ffffff00ff4e244e2403009602030000000000ff010900137e08010104646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff010000000700000002000000e94e76657468305f746f5f7465616d00000076657468315f746f5f626f6e640000007465616d5f736c6176655f30000000006272696467655f736c6176655f310000000000000000ffff00ff0000aaaaaaaaaaaaff0000ffff00000070000000c0000000100100004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a310000000000000000000000000000000000000000000000000900000071090000000000006c6f67000000000000000000000000000000000000000000000000000000000028a565ca4b9a56bbb0f3296fa9b2b0d14384b73b775f23df52c33cbfced5f30968648ba4ccd51700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff01000000110000000800000088b56966623000000000000000000000000076657468315f746f5f7465616d00000064756d6d793000000000000000000000766c616e300000000000000000000000aaaaaaaaaaaaff00ffffffffb24239cfde18ffffffffffff00007000000070000000a0000000434c4153534946590000000000000000000000000000000000000000000000000800000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000fcffffff06000000000000000200000004156970366772653000000000000000000067726574617030000000000000000000766574683100000000000000000000006272696467655f736c6176655f300000ffffffffffffffffffff0000aaaaaaaaaa0bffffffff00ff000070000000c0000000080100004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a300000000000000000000000000000000000000000000000010300000002000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000cedab5a8576d8d513271d03ca5a00ab448844cc736fad0f4b8059f5b201d0000"]}, 0x740) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @remote, @loopback, 0x0, 0x0, 0x0, 0x500, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6a02}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000ac0)=""/66, &(0x7f0000000b40)=0x42) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000200)=0x3, 0x2) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x543, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) [ 257.359300][ T8190] xt_nfacct: accounting object `syz0' does not exists 22:45:53 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)={0x0, 0x3}) dup2(r1, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 257.423913][ T8202] xt_nfacct: accounting object `syz0' does not exists 22:45:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x20000) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:45:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x4) r1 = dup(r0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:45:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000180)={0x1, 0x6c00, 0x0, 0x3, 0x200000000000}) 22:45:54 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_create(0x0, 0x0, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x1, {0xa, 0x4e22, 0xd225, @local, 0x7}}}, 0x38) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x3) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000300)={0x200, 0x291c, 0x9, 0x8, 0x400}) [ 257.655133][ T8221] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #1 [ 257.674557][ T8222] RDS: rds_bind could not find a transport for ::ffff:172.30.0.3, load rds_tcp or rds_rdma? 22:45:54 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x64042, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000040)={0xffffffffffffffff, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_int(r1, &(0x7f0000000100)='io.bfq.weight\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000018c0)={&(0x7f0000000400)=@l2={0x1f, 0x81, {0x69, 0x8001, 0xa8, 0x0, 0x9, 0x6}, 0x1}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1}, 0x4000000) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000480)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) sendmsg$kcm(r4, &(0x7f0000001900)={&(0x7f0000001940)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(gcm(aes))\x00'}, 0xfffffffffffffc2f, 0x0}, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x400, @multicast1}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000003c0)={r6, 0xfffffffffffffc00}, 0x8) write$cgroup_int(r1, &(0x7f00000000c0)=0x80, 0x12) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000580), 0x4) r7 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x100000000, 0x401, 0x2, 0x777a, 0x0, 0x2, 0x40000, 0xc, 0x0, 0x1, 0x9, 0x100, 0x5, 0xad, 0x0, 0x7, 0x8, 0x3, 0x401, 0x8, 0x7fffffff, 0xd99b, 0x4, 0x0, 0x8001, 0x0, 0x9, 0x40, 0x0, 0x2, 0xfffffffffffffff8, 0x9, 0xff, 0xc4, 0x2, 0x0, 0x0, 0x80e, 0x2, @perf_bp={0x0, 0x8}, 0x9000, 0x2, 0xffffffff, 0x4, 0x2, 0xd6}, r7, 0xe, r3, 0x2) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 22:45:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4003, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x3, {0x7, 0x1d, 0x8d7, 0x0, 0x0, 0x2, 0x5, 0x8}}, 0x50) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c4241323400238a3a16543de9268e94e29b607ae4fecaedfec7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 22:45:54 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mlockall(0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) connect(r0, &(0x7f0000000080)=@can={0x1d, r1}, 0x80) sync() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:45:54 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0, 0xa0, &(0x7f0000ffb000/0x4000)=nil, 0x7f}) mbind(&(0x7f0000ecb000/0x1000)=nil, 0xfffffffffffffdb2, 0x0, &(0x7f0000885ff8), 0x5, 0x0) 22:45:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) 22:45:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0x1, 0x0, 0x7fff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@loopback, @multicast1, 0x0}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000001c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5f, r2}) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x64100, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@empty, 0x4c, r4}) r6 = socket(0x8, 0x5, 0x5) pidfd_send_signal(r5, 0x1d, &(0x7f0000000200)={0xa, 0x8, 0x9}, 0x0) recvfrom$inet6(r6, &(0x7f0000000280)=""/140, 0x8c, 0x100, 0x0, 0x0) 22:45:54 executing program 4: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0]) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 22:45:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x1a201) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xf5) 22:45:54 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x11) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x8, 0x7, 0x20, 0x1, 0x9}) getsockname$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)=""/172) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000180)={0xfffffffffffffe01, 0x5}) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302, [0x7fffec80]}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x788}, 0x0) 22:45:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x81, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/187, 0xbb}], 0x1}}], 0x1, 0x40000003, 0x0) [ 258.498877][ T8273] __ntfs_error: 1 callbacks suppressed [ 258.498979][ T8273] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 22:45:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/255, 0xff}, {&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/244, 0xf4}], 0x4) 22:45:54 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="8db482075da1ffffffffffff0800450000280000000000009078ac2814aaac14140000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078a34a"], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x234f, 0x80000) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x6) [ 258.633722][ T8273] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 22:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007031dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 22:45:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000000)=""/10, &(0x7f0000000040)=0xa) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x80000002e, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000280)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x8001, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000640)={'ip6tnl0\x00', @broadcast}) getsockopt$nfc_llcp(r3, 0x118, 0x3, &(0x7f0000000580)=""/163, 0xa3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r4 = accept4(r1, 0x0, 0x0, 0x80800) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x700, 0x0, 0x4c00}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 22:45:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='devtmpfs\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xfff) lseek(r0, 0x80000000000, 0x0) 22:45:55 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, r1, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20240, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 22:45:55 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @loopback}, &(0x7f0000000100)=0xc) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x41, &(0x7f0000000040)={'mangle\x06\x00'}, &(0x7f00000000c0)=0x28) eventfd(0x5) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000140)={@default, @null}) 22:45:55 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x100}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x4002, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffc) [ 259.059089][ T8307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.089723][ T8307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:55 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) fstatfs(r0, &(0x7f0000000040)=""/233) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() exit_group(0x0) ptrace(0x4206, r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/228) wait4(0x0, 0x0, 0x20000000, 0x0) 22:45:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5e1a7b5f836641c054c83dc6a719f4f1c5d251c4bf3e11636bdb3a2e5fc0ce13da5225397b6493b32a37ab578dd7b07ebca18f89e8185d4f43c1ca4b1e09e1a5299201233bd33629704faf7a8dfdf03a2edbd30ee6d1cc44e86c4887ff888767c3829b19e89c9c6f47884c2ad7ad556b7c", 0x71, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x8) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x16, 0xfffffffffffffffe, 0x0, 0x2}]}) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) arch_prctl$ARCH_GET_CPUID(0x1011) [ 259.170186][ T26] audit: type=1800 audit(1555713955.472:31): pid=8316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16598 res=0 [ 259.234290][ T8325] IPVS: length: 10 != 8 22:45:55 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x115000, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f0000000200)=0x14, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001780)={@local, 0x0}, &(0x7f00000017c0)=0x14) signalfd4(r0, &(0x7f0000000000), 0x8, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x80000005, 0x5, 0x800000ec6, 0x4000000000002, 0x0, 0xffffffffffffffff, 0x20000000, [], r1, r0}, 0x3ef) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x29) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 22:45:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x2000c001) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000700)="e8026d8ab26af476e7a8e8b807ba9e0cacb931c7a75e2059bad52c00ee8dbdb2286516e7de51c429836dcb02bdec24f67d52c97253f539ebd06b01ac85b143864a518906fd23c1e25c5ed2cb6d5b783a88fd54955ed1aa25fdc64888727d15c7800bcd0b5e507146ff4afbcb6a238b05fbc4074481b67e4b395a38fa24a35c6ffc89cad0b6fecde35f6c3fc539a605bf3b19c8297957a48c15a8622df487965736f6db9b8adc35129d79d2a870dfc7ff225e263d743e1694aa6c5f9c697bc1e24e2d1462cbdeb737bf", 0xc9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x401, 0x52, 0x0, 0x7}) r2 = socket(0x1e, 0x4, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000d00)=ANY=[@ANYBLOB="cdb6f74fec448d5a5ae71e1c045b034badb148004af975dbafce8446ee178ba5de7a2bdd6def0a2fa8b76ab4a1ba36f7fb0048ac7b7c591c31db3e43e40a1f00000000000000004d8cdaea49952bb50e5218033248ac9634ac16d9ede4cbef21fac9a4361779a80761308f9665d6698586", @ANYRES16=r5, @ANYBLOB="00012dbd7000fddbdf25140000000c00010008000300080000002400090008000100020000000800010005000000080002000600000008000200000000004c00090008000100010000800800010046ffffff08000100010001000800020007000000080002000600000008000200000800000800020000000000080001000100000008000100050000000800020004000400880004000c00010073797a30000000002c00070008000100190000000800020004000000080001001f000000080002000600000008000400070000001400010062726f6164636173742d6c696e6b00000c00010073797a30000000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000000c000700080004005dfbffff1c000500080001006962000008000100696200000800010075647000740104000c00010073797a31000000000c00010073797a30000000001c00070008000400010000000800010019000000080002001e0a00001c0007000800020000000000080003000100000008000100010000001400010062726f6164636173742d6c696e6b000044000700080001000300000008000200080000000800010003000000080004000500000008000400040000000800010011000000080003000000000008000100200000004400070008000200ff03000008000400030000000800020003000000080003000600000008000400db7c00000800010013000000080001001e00000008000100150000005400070008000200010000000800010015000000080003000010000008000400020000000800030015dc12580800030001000000080003003d0000000800010000000000080001000a00000008000300080000002400070008000200010000000800040002000000080003000500000008000200000000000c00010073797a3100000000d8000100040002000800030004000000340002000800020000000000080004000500000008000400010000000800040004000000080001001e0000000800020006000000080003002900000044000400200001000a004e23fffffffffe8000000000000000000000000000bb07000000200002000a000000000000df00000000000000000000ffffac1414aa05000000240002000800010005000000080001001900000008000200010000000800020008000000240002000800030006000000080003000104000008000200080000000800020014500000"], 0x388}, 0x1, 0x0, 0x0, 0x48000}, 0x8840) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000540)={0x7, 0x8, 0xfa00, {r4, 0x3}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000800)={{0x0, 0x0, 0x3, 0x3, 0x101}, 0x0, 0xa, 'id1\x00', 'timer0\x00', 0x0, 0x6, 0x7, 0x80000000, 0x3f}) syz_open_dev$dri(0x0, 0x60, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x88082) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r6 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x800, 0x0, 0x3, 0x2, 0x3f, 0x80, 0x7}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000480)={'ipddp0\x00', {0x2, 0x4e21, @loopback}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000480), 0x0) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f0000000580)={0x2, &(0x7f0000000100)=[{0x8, 0xffffffff832e5103, 0x6c, 0x1}, {0x80, 0x4, 0x9, 0xe4}]}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f00000006c0)) [ 259.270674][ T8314] device nr0 entered promiscuous mode 22:45:55 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'veth1\x00', {0x2, 0x4e24, @local}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20}, 0x1c) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101902, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYBLOB="010400008673c7d075244930be2037cc9d1caa847dd09424635de416dcd959cd7a18358c7a7217d24236e27acd9736683d18625917f8518f3ff07f53fa16e2512564f101d697a7c5af65440e0a0f1a32862c617fc4cb1a1f3cfe23"]) [ 259.459646][ T26] audit: type=1800 audit(1555713955.762:32): pid=8339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16598 res=0 22:45:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064cd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1c, 0x0, 0x0, 0xfffffffffffffde7}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0x3b1c01) 22:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x492000, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x20, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000200)={0x0, 0x1f, 0xfffffd6a, 0x0}) 22:45:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000000)=""/10, &(0x7f0000000040)=0xa) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x80000002e, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000280)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="05cc6700ad3dfeffd2745f54ee8302331c3b31dce61dd106001f000200a7770efe390c0200777f3ee94de6baa9b409aed434cdf2a52aab325a16fc0e623bbc7d2d319f0b00000000000000003e3658c6b980734dd29c3a84ac003d3bc1c4674db4dc42aaf57c2ec05a81d6e88dab5f489701f53694b6541cb172e3f1d2cd91b899745f860658e267204f9c500c0354597469b4c5c718511c4b3a2f9f08654fdc4cf70000000083fda8e45678c85b7464b983be481e12c695388f97a6450ccdcb803cd835091e7d0bf35ecb3b6d05effabb00712ad16a77bdecee09d40a07fe3d84898330aacc569334285a2e20680390e5d27f8dbecdbef672ce98b31b6227dfe275ef99e56c2d57f8f2721a9f91ff00741703a597efedba7672e91f0ec38e4440f585ecb15ed03d158f2e13ebe1295cd20af6dabbb4918b04b8d119e7675da7e548a876ee13072461b23e40fa0c09bd39f87add2466582a11e0bf393989f9fecfd247ce5c6994e8bf4aefd9d56f24554fbabf1762dcaac950a649118af52205ec3fa1d70d9cac6bc1d58f5418770065c9cd90a7a70421ba89c8b43f5e02ab82c437c308682e0b8fca61f7d328eafd7b587959c0647882e3e38adc3e17c5b08d434cd359907bc28005cb9056512601000000cc923ac93b9af1113776d35db6aa66a6002bd260c2f29780694f963e79bf17e6ffe80705181acdf4660fd55ead1ac15442fc"], 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x8001, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000640)={'ip6tnl0\x00', @broadcast}) getsockopt$nfc_llcp(r3, 0x118, 0x3, &(0x7f0000000580)=""/163, 0xa3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r4 = accept4(r1, 0x0, 0x0, 0x80800) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x700, 0x0, 0x4c00}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 22:45:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000030128aa40e2ea92f119000000000000"], 0x14}}, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0xc0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) [ 259.863519][ T8325] IPVS: length: 10 != 8 [ 259.925189][ T8310] device nr0 entered promiscuous mode [ 260.056176][ T8361] IPVS: length: 10 != 8 22:45:56 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x305002, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) recvmsg$kcm(r0, 0x0, 0x200000010000) 22:45:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00000000c0)="c33d98f3171a4f629b3965c8462b4dd36959013c76838abd3225df46ad49d191354c", 0x22) sendto$inet6(r0, 0x0, 0xfffffffffffffe72, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 22:45:56 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0xfffffffffffffdec, 0x0}}], 0x40000000000033c, 0x0, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x101, 0x9424}, 0x22}, 0x10) 22:45:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007051dfffd946f6105000a0080001f00000200000800080006000400ff7e280000001100ffffba16a0aa1c09000000001f0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xcc, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xacb1}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x15}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4d4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x44}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x801}, 0x40) 22:45:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000680)=0xe8) syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000500)="cd65379027cf23f4f72fdfdefbb2b85ab86270f3f886ff8b4c3789f8423620231a978a1945b1d2d3064acfe1ed53e39bfc3ce21e212bfe50d5d6f8d21ff56df32a0e43803085b92d5470f804b462a215df40c0b7f822f64490a568f19ae0fa0d8cec83e84bac08098e263380e4b3961619ed7215106828", 0x77, 0x80}], 0x2400, &(0x7f00000006c0)={[{@clear_cache='clear_cache'}, {@nobarrier='nobarrier'}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}], [{@subj_type={'subj_type', 0x3d, 'rootmode'}}, {@fsname={'fsname', 0x3d, 'security.SMACK64TRANSMUTE\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_lt={'euid<', r1}}]}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000004c0)=0x0) ptrace$peek(0x3, r2, &(0x7f0000000780)) read$FUSE(r0, &(0x7f0000003000), 0xb7) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x3d, &(0x7f0000000340)="f72068ee49c9a3933cdcdbc9c9e40787283d696084f338944763549e5b8782666205533d68a9a99f5edcd5f18064672659c8fed0f03d59d02191ce23392f3e71193bdfa3d1178e4fbd210b499b24bd2ce3ff1c47881faa8d53831b3ce3f805c9dc1b6fa1cacee2fc5b2fedfa16665677b53e44739b1f0e8ce53ec246143640ea2f8498", 0x83) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000880)=""/238) setsockopt$inet_int(r3, 0x0, 0x1a, &(0x7f0000000400)=0x7, 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000000480)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {r5, r6+30000000}}, 0x0) tkill(r4, 0x1000000000016) [ 260.359640][ T8369] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 260.382443][ T8367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x0) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000040)="4e6de069de8a49d352c72506b0933033442f46d80094cd31c089bc") ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0x5, {0x0, 0x0, 0x0, 0xd575}}) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)={0x2, r1}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:45:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='uid=', @ANYRESDEC]) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x84, @tick=0x6, 0x10001, {0x40008, 0x9b90}, 0x16a49c59, 0x2}) 22:45:56 executing program 4: r0 = inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xabtw/Z%B\xd2\xd6\x1e\xf0\xfc', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000004c0)={0xb50, 0xd9c, 0x12, 0x7, 0xa, 0x9, 0x8, 0x7f, 0x401, 0x4d75, 0x1fe000000000, 0x3}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@empty}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') getresuid(&(0x7f0000000380), &(0x7f00000002c0), &(0x7f0000000300)) unshare(0x40000000) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x84800) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f00000001c0)=""/196) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x54) 22:45:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) epoll_pwait(r2, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x4, &(0x7f00000000c0)={0xc3a}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000180)={0x80003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:45:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x8}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0xeca60000, 0xffffff7f01030000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x73}, 0x0) [ 260.697594][ T8389] hfsplus: invalid uid specified [ 260.773496][ T8389] hfsplus: unable to parse mount options 22:45:57 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000429000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x3c8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x10000004d) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1b) futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000002c0), 0x0) close(r0) ioctl$KDMKTONE(r0, 0x4b30, 0x10000) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) r5 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xffff, 0x7, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x3, 0x2, 0xc7cd, 0x0, 0x0, 0xfffffffffffffff7, 0x5e82f21d, 0xd199, 0x9, 0x9, 0x0, 0x4, 0x5, 0x9, 0x0, 0x8000, 0x3f, 0x28, 0xff, 0x0, 0x6d1, 0x0, 0x3f, 0x80000000, 0x3, 0x400, 0x7, 0xe2aa, 0x0, 0x101, 0x0, @perf_config_ext={0x7, 0x8000}, 0x1, 0x0, 0x0, 0x6, 0x0, 0x9, 0x9}, r1, 0xf, 0xffffffffffffffff, 0x1) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) write$P9_RSYMLINK(r4, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x40, 0x0, 0x4}}, 0x14) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) r6 = open(&(0x7f0000000280)='./bus\x00', 0x2202, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc, 0x4002091, r6, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000140)=0x14) 22:45:57 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0xff}], 0x1000000000000031) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x8000}) bind$pptp(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x2, {0x0, @loopback}}, 0x1e) creat(&(0x7f0000000340)='./file0\x00', 0x20) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r3 = syz_open_pts(r1, 0x2) dup3(r3, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 22:45:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x80}, 0x8) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xa00) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x1, 0x4) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) close(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)={0xe, 0x9, 0x4, 0x8e, 0x57, "e6f78ac6778bdf6be0cef09066fe90efbd8da3f57a283e1a76f870500b39d674840a06318be4ed055f1c17170d42aefab280dce00ce12a0fa651a2d5cfcdb10dbab52299fb965d17da414309f47883cfdadc775ecd6980"}, 0x63) 22:45:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x8}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0xeca60000, 0xffffff7f01030000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x73}, 0x0) 22:45:57 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0xffffffffffffffc0}, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404390000000007000100010039", 0x1f) [ 261.250894][ T8423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0xeea2a2f56646ec57}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f0c3c123f319bd070") r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000240)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 22:45:57 executing program 1: [ 261.332483][ T8434] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 261.366014][ T8436] PF_BRIDGE: br_mdb_parse() with invalid ifindex 22:45:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80101, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7, @loopback, 0x1}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e21, 0x10000, @ipv4={[], [], @loopback}, 0x7}, @in6={0xa, 0x4e21, 0x10000, @rand_addr="e5ffbc6d9a420777063b17f1ddbcfe78", 0xa51}, @in6={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in6={0xa, 0x3, 0x1, @mcast1, 0x5}, @in6={0xa, 0x4e20, 0x9, @mcast2}], 0xb8) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000140)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:45:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 22:45:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0xfffffffffffffffd, 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1a) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="769bf3193e9cb08e7fd9f16cc1810c16035bed84113c90b193e20a65e06a8e02eb9f1fbe34ffb837b49dfecf66772a07223f404587a9e4760386cef54d402f50bbc090dfcac2c1449bfbd2270568838aff3f46b88571bddb975aaef9a8e0648f721f077da522b1aa0d325d7e5cc3b8427fea5554fd971287b4a313193aaab6186a96d118933008d204799938c87ae233eec256307f9953fe581660dba7d36df57943ab82b7798045f56d03aec195f4c76355665a0e858bcc39ef82f1984de2a4855adccd645dbee55b61a2d3483df54220abeb880a7ad46e6f9bf2edd8953cbe3256d8bcfda99566fdfb2bbec3177ae5cce16364ea1ba103a6b3db61d7d709ff98986f96a85626608b15acaf8f280da281a0aa369a6e2269bbd34ae97076e3ae2be29bad3b095e86f5248872577a4b880f778ca2a680acc04142c432504b2bc11e3b2cb35a97120dd855133fd48abca5d355cad9e3b5ef7a0375b3c389d5ee9e80a35daa8e55193fedcf151fbe625d49a30d098987aee8ac25e5786cba1a1c54ef8895236faab690ce81b3ebe806723d1302fd3f3b7d45823dc979ad7febd079da486bf2fcdbcc4785f8f7426f4607332cd558ff10285773315b8ee8c332fd51cdfb31f123f91571b4702a10602898cee84b6bf299526832b4b70dad15b15dd59cf5fb96e2f16c9457960581e732f072ddcfcf90f52e68c27f7c39271a0d1e6f45005f66ca3e8fb29648cd0083defed847c748d7b072cee0368c683f4af1d1eb27d21afc3ae5e9c62cc9cee474774d812576ec4bbca27b0d7a29ee5cb61c231154e9486193d6525851d238aee86c48c8f4d1c562aebcd252e38e121c5709173241c76f097693446f54f5e1754495ecf1f96d276ee61f06ad22f835f58a4c6448e8c3cc3e8840e69d4a23b4dfe4e5213f9330ce1dcd5321ba169d77002b17572dfda4e1c802fcc1e17d10f07e150275d0b92000f164b9b763a233f2a023d4d57a523452fd22c1d264a68fd9eaac7b747d3c224f2e893581ca15c78965ba16410364ba63ff22a2256dac4ef0d627f8e44c97f2257b2f36efc5aab872ac5454286ab58952860a75735e30832bfbbc0ed581c5ab5a6eec560bc9a21939654e658384332495ac346f572a41d960b17d3f34f296125b25770f5359621fb7a67ab13680d7fd32e9f451097909a5e7b2743102eff3b74e337c34daf90c2c341086f26be16064676db8d41c5d68903ea24565ac98d3ebfd097798fdff439edf52eb274417d4941b627844a5fbd1aa6b8d70d5d474c0746672be340028e00e55052a0fa6407bc0e328b4df60f90f29dc4c8be8bd2b83c87dc47df177c55631d3795403a1f67316cb8f467ef9a433b753b002801d79885cbddaac0a6ef8491efb9405c9cf6406d146bed940c64f4bc8b2716c2c53550561fa9e7c6824633625fb6fc1f871be9403e52256fb7d75bea1fae2f35b87553f0e8862ae61e9a5b9be6bee2dba60a27df79d7e6701c8bf39cc29998ee7336cd09e172eff9da10ce24f867562db14d0e892a93d16e3a3abf067a09ed96a231450a78e28175d1489f542cd01bf92a148f0531d18720ce77141d92db7ef85cbb3a8a93b18e087b553ead0cf88931750d46aede838ee615e29c9118353c939a9698ec0dfd705f3522025c00722a994e7285d09d6f949118d51fb18bd3e7172d89a11402292e48732438822463455a21afef2f2d1f458c261cbba37a6170f40f59a639a84b1ae4d2b1c9d68adddfc67c9063c549b451b93a8b91cfefde07927086295d4ee1312fafadcedc3c9de89c35a51f9e629fc9b3e49a17327a4117237c82adf95f449dc0e5f20a9b0411eb6c8d6da89920baa2481c58f3493a91869a2389dc5cc2627b3e8cbde87c331e3afcfea9827349e39d1250b4d5ad226ad6d4627acc30e0dd97406a94e636214f4f302d4d99da22d989e8bbc440d213d8a10941466f44bc1096f7ed5898a7a3f7b1c720afed83d56708737b1f72c4a824cc7c80ae7e7c5125f4742bac14981b8fd0400b98167c1aad4290f6d5bc50c727b53ac84dae0ab3c522e230a997e2f294331dd5338fe79aeda6701e59ad3c6c48b99023aede9effc498c55c1a4699a8a913f5358ca2e7efdfcf65449fdc708f51db2d0dc897aa3c65a7a1bbc88c7710327f01f67832379fda3f373f40a06c90f55c646eede1a76aba7ee12039fd346a0f815132d3c40aa243bc7d6b392d7fc60449ed4425f36466db8b592790fae3028aee138073e6f0b8bff67793817a63a349e0f0324eff921d21aa1f58842735641e7a5df05bcb0a83064d5f27c67ef5e4407507b5714e72504dcfa88307603790f6a447137915e91c9290b383e0e56b313ce6250dfda9def6c560d29449346b2c0e427dc98f27990032943eaeeab28ea20926727140a28f6eac2323e99629d930d320ef4f4742efdc4af5e15944c73abe618c9fc90fce23a928e611c54cf6ba34e57a2ead6a5dbd127ebaaeb7f8bb6eced53cbe8bde68b0e5603f049746ebece2a9fb299f93992509c106c076db8a185b0759ac8ba78c4450be22b25b67c2c4dfd65f7e144e0d0ec6a03694fdebed7795eaf380bad91d7c55cd389f3f250fb84d95cac67da7fb3d18c884c5d4b950eab10a1d6ea9b9c135e1e9efa625625da7019be616a541dd6231e6e58ea97fb691768b41f6e09e451a4f10d7234122517317cfbcf2755e0a7f3d0285ebf186409ac91790d7c0efc5e84b97c12d716c5d18897c39d4de8070e3b293d7b18779e656d602e2b4f895b0187697730ec38520d3cde13943c01b1ac568f884dee82a784db1d1ec7235be8c0ef07342d349f1ec6b327038bd3fa693a38aa19c51313801aedf01520acd1bd6bee316e2e65acc90d6eeaf254846a25a835e27f135ea43a7b304a7d4c3674d9e5cfa3ca3376a1ebe7cac8e152ee01b9f2722072e310bf8a42f0d8976732cf2ecfcd36f7592bf44758610b9d0391d5dc0fd5c25327d2f0b958f1a28b2d88f155227a2c06a408e5130711d300c13d6dbf1610021111ee6c5defeac5e00450486f9481ca0c815c8a6b42090f7dc74caa4a8e76e0b9e325c6ea2177761bcf12868c2714ac85bbd8cfc695315b73b214bb7d07e98420f64beebd000626a7c6c23de228e156cb33045aeaf5a754050d300b390432eb3e6aac5328b152432f8eeb50e8d7b03389107d6485209345618ffeb5b97a8919136c6c42f5d2da818a546bae9859a78fb84309a65a33dbd117f2b89f4b4d6e1774591c10d5b32d00511a688e931b92f715bdacc142cd8962597241aba2d7aa7e02e0c8c31497cee292dde3eae3f38400828e38df2a2e90487b813dd7aa00f7b8e0e3d9b7ab3445b5d686c17760ea66d8b39c9c41af888390552427c283a5bf8a980e11c08698b8876dc87bb6310422f32d37c76a98aaed4fbdc14930195bff85345c5f1a61e4a0b9488875dd820feb4a69add576c26ffbd42283a991395eb39df8e3076ddd72a5d3315d4eb1cedb26877e834d70c92e19c487111be01305474faeb6cb00c4015d5c737417155cdef53f5e737cd26b5a2e4e1357e4ccf8dca7d9914928e26e32b20d53de9dfb133e33062bea8332147d699e1ed73d72bcd482e50bd1baa80cc79309fd677b14a0d3b7e64860926f1e119241958e1b1a3be9aa1a44034053451deaa72a7ccd2a6b91dfdeac367fe78ac7bed26e65d84c251c9e9ec595a2b9fa181ea6682853fb43983166e6468fa2c41a1e37095bf1e62096cde6eb1141d6bddfd301dd8b9901a753498abe0faffca8506199d95cc935a8a32594d63df652ad898285b6ef907800e691f7df6051a772c2f03ebdd95e51ed57d13e713c9e8fceb3118602aa74feb3b48aba4101c81a75ef46a6946fcb0dc8dfdd38986cefaa60b3f4f9c9d7598a7595d054d00a403642cd11da24c01f61a4d3beaf22833966f3e3d0491d25dd70f30d882d956918ef77a08e25bf68991a02fdc254fd76d940321ba31064e1141f9a9e2a4e180f2ca49eb41b99172e72b418d3bff650f4b4ba207155c2d080de04f2ec1c342bc268c674d9634c37283186a4f4abf24b197974b965484826d91370a6ccab56e1cf3cfcecd5ea369821c79f48b1b0a6bf03566556f11b705272ea8402b28ee2a498d283a346422c731e363bd851d24b6a86d2c4947733f377bc47ad282da4a8230f1d21813ed1fd07f4c73b79f79f72dab817fddcb877c7c57f51be3b533084da0d7e4d17524467ab296cf8a4723f22c953c24fb32d76b46f1025fd11ead20a6f60d788544d02b1bb130872e6751a04b13025a21be3875a63999da1718f1d285cf7fafbd5eeb7f2cdc7b617cfa7aa81109cd7f6611d73bf830d1a68f6298541d74ae7a26e4bdf2b2280c12824e2eed904e40ff0a5fb108f0d2f43cf920e121d69ccc620154ebf6919b44cd6e09ac6ae7d54a4d6f926e6b72ad42345c5d8fbd6ddce4b8df12303671f634bd04529b1b6279b7849c380dfe79d143568730097f80751727576e933b0fe6d8c256dadcdd3e5e4ec17a18eee6ca94149a2cdb8307e82e96e5c8c5249a2584f096cc9c7cb693dc6c817399fe439265aef0ad3aa5d86b86a5bdb17fbf08122b6667255083a1c961be43b2cea5321f2442a144bedfcfd3178506ba014c74f103945cea0377fa94866b38411d7d2b9a14b8b0859786cfa6403d797640b224534c1eb8bf943cd8f64fa86c8afe775ba9d42c66acb5962ec82d9b64ce5a8c3082f4e1be247d3611eaec7f447556244a9037b0a37bdf436bfe4451a51bdb7d635502c91e8a251be34a1a233ba03e598dc8ef62540e368c75b1896431b76874ca61fc4ef2642872cf84db60f7da8953468493483e66e7077cac6533f16fddf1af7150fc84e3b32f6e8edbb0c92e6ccab0330dd717e128ae1f8954eab61f005da2595dbc8ed9678ab7b98fb5e27c1d59b707b6cc0af38751dac397ac2b5ed23d57d5bedfa38bc84511d8a0fcfb2cd326b42f30d3b6824e3ebdeb4689f87816f17c740297f03661d396784033de4e2d4073e0c57e66efc45dfa2b8668734c2e2d5d9ae69860400f8eb47b37c00b350dcd2e7c4858027df29c8a89ce3489e1bf34e21e3093a6add0b7c2b3f4528697a5b5c3318554b2ccc1aded17e854f49955814ffbd0ceef1acd7f9e7ef0ae83635451139ceeece0378c0791a2c9b9e08a9bbd865a4450ef4e78eead8f7ef8ca538ea47cfb4392ce54fc7c8044234597dc888c156e80b5ca7c85c497caed544e5110e6f272659de5b5c4d4f5fb5b3dc22e1a535c4b87db45218d8395e4c3924a488d7bc05f9b8208dc6924e884ae389504ac43dbbd4c73c05d8ea2c4548b1c38535cc0b729290566d39547c586ffc84469b01e26ab07f32a916f2b6d1c3a17f411570dcc10889cb4dbb969cbb51f260c9372c76608e16c3b035c7ae1d69817ec1d4a71cfb349e745aaf5e7fa3b10e5717ae405df59e2af7d53019455ec3801e75896f1441650d1d8558da08ada490b0c97e41ab6c6c5e23ec644bc42737320a60216712b54b4915486919d25eeac6a14c42578a45fbba79c746454fde15b3644df01e7575a76ab0da4e497b6cb2ae3c714dfcf2761ecf1b74b9b1e576cb377bafe00d32c4d2f242199cff1b2ec2c927029ce843bf54b84281ad1b82f102e86edf077982c3bbddbd98bbe03351f590559b2cd47ddbc9e9df6314f38a9b3f596032e57f2c86ef57adab7650b4f29988c8c1654fc321825adf91a0303c69147c8f6b124604134821fe4534f7ea4c1f6e027046f095719dd07762c5", 0x1000}, {&(0x7f0000000000)="b7af1a219ed29cf1cd4fc6fc265374e8982b366be5a92578e92fd730de007b09b380c125491a835002d9931cb81bf8fac66308a0", 0x34}], 0x2, 0x0, 0x0, 0x4000}, 0x4000800) fcntl$setstatus(r1, 0x4, 0x2000042803) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x10001, 0x6, &(0x7f0000001600)=[{&(0x7f00000012c0)="ea7af129153f4fcb7be158f00fedecc25e517f413e3f587ee1d58de5cb75bbb2db18b7cda92f0acb69fce88f978264fc1b811007f50df0d0c0e4eef195e60a38aaff5d47ae2212ad23bbba412735ae8ca1f1179bdfdf2709c9d2a527a5b92a4081358e8573a43214f6cf2e2addf8cdd098d729bba6d514914cff7608bfcc63c8dd6ddad0d477ea7a61b63cdfef8ff11df09e7011470bbc90fc74171d6d56378644138a4702f58f2abd5e3df514f05c1740ff65e6dc8d71b90a549fe65299bd9a5cb16c38f01cb7093f9d10855b58ea0538c75c262c8433d03583", 0xda, 0x2}, {&(0x7f00000001c0)="a51e10c1623fde3632cc1a3f4e938012ababbf13e60ece870302e8e06157fe0b803c7560f27660932dfe73c0f9129331022832870ade79c3511172366db16de0d3dbee557fa5", 0x46, 0x1}, {&(0x7f00000013c0)="194b62a496f979169b69ef56603453bfba97067ca2781aab5939e5094e07c3f3d1d1daf742b4d2f41dcd27ea010091054b62f1efe13611548691b9a321efa2126bd97df3828a77eac201306a88e01053c3054c47b737ee6ba707d3669b7523ee8e2cf0df0ac21494cca2bde3635761e192da8bd0a5ea930b", 0x78, 0x200}, {&(0x7f0000001440)="c7dbdf405fc5debf78092172317fb02fb57873e5e413627dc867b5caef9b453245621e16bcfb119f12e8d03d40c2c46c6795a3d9a32b40cd55ce7ab7a0f9bc0c2a9eb6eb0fa633ff105599", 0x4b, 0x6}, {&(0x7f00000014c0)="344a7d5c05b35d95842a565dc8f983357665e59ad8dba637c40cfeefc9ac9355574c42b5d80db80de0092d6a3034157581b87c25aaea8b77200ac0a97b2afabff6421b7932d9ee360f87a422d04c79fed4c098badcca2c87fb4aa36848cdbc4bcc2057f421bf99ae80db11ee7dc7a9b470301f766ad368674788ec645ec447f134c12cb982b62cfe18f92062744fdf865d4fac45de3b67ecc257", 0x9a, 0x9}, {&(0x7f0000001580)="27b9e42742ef5d77248b8d106d34cba26b85c9bb15906df4bcd4b17bffccfc6965b403f7f3b548384b4f294d80c88ca22e8cb928f3c9c8ddbd8abbfe0e10b33deeeb33e68c00c924af2dd0b4e1", 0x4d, 0x9}], 0x800, &(0x7f00000016c0)={[{@balloc_hashed_reloc='block-allocator=hashed_relocation'}], [{@obj_type={'obj_type', 0x3d, 'md5sum]%(md5sumself)^proc+bdev^'}}, {@obj_user={'obj_user'}}, {@subj_type={'subj_type', 0x3d, '/'}}, {@context={'context', 0x3d, 'user_u'}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vmnet1keyring{vmnet0'}}, {@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, 'vmnet0GPL@lo'}}]}) 22:45:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setresuid(0x0, 0xee01, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000080)='GPLcpuset(trusted\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2, &(0x7f00000003c0)={'trans=virtio,', {[{@fscache='fscache'}, {@msize={'msize', 0x3d, 0x6}}], [{@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r2}}, {@euid_lt={'euid<', r3}}, {@uid_lt={'uid<', r4}}, {@fsmagic={'fsmagic'}}, {@subj_user={'subj_user', 0x3d, '\'bdev'}}, {@appraise='appraise'}]}}) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="f3", 0xfffffffffffffe59, 0x81, 0x0, 0x327) 22:45:57 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x100, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40000) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) r3 = getpgrp(0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000240), 0xc, &(0x7f00000005c0)={&(0x7f0000000280)={0x32c, 0x4, 0xf, 0xb01, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x4}, [@typed={0x14, 0xf, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5c7265f70169ca9d8cc69a3145c94d5b3194fe7b3cf4d520478fbb6c13030c449aa5bb27f97774044695016212e9039ced56eb7d0f944ead45bf6b416d088b44c79c64b78c1d14367ec8860db176ff7bc4", @nested={0x29c, 0x6f, [@generic="3a5bccdf1439a0ee3b5d08bcc043e119675d37e281bceb8af2283b106d5fc67b1929f550834c0b7e4cf89ed5cd225920cd3c85d20faef663f08147b07bcabde30ada4abe7ba51ebe6cf9cb6d7cb383332a9a4a513834a3a9a5c7a47a975562c8fe7c7cfd8740314a4295", @generic="9eb5849ea396950e46603c422427f1c932a26b0d56e9bec74e13b5335053e5d975afb0eb4458a3db3da2157ef5d153f51f345c0cb20ee2850ac1092ab0405a5f22feab8c68cbb704a115e5872239fe", @generic="32e27d3d13ab185eb2ebe71548195f3ff6ce260577190d7d8f16993076f9dec6d08c787f4cf15d6f11e7d15a4bbaf5bff60a8dd62633087bd71268154b3e1c470da5f5785414ed942d0fa37479396542d0dd87a4fae77734967da737f6508ae3692ca62591588eb72ff1cc0d856883363d4878067fe6b41e52f95a", @typed={0x8, 0x4f, @pid=r3}, @generic="2d8168c60af253", @generic="8ea4b3ae68b5164c3f4a43008e556df65e47fea5527d4376fd856bc8b6a67664b2c60ce90f9e8ae9d2", @typed={0x74, 0x44, @binary="f20c59cdb54711f16fda21c91da18bb33b53aabf8457397a368b1caf2ded8dfde1369fb44e06566e1f1cf0ad5e7e69720d282c90c65dcae21620b74eec8e5f531b192fd5fa9900381ab0e31a62289e8d30f4ba5016a2ceac840e93ddd2ef250ecd02f8204c4e43f914afba8780"}, @typed={0xc, 0x6d, @binary="a111d84e8cd6"}, @generic="e91269d021e4c4bc08f5d156d3eacc3f9fa39f2d0ef2ac7e8b52ecf5532f4212e7440cc6c33f7a5245d4c5a346d3bccd1b4a6baa700e9064d600c9030fe64eec684d03ea580b51f443ff885801fdaf9bdda71bbdc5cec7b296d1a891ebdc952f25a0a03f6785546ded1be810873c4f289f88c1c2f6234196d9ff9631ef4cdff8be94edda532214f321f0a32363c4758e1210cbc6c680b58ea4f30e4c6367f2c3e7defd4f8728d1d0cf99"]}, @typed={0xc, 0x53, @u64=0x264f}, @typed={0x8, 0x55, @str='\x00'}]}, 0x32c}, 0x1, 0x0, 0x0, 0x80}, 0x800) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1a1200, 0x0) r4 = accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, 0x0, 0x0) 22:45:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1268, &(0x7f0000000000)) setxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'security.', 'bdev\x1dcpusetem0\x00'}, &(0x7f0000000380)='\x00', 0x1, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x18001, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000002c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x309840, 0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xfd, "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"}, &(0x7f00000001c0)=0x105) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)={r3, 0x38, "154d7e7ce0ea2040cd7c187e66b914b2fb8545dc0e05b8a7c390b8db162e78fee972bead5299db3d767209dbc14d31addcb4c807cd933ba7"}, &(0x7f0000000240)=0x40) 22:45:58 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x10600, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ashmem\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000005c0)=0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xb7cc, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000100)={0x4, 0x53, &(0x7f0000000180)="f83f90cf4b0bde7d5f1cd61774fa91d78f48f7494dd7fecbdfa0412b089d0f0714b81f0a5e471caa82f72e0aec5a94ab59238afbbfcd6b4cd5f9d8403800c1998ecfb642a3a379cbab2ca7545527c2dfe2ab18"}) r4 = gettid() fcntl$setown(r3, 0x8, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) r6 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r6) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv4_getaddr={0x7c, 0x16, 0x0, 0x70bd2d, 0x25dfdbfc, {0x2, 0x38, 0x415, 0xc8, r5}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_LABEL={0x14, 0x3, 'teql0\x00'}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_CACHEINFO={0x14, 0x6, {0x77c, 0x80000001, 0x1, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x6c2}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_LABEL={0x14, 0x3, 'gretap0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000810}, 0x1) 22:45:58 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x10400, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fstat(r1, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 22:45:58 executing program 0: memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) gettid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xbd1b) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x5, @loopback, 0x10000}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0x101, @mcast2, 0x200}], 0x68) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1f, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r4, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={r5}) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_acct\x00') preadv(r6, &(0x7f00000017c0), 0x1be, 0x40000000) syz_init_net_socket$ax25(0x3, 0x2, 0xcf) 22:45:58 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000006a40)='/dev/vcs\x00', 0x101000, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x2) r2 = fcntl$dupfd(r0, 0x1, r1) getgroups(0x3, &(0x7f0000003480)=[0xffffffffffffffff, 0xee00, 0xee00]) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7, 0x4000) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffd, 0x8, 0x10001, 0xff, 0x7fff, 0x8}, 0x5e) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000003440)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f00000034c0), &(0x7f00000068c0)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/223, 0xdf}, {&(0x7f00000001c0)=""/207, 0xcf}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/168, 0xa8}, {&(0x7f0000001380)=""/197, 0xc5}, {&(0x7f0000001480)=""/25, 0x19}, {&(0x7f00000014c0)=""/34, 0x22}], 0x7, &(0x7f0000001580)=""/212, 0xd4}, 0x4}, {{&(0x7f0000001680)=@hci, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001700)=""/28, 0x1c}, {&(0x7f0000001740)=""/148, 0x94}, {&(0x7f0000001800)=""/246, 0xf6}, {&(0x7f0000001900)=""/14, 0xe}, {&(0x7f0000001940)=""/217, 0xd9}], 0x5, &(0x7f0000001ac0)=""/239, 0xef}, 0x4}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/62, 0x3e}], 0x1, &(0x7f0000001c40)=""/232, 0xe8}, 0x3}, {{&(0x7f0000001d40)=@alg, 0x80, &(0x7f0000002440)=[{&(0x7f0000001dc0)=""/244, 0xf4}, {&(0x7f0000001ec0)=""/185, 0xb9}, {&(0x7f0000001f80)=""/11, 0xb}, {&(0x7f0000001fc0)=""/122, 0x7a}, {&(0x7f0000002040)=""/186, 0xba}, {&(0x7f0000002100)=""/30, 0x1e}, {&(0x7f0000002140)=""/238, 0xee}, {&(0x7f0000002240)=""/193, 0xc1}, {&(0x7f0000002340)=""/89, 0x59}, {&(0x7f00000023c0)=""/110, 0x6e}], 0xa, &(0x7f0000002500)=""/82, 0x52}, 0x7}, {{&(0x7f0000002580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002600)=""/80, 0x50}, {&(0x7f0000002680)=""/32, 0x20}, {&(0x7f00000026c0)=""/183, 0xb7}, {&(0x7f0000002780)=""/125, 0x7d}, {&(0x7f0000002800)=""/133, 0x85}, {&(0x7f00000028c0)=""/32, 0x20}, {&(0x7f0000002900)=""/76, 0x4c}, {&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/255, 0xff}], 0x9, &(0x7f0000002c40)=""/217, 0xd9}, 0xb5c}, {{&(0x7f0000002d40)=@alg, 0x80, &(0x7f0000006800)=[{&(0x7f0000002dc0)=""/221, 0xdd}, {&(0x7f0000002ec0)=""/237, 0xed}, {&(0x7f0000002fc0)=""/210, 0xd2}, {&(0x7f00000030c0)=""/114, 0x72}, {&(0x7f0000003140)=""/225, 0xe1}, {&(0x7f0000003240)=""/23, 0x17}, {&(0x7f0000003280)=""/125, 0x7d}, {&(0x7f0000003300)=""/19, 0x13}, {&(0x7f0000003340)=""/223, 0xdf}], 0x9, &(0x7f0000003500)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000004500)=@l2, 0x80, &(0x7f0000005880)=[{&(0x7f0000004580)=""/191, 0xbf}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005640)=""/194, 0xc2}, {&(0x7f0000005740)=""/10, 0xa}, {&(0x7f0000005780)=""/105, 0x69}, {&(0x7f0000005800)=""/96, 0x60}], 0x6, &(0x7f0000005900)=""/126, 0x7e}, 0x80000001}, {{&(0x7f0000005980)=@xdp, 0x80, &(0x7f0000005e40)=[{&(0x7f0000005a00)=""/156, 0x9c}, {&(0x7f0000005ac0)=""/235, 0xeb}, {&(0x7f0000005bc0)=""/207, 0xcf}, {&(0x7f0000005cc0)=""/255, 0xff}, {&(0x7f0000005dc0)=""/73, 0x49}], 0x5, &(0x7f0000005ec0)=""/11, 0xb}, 0x8}, {{&(0x7f0000005f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000006480)=[{&(0x7f0000005f80)=""/150, 0x96}, {&(0x7f0000006040)=""/114, 0x72}, {&(0x7f00000060c0)=""/241, 0xf1}, {&(0x7f00000061c0)=""/252, 0xfc}, {&(0x7f00000062c0)=""/135, 0x87}, {&(0x7f0000006380)=""/197, 0xc5}], 0x6, &(0x7f0000006500)=""/96, 0x60}, 0x1}], 0x9, 0x100, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x13, r1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f00000067c0)=ANY=[@ANYRESDEC=r5, @ANYBLOB="1df7c3766fd0f458244f17cc"]], 0x0) r7 = io_uring_setup(0xaf6, &(0x7f0000006900)={0x0, 0x0, 0x6, 0x2, 0x25c}) ppoll(&(0x7f0000006980)=[{r5, 0x100a}, {r7, 0x2101}, {r6, 0x2000}], 0x3, &(0x7f00000069c0)={0x0, 0x1c9c380}, &(0x7f0000006a00), 0x8) 22:45:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x240, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x80000000, 0x80000001, 0x1, 0x101, 0x6, 0x1, 0x3, 0x7, 0xff, 0x20, 0x8}, 0xb) [ 261.824788][ T8471] device nr0 entered promiscuous mode 22:45:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) write(r1, &(0x7f0000000000), 0xffffff86) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="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") [ 261.983390][ T8476] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "obj_type=md5sum]%(md5sumself)^proc+bdev^" 22:45:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vcs\x00', 0x10000, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000240)=""/176) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000001b40)='bfs\x00', &(0x7f0000001b80)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000800)='./file0\x00', 0x10000, 0x6) fchdir(r2) ioctl$KDDISABIO(r1, 0x4b37) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x81, 0x0) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="9c58cd12323f8cd907ffcca2b6693ca82823d1e10e1547591729b7347af3b95618843e1f428715fe0492360aab4820c5c747533d38237e37f5ee99831bb8a59781067cf13a26ec5cc98bcfb3c7e769e478c86f613b773dc67df0e67632f14a4a4003cec80b9305e5d438f709ad8cec308b8c066b74071062947d6e8d8286987270634b69763b6ce16741205d816910d12d71892dec1a34ca9e8d0c404dda6761fd402cd998f97f535eaf31e07bed5759757e0771ef67fc91d910e78312f44bacef1401", 0xc3, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x20000001) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) truncate(&(0x7f0000000080)='./bus\x00', 0x973) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x808100000000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind(r1, &(0x7f0000000480)=@can={0x1d, r5}, 0x80) 22:45:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) socket$inet6(0xa, 0x2, 0x0) listen(r0, 0x0) [ 262.645750][ T8471] device nr0 entered promiscuous mode 22:45:59 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x100000001, 0x0) r0 = socket$isdn(0x22, 0x3, 0x25) pwrite64(r0, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x900, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xd, 0x3, 0xd, 0x13, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_address={0x3, 0x17, 0x3c, 0x20, 0x0, @in={0x2, 0x4e23, @multicast2}}, @sadb_ident={0x2, 0xb, 0x97, 0x0, 0x8e6}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d4}, @sadb_x_nat_t_type={0x1}, @sadb_ident={0x2, 0x0, 0xffffffffffff650a, 0x0, 0x2}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d6}, @sadb_lifetime={0x4, 0x0, 0x7f, 0x3, 0x1, 0x200}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x98}}, 0x4004) 22:45:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1ff, 0x2000) close(r1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x7bea) 22:45:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x3, 0x18}, 0xc) 22:45:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x400) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0xa20000, 0xff, 0x38d0, [], &(0x7f00000000c0)={0x990a5f, 0x1, [], @string=&(0x7f0000000080)=0x6}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000140)={0x0, 0x2}) 22:45:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xbc, 0x401) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) connect$x25(r2, &(0x7f00000002c0)={0x9, @null=' \x00'}, 0x12) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000240)={0x200000000000000, 0x4, 0x0, 0x6, 0x6330, 0x2, 0xa5a}) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "6cd858eccc0971554fc3c469409a9bd0"}, 0x11, 0x800000000) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x51) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(r5, 0x4b67, 0x0) unshare(0x40000000) statfs(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)=""/147) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x3c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x3c}}, 0x81) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000440), &(0x7f0000000480)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 262.919865][ T26] audit: type=1804 audit(1555713959.222:33): pid=8527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir265575215/syzkaller.mOI7Uw/26/bus" dev="sda1" ino=16591 res=1 [ 262.940765][ C0] sched: DL replenish lagged too much [ 262.976345][ T8527] IPVS: ftp: loaded support on port[0] = 21 22:45:59 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x32) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x80040, 0x0) r2 = dup3(r0, r1, 0x2) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getpeername$llc(r2, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x4a6d) io_setup(0x7, 0x0) 22:45:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.apparmor\x00', &(0x7f00000000c0)=""/241, 0xf1) r2 = fcntl$getown(r1, 0x9) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r2) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00007b1000), 0x4) 22:45:59 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[0x0, 0x101, 0x1f, 0x9, 0xffff]}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7fff) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r1, &(0x7f00000001c0), 0x0}, 0x18) 22:45:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffff9c, 0x0, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x0, 0x2}, 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) close(0xffffffffffffffff) write(r2, &(0x7f0000000400)="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", 0x1fe) sendfile(r2, r3, 0x0, 0x10000) 22:45:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) symlink(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000080)='./file1\x00') r1 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x1cdf, 0x40100) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x8) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000580)="06298ea871b2b2a276b37b33c347f07d9363e71f6673f851a6caf246564ffec1c2055fc5e4e2c31cf8e663ae56e5cbc41ab6624f31c6a303934279331bc662998d3b35cd079c619b12afd9d2773d7170f33233fe72aa9d1580cc0c8f084fe554420d6d931c13efcfc10993953065e340b2314f59b7a5") mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0ir=./file1\\\x00\x00\x00\x00\x00\x00\x00']) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000480)={0x4, 0x0, 0x3f}) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x20000) mount$9p_virtio(&(0x7f0000000200)='lowerdir', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=virtio,aname=GPL@{,cache=none,msize=0x00000000j\f\x00\x00\x00\x00\x00\x00,posixacl,cache=none,debug=0x0000000100000000,debug=0x0000000000000023,rootcontext=user_u,subj_type=loeth0,smackf\x00\x00\x00\x00=upperdir,permit_directio,\x00']) setxattr$security_smack_entry(&(0x7f00000004c0)='./file1/file0\x00', &(0x7f0000000500)='security.SMACK64EXEC\x00', &(0x7f0000000540)='overlay\x00', 0x8, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000001c0)) [ 263.361449][ T26] audit: type=1804 audit(1555713959.672:34): pid=8527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir265575215/syzkaller.mOI7Uw/26/bus" dev="sda1" ino=16591 res=1 [ 263.435015][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 263.491787][ T8547] overlayfs: missing 'workdir' 22:45:59 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)=0xfffffe71) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x4e80) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x80000) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@empty, @ipv4={[], [], @broadcast}, @rand_addr="4bd57ec623ad95add8423f095842db28", 0x9, 0x7, 0x4, 0x100, 0x200, 0x80000000, r2}) 22:45:59 executing program 3: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x100010, r1, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000540)={0x0, 0x3ff, 0xfffffffffffffff9}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000500)=0x7) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000580)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'/288]) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) readv(r4, &(0x7f0000000180)=[{&(0x7f0000000200)=""/233, 0xe9}, {0x0}, {&(0x7f0000000300)=""/106, 0x6a}, {&(0x7f0000000380)=""/84, 0x54}], 0x4) timer_create(0x6, &(0x7f0000000100)={0x0, 0x29, 0x3, @thr={&(0x7f0000000000)="a6aa361c97cc3c389a3828652d3ba90bacd919653462a6240ad69c2a243a4d34f38b60961d8c3b51a208ad80e2c770418a8252b7304f7e756ad10f6b98d2321a8682844468bc3f17b14288a730ad61dbf72ab95f7e30d6df8ec6671233ce867e26e0bd322b664bd4a240bd46845627879621aa49ebc09231bd421518e563cffe6fd237f9787ef4b214248c41a5cc3c5d5f0d104bb2", &(0x7f0000000440)="43510d5a27daeada3aa4b871022fe05f1458f7d93f8c03a8e8ea833c12c7fa0f09000a0b4b553cec121fab6927f716f95dc975a1fa0f3d4df9ed8313c9af14543590b3584e0868ff875453e04eab988a041fd305446dc51b4cd4dfa1a018e3a0082dabe0efbb1152081abd14da24515e88e2910aac4c4dd933e929abeaa4c573157dd4f500b3"}}, &(0x7f0000000140)=0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x101, 0x0) timer_gettime(r5, &(0x7f00000001c0)) 22:45:59 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x6000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000340)="d07fe8ee78f6d5c4e7d809be0c073240d14db4b72b7a82af8c6b459211980129b89a4bd24b599d16d2ac02df0e670a3dab28c3505ca2f19c093209cb4601a1706749363406b0ceb0f10667d7376a6797889bf6ff81a1512115a288fe5a41e92cd9efe02969c47707a3878f2ef8afed2843ae7a50915501d859756a92b8f9c1223e4dd582604ae20e074179ccd8e2cd20ff6f07f78084ea7e04ae143b2d32bb46a1458b36f0846312a69d7fac8dffb969d6eadf57c8d7a110a0c0331e537c29d8a4ccb19615dfba9ad46a753dbdab828dd19f7dc80845501276d8311f237c850d3530a1d98543e32d6c15f353a1691e20192d9073732e3ecc285ea04c323837a0cfe7495f3d3f09e2dbf086e588b5546fb6a6e7fb695f7cb00a638f03bd76339c640df0cf0575d63f86fa9edf1a4c1fc3f13c82577f731763a72a335306d13ae9a3e5418fadebb91dabba67b632cfd1dbe32026658b9c121ebcf00b0f0269a8c07b5d3f2e80df94adb5e09e484d893a94bcfa120aafb3d1eb23a193bcdec23e8b0e7b09607006cd1db81a36f1a768f002ee9c582b055ad4dedc224156177aa69306667a38d658c9062163a7e1c2b70113a223de6e174918eaa4cd840ab073c543f5024405ea3bedafdbbec0698d7f28f218744b7b2144b2e2fdaf3103e11475c2a22c2cc8b7dee81eed8a9d6efb74e1d2864552df42e0ade4b741733bd59717e1228a1886b3cf89ecada37693a795b2bba054765d53a5c7422f4ac1ebafd58f6187a85cecb1513617682fe2b584f23188166428672a90378fe459986065f42f9b8c662e6c56fb210d50f5338a4d94ac82271367a560ccb6ac62ccd2c142aea3a25bcb0e9e5c6060faf6c5af181735a97a0d30156aa8038f2119fb72afe14eb3f32f08cd5d634ccaa3982580a124e8ffeab4d1cb660261a3d650c2e67df248d8584b25d05edcd30ac5e443fa79c17e112e2efd66fcd9277adea8a9620122ace3db02834d47328e50bb7134fc7dba9d9c09f26f52d55aec144724465078624ea1673fedf6abc60452ba23767c0ae5af357532aa23ad4ca15dedcd01c5cba0b7ba8318117c4363a6f3548136ee003b8e00edcc01e2e05e54df2aace0c2ca0fd06d578852ea8c3c0d3f9baca4887f9632636000057165310263adf09a4e053109ff66b8b83eaeaa0dbea4a4d8ac3ac9831548c81cd9a19a95c7496cf14266c284347c697173a4e569ae929ce9b25a76971e594942c678fed8106b5e86c86c8f4ad10e87feff1adf7f42151cb7db8cfc0012a42fb15f4dd17baf71cecb7987735ed2a3d0f5617951bc7f4e90b778184cc324bb78728a5bfaeff2c6b6f052fce2693e8d8b6e2ce7db6ed52fbf47f2af8b5d40a0d5158efcfb047a735d05f1da3ff929aa85fbcfc2dc2709cc615b37f7e053518f039819fc059ae22fdc65cd94858b423cdcade2fa0616a77e5175e38882a1ca5ca7f67f938c7c90982206419e7301d1f6ef1006cd1c4c03bbe96c4a4f4938c286cbd3cd0bd0eff03d4bdea769930cf5058d2dcd28441a2050378e084a7913db85ab0b97818f58f175e5171481d1e06537d2e1a38c70248175ede385e9fb753fd4d1e0cfc649acacdedd5ed5623006f8a602a62f78ca35f0799b413b4c5ec0d2e873af662aab170e276eb51840812c9c9e0b5d1db649f28900670255c61b20e0fab6389bc1450868e21b6379bac7ef667f878711e7bc5be9e88b650969328ce34cbea0d8d5ea6b8fee2b31f7d3fe3e506fa8a372f249c5a81299dea715c23ee4dd7c5062d2247ffe5a8e47d82940b9ac9cb4d4f6f5d01060c773d6de8e1297ba713a42a9bb2180f55028b3760534667dcde0f43db222dc3802cc1e83fb3c0f0ac36542e661ba309328013ae4ad9eeb9f0274c27f930f23a914b4c7e98d19c98227b0b1db1ac9a108ed52fd59a8013496f396284efb2783ad73abd3184f0fd2ce3139b5c202e0504e2d56afae94ba69ccc727bb6c0cd48947588365dd6b959367f9ab730c617a2ee2e113ea466d565e268ba1b15e103869bbb2ff1befe1c3967464bae4ffb84b113cf6f2a968184a509c496b2adc802af49a05cbcdbeef51e549afc24e0010c0cdc6486e54d198b4039b6a4bbdbbb8542c81aca606bef4d410e37f2108f1446ef93777dd12651a7394e1b4d3ddcab38ea4cd8f11075f25ed6575250f3f30f1e5c2d616b8c5d3c1f7512446df662a852af6afb4971a630263740653e26ff139b69c509507bdf8c3f465b98fbf3405c289c3fdf4843832c400ef7ba39a8dbe852ef2528679815b6e195c055ed492abe130712059623585dc4acc913dea16bbda77b71bcf7aec728b50e1c8be424082de4ee40b3899a0fff8cd7def989bf4c73cfbc4c692372bcf71788a99f427799c507b9b7e1a6f1b34c08031e3d2963833ed6829dea1ca149dc1c228ce47465e716fdccd862ad97793648d8a256d2a3bf1262cd7d37763a030eef64a8b4b55f2c7cb45b0466189aaa0305887ec0e1ab1e866cf6254ef61be463f2070aeeedd3ebf3a37f7fa9f7a32d9813a548f98ec6e9e10bbf786e9f38ac2271553e5fcad2027ec4ccfab627cc12f054dda9ee2e7b83c14f0b9e5dbe58fee6140b3e4aff655613afe5eaee973aed3bb02d94336e021062941881e8c3c5d62727ead8c307891838f958ebac55c570f6e05d3cd3fa17e4ecc6125c1480dd93bb942c79a713227c8deb7b0b9e8eefee8af9b5ba42e0028a13c0fe20d0c727d4d9de36d7f645b1a87d75fa4d87a5a20b8e83afab249a5029366f28488d117c9c436f517257afae5345a70169d8a75e263ad93915a07fc086052bf2bfaddda870c4dcd5a524c299647c5af742f56dd410cc5815d4437bf615341f92892594bd017f68e7f128dc078c220d08b15530b50a00ad595d569d3dcf70b4b73edec48e24a24d1d79efac2c9efc90556fd51b6b17a140c5e03a74bad31e7b9131719b64d59e309e844eaa0a370904172668ce2a383c272233305b7e799cf3436d68cfcd9c94750e48d1613abd495ce0f182f939c824fd8f3d29b6fa88369516ba5728b301807c02a1aada6cc0378c311d9596370db9e2e481a7ce023617f7a0745c1a6e7c1dd1455eb646206ea2b000cd69145a4424e8c5e111af21a9fb5cab12a52fcb68ed2443f5986dc51e3c3d713ddeb069da60f0386550f91b6bfac118ce51777e76eb48e5c509c477fe7af37cb63947dd97fdacabdf3ed40f1d2428a75066681acb284501b516cb05cb2cfdc77430175809198287252a9c6f3662b4aae2cdf67a8116333a3dc1cc8444bd3d8d29ec764dc46d8aef745c835b4f01ba0d8ce60f2e79f705e98aa5999127876980074a1c4577eb26bf6f75f9b88093ff39561c74b28e2a433201210447622d0c72ed550bed55a049bdf7d7a84b1bb908d54f80bba55c397a3bdf07fbc9794cf38fccd2133bb3666e15f0c0165e2e0f432a9ecbee851d21c5213f811d2425e5fde29f0b97079a3c4b6578bcb8569302cb41e9813eea717c0fc188f89ac76a93544847787aa0b2593a6127ffb052a1e45e9985bebc44157e8d79df787375995765ccb74d4165f960a10338a51c5e9bcf69144d7d612cb7663474a214e08c7c832e663f061873a94ed7f0264f76e44c2a55365495acb39b686af4ded4d8efa4ed741e739a1c2cb56a5f58dabd92428960bffd2af784f712a143201436e5e7d79a090d02eaba1feac21cda3cf69bbed54719f2a5abf72db4d0d327d83b8d75ea9dacb08e86d18eb33b839088ae5ed3b816d44b51b1e3309f92cdb39da4044747bc0e78aa6afbd3469cff6a6653b2ded7e4ee25016846f8d9f404f2649ada4d67221669835ce626c1444408519aff96b119296b4b5ec9239c0f3a8446d9f775afffe3bcc4e2caf71f6efb3cfb4ff312fdffba1eaf602b8c213e6bec0c025c708a3e156c2f1bf5ba0e08531f119d8ab98d90f7da28c1bbbd83dab60fb97ed57b014bd0268d51d7a541a03c258651469a87d92e410b5ec17150cd92dd9894049520799b830504ff87248ba0c055c7e034ea6606326ffb0893180e402452af2590cd8cdd662672d52ce4bf4d125ee836031bf04159637b0585482fc3c1f0f80c56dbc31e9e22ccf400374768084274aac3e89f389f7e85016294f665c1624522a380f5a40e27c7ffa79e2a823210110f434901c98b5eb98965ca5c868a000ff4da664164f57f1dadbee400a364785e536ae1666b6c86080f74511476552965d261b3cd9c16b0474c2ed3e5cd325bff25132eb8c5233d8088172099aaca44f7196c6ff18f76f0b2abdee29f445cac12607a8fdd68a4381da112ebc32992903ec1a0af8b7396e5bfc945e9cf402ebc71d5787dcc9dc9b7bc4c49215171b51e1118a12ddc1165b985ff83ca9b2ecacd48e6b6797f032141c14914f5a1f57048c94d898c4032bd8fa16101f3b90188d96f0db15026a12ae3879f9c832933ff274f64b2863a56706f7beeaed4102fea1177ec488120f96323df709f78a24c46dd1b544fa15cadbc299ab1c6ccf44f407ef497bc1440e2cf05bcbf1248e14a96690608d6ed420ecc7618d96437e726c380abbeca2180340a91764b629fb7287b9ff5d44df88e16e9f36786c2bfe4a50ef388399a889818edc89377ebc191a95ad650366ccf3d217f8e2953deb41ff4111df7c5e1415e2680ef37bb85c2e781b8f7866fc7ac9646fc012e3462573fcb8b2d9fc582c9d8e6cee5bee3655524438708a3e78568517962ac72a35bb81c9e6d05013416a0d7eac0d5e50220b226772acd19c970e48eeb324d377b572d58c1171dc372cb1a842a5b8f3b6ee4dcb9b8cb07aeda0f0d305d2e8cbb3ce14cbf4eba406dd9fc9bb47b61df30fd4f7c66fdb88e160d0cc22ca40e782356a52b1962920ecd503eb5b78f1db7222dc9d51d1891ffa4855538f1b71931ead9a3d195f3998eaf0914c72eab62478b9e1193fba927bb8d029a8d302e66c7957672b9f7bf7af03ab9bcdd311d957f04ca2bb925a61754262bca802ca640b5c84b160653d3b97be5938f7e98b88029179f2e2b4a99f41102d23c32b64395ae8ce6af86664bfa175ae1512e0802ccf400a28576cd94f4e10001894065ef970631edb74b1256af763dc7163e3d84b6f33499c3e552e6d3541e6d9408205eeb8371b3e4c00683234d2d94594e4d33134ffe4a672a46eb6155df7422469e1b101b588148a41cd8754ced2747cb9afa04eac9045e32be746cdb691f07c8bd2a34e7deb4b7eaab21bb0164cc768bd54de5cfc1484c472099ab5b4c56ec8ee8651ecf18342172d695e1f0fd55e58bda1c9aa0d1776ccd05952ae8f3618f5f2daf1aee363a6231c3e5ba9f97d583bb86a352364824ef14f63e9c86448a6b098afd372030db87100876250bebd2301b72fbabfd64da93f740fa4cbf84bc70d17d553e98f28bc705520e1a9fcfdcf3cc76b0e50be9ff7656bee1ebfffb98e9df44f206247ad3527a2bcc987d2aaa8a116943a83a8e1daf58f47d3d0facaa86435fad12e047035de3e96404db2a0fbef22eb13e133f0786dc41cf8ab9bcf530ff85493431845091a6e5c218f12b623dfb2d5d00cefecdd66cf7a3e12924628fa9450da6878e24bc7ad12b797e1f7fbfefb37df019e9ff66ee51d5fed4dad5b10567079b2d4b1865a51847a77ede176160b943f45a2e0d10db3ba1ad90dafc6315d9089955ddb2c41c1bcfd598b2effd43da8f7e4bdb75a6d92f7c63d0aca497a06f951b758ced500887884d59d683401298a8b4695dfaa09428aa65c9914", &(0x7f0000000040)=""/28}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000002d002d08000020000000000000000000"], 0x14}}, 0x0) [ 263.652713][ T8547] 9pnet_virtio: no channels available for device lowerdir [ 263.675807][ T8547] overlayfs: missing 'workdir' 22:46:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100180000000000000040000000580000008b00000010dd86c4fb35649d1db690a6d59fee7292b908c94584d9150dc74115379f72017d1e3a01a1da2e646cae8d841f94cf6b29c9a93efac3ec7280ca4973cb2b7b3fb45bdee6830d07c2000000002f83f50d8cae998ea20d6df48104d69450c366f30e124f184593559c84d7087c399c0de01a00ef209f"], 0x0, 0x8e}, 0x20) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) gettid() stat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) msgget$private(0x0, 0x3c8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001280)='/dev/cachefiles\x00', 0x501800, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000012c0)=""/106, &(0x7f0000001340)=0x6a) [ 263.732323][ T8568] 9pnet_virtio: no channels available for device lowerdir 22:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0ac0f24fa181eb3aaf7a") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0x1000001d5) close(r2) close(r1) 22:46:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x100, 0x4, 0x1, 0x7fffffff}) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000000c0), 0x4) 22:46:00 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xca, "97e1629d226b9a8762afcda610afe969c78103320bea8e52ab6c7a9f97075a423f33cadf912a33c191f0bdfd62a7f752e988ddd8517ad66326545c46fcb09ee9dfd284bd6d59b0e2338f2523d44e419d76f3beab328f2a4a293dab46342acb608f8c3971a2ee04a90cd2dfbf0eb11521a1f61b47f97dbb377e03e9ef171dddebf7d6185232c6924240e488a478967b232bc80799d86f2f05e0f8bc96f4cdb76a13db3a0ee8ab822c80e1fdde3525a3be5829088ab3ea7bab8aa6e0f775cf09350420aea8dd8ad23306cf"}, &(0x7f0000000180)=0xd2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r2, 0x200, 0x9, 0x4, 0x6, 0x7, 0x6, 0x9, {r3, @in6={{0xa, 0x4e23, 0x100000000, @ipv4={[], [], @rand_addr=0x7}, 0x2}}, 0x8, 0x65, 0x3cdc, 0x10001, 0x7ff}}, &(0x7f0000000300)=0xb0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) dup2(r0, r1) 22:46:00 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@profile={'changeprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0xf) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xf4, "6c3a9986d22430a5d46bcb597bb29232b46c68068bf5b7d8a28ea2dd6281ae93ad87bd3bb15dbc10565b86f8bcff33306fa1c67cd0247ec126c98b27309fb5df95e1b8147d5b478d977601773cca3998576271b53b25b1a8e4b29b967efd84ffd2170b80fbd9a3e6c99c585e0d949ed65accd694e25b49fa9c4b2fa68de295d560a0bbe7d3318e31a508cd4490336f02eac790927bd904e3b263761c09b70b888a031458a16d898df7bd3f1d643fe18dcfd768e7a0d3e8ea7823c9374cb58bd41a7db2432077b653a0eda39238104bc2044a69fe784c5c48eca76d40ac779963a6f871d131937ba8a00db91edeb3ee21b31c9eb5"}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 22:46:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f00000000c0)=0x1000000000000001) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000002c0), 0xfefe) sendfile(r1, r4, &(0x7f0000000080), 0x800) [ 264.095065][ T8586] block nbd0: shutting down sockets 22:46:00 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000002c0)='./file0\x00', 0x7ff, 0xaaaaaaaaaaaad57, &(0x7f0000000000)=[{&(0x7f0000000140)="8da4363ac0ed0002001f00000000004d0100000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001f6ffffff0000005f42485266535f4d2a9262ad059ca70354cef044bc27e84ed782b0886b8183684033bc467ddc38cc61be782fee1605c1f0d65f096c6c9768de07a30ec47ee6f35f383768fa9979aa5a6917cb2308954ab013cec3ed0119a13a9477ccbcbea0959287ea97ab8e930eb7b6c9c985e0ab1e398d1a4ca12ed47cc0d0bc665718716b6c6ae09f6babe679a7c286e19515c6781b227f9bf58ae5e2897648972bfe5237e5cb849a1b1a11223cb7c8c0195d9be5aa928d7ab765f829c95fde7c30ab1d2500171a4ae866c4a9bc330cce3a9589b7275501c59b60624c68580be0f7a0927fa0c86a9f1475a99dcad589c8719ef3f541ed05dac1ac339effa7e770743866f6665260752c38a662104afdcc5f938fa50501fbf5ed50d86bea552b663ee5b76c13af57ae4bfda429c13755ea4be94465c7300b2fe338dc5e0f374958", 0x6a3, 0x10000}], 0x0, 0x0) 22:46:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:46:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0xff, 0x101000) rt_sigprocmask(0x2, &(0x7f0000000140)={0x6}, &(0x7f0000000180), 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0)=0x1, 0x12) ioctl$KVM_SET_LAPIC(r2, 0x4080aebf, &(0x7f0000000240)={"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"}) 22:46:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1e33281c0d95aabe1e5f89940000000700446c3a22ad00005400000000"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 264.342457][ T8605] Unknown ioctl 8838 22:46:00 executing program 3: r0 = socket(0x10, 0x80000, 0x10000000000000) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0xb4, 0x1000}, 0x2) 22:46:00 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10001, 0x2181) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x251) r1 = socket$alg(0x26, 0x5, 0x0) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x6c) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000000c0)={0xff, 0xff, 0x4}, 0x10) 22:46:00 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000040)={0x401, 0x4, 0x80, 0x1, &(0x7f0000000140)=[{}, {}, {}, {}]}) sendfile(r0, r1, 0x0, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) 22:46:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x85) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000100)='system.posix_icl_default\x00\x15*?\xdd)K\xf1\x93n\x84\x7ff\x9a\xc0\xc5\fo]=1>\f\b\x9fT\xa4Z\xcd\x7f/', 0x180, 0x2) 22:46:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f00000d1000/0x2000)=nil, 0x2000, 0x200000a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:46:01 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) r1 = geteuid() geteuid() setresuid(r1, 0xee01, r0) clone(0x1000100001fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:46:01 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x44001, 0x0) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, {0x800, 0x4, 0x0, 0x4bcd7174, 0x800, 0xca}}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000add0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x7) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xffaf}], 0x492492492492805, 0x0) 22:46:01 executing program 2: r0 = syz_open_dev$adsp(0x0, 0x2, 0x0) io_setup(0x1000000000006, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) renameat2(r0, 0x0, r1, 0x0, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000300)={0x9}, 0x4) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in=@empty}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000280)=0xe8) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000340)={0x167, 0x1e9e3a9e, 0x3f, 0x2, 0x4, 0xfffffffffffffbff}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x1c, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000001f000000000000007110230000000000950000000000000029909c29820e81aacfb971eeda832853314a415bd4421f8f4b63c76be26efca7acec43351939516e99e3d7ae3eba668d4700009037a7644b612fb8acbfd046bf006b7fadf1efdd1e3b7d5203e7108b0de737756692b1a6a0f9aa64ae29c03446734cbce6667b9d176ba138b490176e20d9e32c830735b47d24914a45793f5563be7da8286968447e802e0e37ecf81087f5b5d9ac38bc2f04c30c83303178f5e68808e889ff92918d5be68f6272bb69a70c16108a23fc16960fcbbc7e8619251d81"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff48, 0x0) [ 265.009863][ T26] audit: type=1800 audit(1555713961.302:35): pid=8649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16649 res=0 22:46:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2000008000000000, 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x80) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-control\x00', 0x10040, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000680)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x3f, 0x7ff}, 'port0\x00', 0x40, 0x10008, 0x1, 0x4, 0x763ae09f, 0xfffffffffffffffa, 0x101, 0x0, 0x2, 0x800}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f0000000340)=""/210, 0xd2}, {&(0x7f0000000440)=""/176, 0xb0}, {&(0x7f0000000500)=""/206, 0xce}], 0x4) write$P9_RSYMLINK(r1, &(0x7f0000000640)={0x14, 0x11, 0x1, {0x24, 0x3, 0x2}}, 0x14) getsockname$netrom(r1, &(0x7f0000000200)={{0x3, @rose}, [@default, @bcast, @remote, @null, @null, @remote, @null, @netrom]}, &(0x7f0000000280)=0x48) [ 265.149960][ T26] audit: type=1804 audit(1555713961.342:36): pid=8649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir806010552/syzkaller.TcMJlg/33/file0" dev="sda1" ino=16649 res=1 [ 265.176665][ T8653] Unknown ioctl 8838 22:46:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000100)="d60000000006001c15485d0102d7a3275ff01ffb33c81c898795af0fa083574c1777e41c2ac1eee7c0083809217c975d0f9831ba03", 0xc624) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x100) 22:46:01 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) r1 = shmget(0x0, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000000c0)=""/61) 22:46:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000080)) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x0, 0x1, 0x0, "a2519ff6114d1155603569371585e691fb43180479b1c7790000127a0d5830e8"}) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff}, 0x30) r3 = getpgid(r2) socket$inet_dccp(0x2, 0x6, 0x0) tkill(r3, 0x34) 22:46:01 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81e4cada2fa8bb64, 0x0) accept4$nfc_llcp(r0, &(0x7f0000000100), &(0x7f0000000080)=0x60, 0x800) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x74, "6ba1f44c7d9e8bd0af4d38e9cc6d7d428a259e8e69be96cf69e5d894ea3377f377b744ace0e82c3899cca1253e454acfe4573b3a9343b493d88f77b188638b291e0ff9790deca11c7a700090b385eacf68225b87968985998acf6c112540aa83dd00df798e0ef26295f5ea806fb2135a06f05436"}, &(0x7f0000000280)=0x7c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x3, 0x401, 0x6b, 0x9ee, 0x1}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={r3, 0x401, 0x9, 0x1, 0x2, 0x9, 0xfffffffffffffff7, 0x7, {r4, @in={{0x2, 0x4e22, @multicast2}}, 0x80, 0x1a80, 0xffff, 0x7fff, 0x7f}}, &(0x7f0000000400)=0xb0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) 22:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffff, &(0x7f0000000000)="fc000000200000009bd270") r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x1) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000080)={0x6, {0x3, 0x3, 0x101, 0x10000}}) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x731bc4cd19af2841}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008841}, 0x54) 22:46:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3={0x401, 0x0, 0xffffffffffffffff, 0x9e0, 0x2, 0x8, 0x1}, 0x1c) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) kcmp(r1, r2, 0x0, r0, r0) r3 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000200)=0xecee) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) connect$vsock_dgram(r5, &(0x7f0000000080)={0x28, 0x0, 0x2711, @reserved}, 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc4c85512, &(0x7f0000001000)) 22:46:01 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(r0, 0x27, &(0x7f0000000040)={0x2, 0x3, 0x5, 0x0, r1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r2, r3, &(0x7f0000000100)=0x1000052, 0xe0) 22:46:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)={0x0, 0x9}) r1 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x8102) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000040)={{0x3a, 0x750}, 0x1a}, 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:46:02 executing program 0: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x29, 0x0, &(0x7f0000000080)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0)={r1, r2/1000+30000}, 0x10) 22:46:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = socket(0x11, 0x802, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0xb5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00{\x02L\xff\xff\xff\xc3`\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 265.913162][ T8690] binder_alloc: 8686: binder_alloc_buf, no vma [ 265.944615][ T8690] binder: 8686:8690 transaction failed 29189/-3, size 0-0 line 3148 [ 266.004781][ T22] binder: undelivered TRANSACTION_ERROR: 29189 [ 266.907568][ T8696] device team0 entered promiscuous mode [ 266.932025][ T8696] device team_slave_0 entered promiscuous mode [ 266.964781][ T8696] device team_slave_1 entered promiscuous mode [ 267.002430][ T8696] 8021q: adding VLAN 0 to HW filter on device team0 22:46:04 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) chdir(0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x280000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @random}, {}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001580)={0x14, r2, 0xb2d, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:46:04 executing program 5: getitimer(0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000002, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) symlink(0x0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000340)="6f2bc9708efc5c7b5d58eb3fdfc2f5a566d5807c835ad7d2355ab451f5466f6a8e25674f50bb1ad43fce8368b70f6bae003f0237a211d641042fcd9d30de82625491ffd1ebc8d80b53c46bced6224211cd443a68369194fd17a138d00f6f79a34c63bcec4666bb1f39c016fb83a1fb8127aaa54bb1fa6e8da22701dd65b44124c68d9ef267912b3519787ffac7b5a896cc0d0e98f64dd047a39187c5bd0380e8bcfee2b31282028e1d15383c272c5ef67453397c21b8d773498761d2329a058fffa271a8d7af4f86a5a108699567abe5603d759042b1b8751638e3c5cb0d81efc4", 0xe1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000500)='cifs.idmap\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='IPVS\x00', 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, r1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x10) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e21}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) fcntl$dupfd(r0, 0x0, r0) 22:46:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) utime(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x7fff, 0x7fff}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x5, 0xa, 0xfffffffffffffff7) dup2(r1, r2) eventfd(0x0) 22:46:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f6c64308b02d277a1f83dfb681871867fe7c0ebcc8106a924c955c39a4301005f3a0620"], 0x28) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10403000300"/25}, 0x24) 22:46:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fsetxattr(r1, &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)='broute\x00', 0x7, 0x2) bind$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x50) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x4, 0x180) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x3) r3 = accept(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000800)=0x4) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x77, [], 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/119}, &(0x7f0000000000)=0x78) bind$pptp(r3, &(0x7f0000000300)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) lstat(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000480)='fuseblk\x00', 0x20, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',allow_other,allow_other,max_read=0xffffffff80000001,blksize=0x0000000000001400,blksize=0x0000000000000800,max_read=0x00000000000001ff,max_read=0x00000000000000c4,smackfsroot={,uid=', @ANYRESDEC=r6, @ANYBLOB='\x00\x00']) poll(&(0x7f0000000240)=[{r3}], 0x1, 0xdc) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) 22:46:04 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@default, @default, 0x0, [@netrom, @null, @rose, @netrom, @default, @remote, @bcast]}) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1, 0x2, 0x10001, 0x200, r1}) 22:46:04 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x4, 0x0, 0x5}}, 0x14) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)={0x28, 0x4, 0x0, {0x3}}, 0x28) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 22:46:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = socket(0x11, 0x802, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = gettid() ptrace$cont(0x1f, r1, 0x8000, 0x40) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00{\x02L\xff\xff\xff\xc3`\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 268.336496][ T8742] device team0 entered promiscuous mode [ 268.342405][ T8742] device team_slave_0 entered promiscuous mode [ 268.355973][ T8742] device team_slave_1 entered promiscuous mode [ 268.382490][ T8742] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.457417][ T8740] device team0 left promiscuous mode [ 268.463061][ T8740] device team_slave_0 left promiscuous mode [ 268.469397][ T8740] device team_slave_1 left promiscuous mode 22:46:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@hyper}) r1 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 22:46:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x5, 0x9, 0x5, 0x1, 0x8, 0x1}) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:46:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffff9, 0x20800) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x78) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x1) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="e74266b90b0800000f32ba2100b000ee660ff3771d2e0f00d0aa0f01ca0f0867f30f229d0f20e06635040000000f22e0", 0x30}], 0x1, 0x34, &(0x7f0000000200)=[@cr4={0x1, 0x224400}], 0x1) r4 = socket$inet6(0xa, 0x2, 0xfffffffffffff1d6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @remote}], 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000400)="cd7f6cf8c1ccb8a37668b0ed7c40ccfb3000a9a67eb7f04fd60dacbe7d21f2c9040524ce246ac39f033d5a37a64aedc9abaf59488bb9f6b0287b293903cb044d56a6adc34b076c0f70df03ba4e27652d4327163c2856090915345a6201a6ed3f5588b35dbf5b00e4a266e0c20828598427735f635183d4a5d3a21336c3e52b4fb96c9719f5ae79af661deb148aacfb6ad512") r6 = getgid() lchown(&(0x7f0000000240)='.\x00', r5, r6) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000004c0)={0x1000, 0x5, 0x3, 0x4, 0x3ff, 0xffffffffffffffff, 0xffffffff80000001, 0x0, 0x20, 0x2, 0x7}, 0xb) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000700)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r7, 0x800, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x8}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 22:46:05 executing program 1: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdib=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000040)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0/file1/file0\x00') r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x9f, 0x200000) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000400)=""/230, &(0x7f0000000280)=0xe6) r1 = socket(0xb, 0x7, 0x1f) accept$unix(r1, &(0x7f0000000080), &(0x7f0000000140)=0x6e) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000340)={0x1, 0x400, 0x9, 'queue1\x00', 0x2}) openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file2\x00', 0x8000, 0x0) syz_open_dev$sndmidi(&(0x7f0000000500)='/dev/snd/midiC#D#\x00', 0x81, 0x10100) 22:46:05 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000140)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7fffd) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000001c0)={'batadv0\x00', 0x200}) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)=0x1) rt_sigtimedwait(&(0x7f0000000200)={0x56}, &(0x7f0000a77ff0), 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000080)={{0x101, 0x5}, 'port1\x00', 0x1, 0x42, 0x101, 0x0, 0x2b, 0x0, 0x7f, 0x0, 0xe2c42e42c87f9abb, 0x9}) 22:46:05 executing program 0: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x373, 0x0, 0x0, &(0x7f0000001500)={[{@noalign='noalign'}]}) 22:46:05 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@sco, &(0x7f0000000080)=0x80) accept4$netrom(r0, &(0x7f0000000140)={{0x3, @bcast}, [@netrom, @remote, @null, @null, @null, @bcast, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xae00, 0x0) 22:46:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x420c02, 0x10) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000080)=0x80) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="39000000130009006900000000000e00ab0080482500000046000107a277001419000a000d000000000003f50000000e4800ef38bf461e59d7", 0x39}], 0x1) 22:46:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) signalfd4(r0, &(0x7f0000000000)={0x2e840a59}, 0x8, 0x80000) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00'}, 0x45c) 22:46:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5f, 0x57}}, &(0x7f0000000040)='\x95\xf4*pL\xc0]\xb5\x8f\x86\x16om\"\xad8CTR\x1cJ&\x1c\xb6\xa4:\xc0n\xb8\xa3\xc1L\x06z\x8c\x9d\xcf\x95Hxq\x0e4\xd1\xf3\xc0\xc6=\xde\x84\x9e\xd5<%\xdao5\x93k\xf9TX\f\xa3V\x1b\x80\xbd\xc3`\x83N\xa5\x06\xde\x17>\xb8^E(\x90@VR\xf3\xec\x18AvH#\x8f9\x96v9\xb2\xd6\xebY\xeb.\x7f\xa1\xe9\xec\xa32%i\x87\xc8%7c\xe8c7\x84\x92\x03\xf0\x92\x9f`\xc3\a\xd5\xdfV\xe6s]}\x8fc\x87\xf6\xd8\x95r[\xe3c\xd5\xd4\xb1OM\xc5\x1f\xd7\xfe\xcc\x95\xfbh\xa6K\xb8\xf7\x8d\xf8a{o\xe6\xb8\xf1V\xef\x15\xf5\x16\xeb\x86I\xe7\x18\x1ak\xa3i\xce\xb2\x19CS', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x70) 22:46:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) r1 = fcntl$dupfd(r0, 0x406, r0) creat(&(0x7f0000000600)='./file0\x00', 0x97) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000000)={0x251, &(0x7f0000000100)="f13c12c672e3fec5ce03541ba3620e91aa40626667430cb0e0a2232ad2d91cc924b2c5f9ceafd0b3ec6b7137611a98d0a68a8f1133b3b5105986253df222562036f41fa14918bca4e759bd17d32b72e7e3ada0c7a1788c7e8803b4143e5da6c30215b598877cc95df265e17480bf2ce87e125194ecafd7febaaf3249a16e1b3cfcb50ee0800727f144a8a50fa46471dbeb3da4b4da4b4ded29dc05a23162ccee0c0e2a1e20bb02a71c89cf3312cf8b3556475d143301fa1fac12e231c4604e6b4a6dcdb0a34848374d5f56611511ae73fd2f20d9d9b884b45882775c3a6e7c98ae10fd620381dbcc2dca0063cc3b0471024a19"}) ioctl$TCGETS(r1, 0x5401, &(0x7f00000004c0)) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000540)=""/74, &(0x7f00000005c0)=0x4a) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcc, &(0x7f0000000700)=""/181, &(0x7f0000000240)=0xb5) lseek(r1, 0x0, 0x1) close(0xffffffffffffffff) sync_file_range(r1, 0x9, 0x8e6c000000000000, 0x4) [ 269.110307][ T8771] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 22:46:05 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x7]}, 0x6) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000000)=@v3, 0x18, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x23) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 22:46:05 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) inotify_init() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f0000000080)) [ 269.537834][ T8771] team0: Port device team_slave_1 removed [ 269.550968][ T8771] bridge0: port 3(team_slave_1) entered blocking state [ 269.572793][ T8771] bridge0: port 3(team_slave_1) entered disabled state [ 269.597233][ T8771] device team_slave_1 entered promiscuous mode 22:46:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) 22:46:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x16) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020000004042010058", 0x1f}], 0x1) 22:46:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@assoc={0x18, 0x117, 0x4, 0x4}], 0x18}, 0x0) r2 = socket(0x1f, 0x800, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getaddr={0x14, 0x16, 0x310, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 22:46:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x7, 0x4, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x40000000000, 0x20820000, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 22:46:08 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9000000}, 0xfffffffffffffd40, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100000001}]}, 0x1c}}, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000340)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c9f970", 0x44, 0x2f, 0x0, @initdev, @mcast2, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x3}}}}}}}, 0x0) 22:46:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) write(r1, &(0x7f0000001380)="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", 0xfa) 22:46:08 executing program 0: socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) chroot(&(0x7f0000000000)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="39000000140081ae0000dc676f97daf02ccc690e3fb23858af8423300b2c000500058701546fabca1b4e7d06a6580e88370200c54c1960b89c", 0x39}], 0x1}, 0x0) 22:46:08 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x8840000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$SEG6(0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0xb42, 0x100000000, 0x2, 0x2, 0x4, 0xe0e7, 0x1000, {0x0, @in={{0x2, 0x4e20, @local}}, 0x6, 0x7, 0x0, 0x1, 0x1c00000000000000}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2, 0x3}, &(0x7f00000001c0)=0x8) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 22:46:08 executing program 5: r0 = getpgrp(0x0) r1 = gettid() r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000895c5c82dfb9987d0015", @ANYRES16=r3, @ANYBLOB="020126bd7000fbdbdf250d0000002c000900080001000800000008000100ff0100000800020000080000080001003f8c000008000200ffffff7f"], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000040)={{0x1110, 0xee}, {0x0, 0x3}, 0xd2b, 0x1, 0x4}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000000c0)={{0x9, 0x5, 0x1, 0x0, 0x1, 0x9}, 0x6, 0x101, 0x7fffffff}) rt_sigprocmask(0x2, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000340)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x5}, @timestamp, @mss={0x2, 0x7}], 0x3) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) read(r4, &(0x7f0000481000)=""/128, 0x80) 22:46:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0xfa) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:46:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xd8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0xa000, &(0x7f0000000240)="7ec4af3d27d234749a2efd83d4a15a41f8a15525739b386422036ffcd31137ba0217c8deb963e585d31fc4a7740df0855b71e2e14e01ceafa57ce58ce5014de3ec393d6043169e0408d74f8090811bf60198c1ba7d", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="fd0072193ad8a886edfa768735bcddd333bd0bde70bca8bcd4bddba33f6a9967509ab3b08b1f088386b6399e692b0dbddfc00acb0e309548c0c5d64077da0cf456f32259a94a3a1f555d159b04bb87434dbbe30d6168f48bb85989dd363581eeedebf43762648fa1991f2445015360a58ee300feb4b13f888ee2562d9596e17a3b65c25f817fd4697f991b03134566ce156073554d8849e60feb99605b3b622190b058ed99731e48ea49e76512e6f0e1f708264e299163c6390b69d8a8ab2d2c33666a2ddb27eed6a421b404f83af7160f") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0xfffffffffffffe00) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = creat(&(0x7f0000000000)='./file0\x00', 0xd0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000457000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="666567430f2090c44295be8643000000c402d545fab9400900000f32420fc71ff32403b964030000b8e39487d7ba000000000f303666410f2e6dbb66420f388260f0b9800000c00f3235000800000f30", 0x50}], 0x1, 0x48, &(0x7f0000000200)=[@cstype3={0x5, 0xe}], 0x1) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 22:46:08 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r2, &(0x7f0000367fe4)=""/91, 0x275) 22:46:08 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40026100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 22:46:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7ffff) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000080)) recvmmsg(r3, &(0x7f0000001b00)=[{{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/219, 0xdb}, {&(0x7f0000000380)=""/69, 0x45}, {&(0x7f0000000040)=""/58, 0x3a}], 0x3, &(0x7f0000000400)=""/241, 0xf1}, 0x5}, {{&(0x7f0000000500)=@nl=@unspec, 0x80, &(0x7f0000001640)=[{&(0x7f0000000580)=""/142, 0x8e}, {&(0x7f0000000180)=""/12, 0xc}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x3, &(0x7f0000001680)=""/10, 0xa}, 0x9}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001740)=""/36, 0x24}, {&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/103, 0x67}, {&(0x7f0000001900)=""/129, 0x81}, {&(0x7f0000001a40)=""/25, 0x19}], 0x5}, 0x100}], 0x3, 0x10000, &(0x7f0000001bc0)={0x0, 0x1c9c380}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x7, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") readv(r1, &(0x7f00000002c0), 0x17c) 22:46:09 executing program 4: mkdir(0x0, 0x40000000108) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) umount2(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open$dir(0x0, 0x4000, 0x0) [ 272.807492][ T8857] IPVS: ftp: loaded support on port[0] = 21 22:46:09 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7fff, 0x840) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x80000000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303330303030303031303030303003000000725f69f9b55556657132b2cad2aa8126c1ae44a3bab0a2a2e0d310629ae6c25d571af099f244968f59d2694d736ebcce92040c", @ANYRESDEC=0x0, @ANYBLOB="2c67726f30ea55ff758c", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESOCT=r1, @ANYRES64=r0], @ANYRES64=r1]) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0xe1, "3f8b5ddabacaa3c5acc0fc178c912ac3ab12cb50fab5d3360e4295f1629e4d88a378a16a8c62929cdc4493051d0f2b01f709c2913ae58950879dfe8d3e74e98fa78e7cf2b5d57d948cd1e9cabe5d03678cf3d6d4e5c72c20c54b761d95e121e5a83e98e889d2dc6f54f7ec45c0fc6738e63bc35ac79c257ac355a470aaea1a7c932b13df1b9d084b94425e0f726893306a132c5d8551dc6ea4aa6c803addd61a1dcac5dc96d3edf5d9801e6c00d00478585b31240d816ecf8efd4c699388e5e25757757d4fe679b336b54b04a1c1611e6c2b7a399d15f3268064bfbf82f375c085"}, &(0x7f00000000c0)=0xe9) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000500)=0x101000000) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, &(0x7f0000000200)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x8880}, 0x20008090) 22:46:09 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0, 0xffffff34}, 0x68) r0 = semget$private(0x0, 0x3, 0x100) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/146) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x40, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000100)=0x55, 0x4) 22:46:09 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x210000) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffa000/0x4000)=nil], 0x0, &(0x7f0000000280)=[0x0], 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x402) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000005c0)) timer_create(0xffffffffffffffd9, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@rand_addr=0xffea, @rand_addr=0x10001, r2}, 0xc) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e24, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xa8, "cc68ee0966cd3ad48d06a73f9cfa435eaf930e91454b9b2b23216bdfdcaaf54ab9d85839e3379efdd0f346cfb572d2510312c44d1f70e450f511c72ac4d00dccb04c954fdb61c09bd7cfdddd9df97699a5c45bf72095ccabcd60afc7ec3bb26067d46107c950318c73df2d53a49fd04e25d08f3e48e934ce78995603f2fda7ec600c76c880d4c22b8f9f7697b2399e5ec4cf126a2bb718be748134faec71101e824a5e23aa5e8a99"}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r4, @in6={{0xa, 0x4e22, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x24}, 0xece}}, 0x7fffffff, 0x2, 0xffffffff, 0x7, 0x80}, 0x98) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000440)={0x21, 0x3}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) r7 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) mount$fuseblk(&(0x7f0000000640)='/dev/loop0\x00', &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='fuseblk\x00', 0x0, &(0x7f00000008c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fowner_lt={'fowner<', r8}}, {@smackfsdef={'smackfsdef', 0x3d, 'TIPC\x00'}}, {@dont_measure='dont_measure'}]}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000240)={r5, 0x9}, &(0x7f0000000340)=0x8) sendmsg$nl_crypto(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x20000041) 22:46:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000080)=0x8) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x0, 0x80000001}) [ 273.040178][ T8870] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 273.242281][ T8860] IPVS: ftp: loaded support on port[0] = 21 22:46:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 22:46:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = accept4$tipc(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = gettid() setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'bond\x00'}, 0x1ca) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x2) tkill(r1, 0x1000000000016) 22:46:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4138ae84, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2]}) 22:46:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3, 0x0, 0x2, r2}) r4 = dup(r2) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000000080)={0x6, 0x7}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) ioctl$NBD_SET_SOCK(r5, 0xab00, r5) 22:46:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xff92, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) 22:46:11 executing program 3: r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00000000c0)) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/128, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000e8a000/0x7000)=nil, 0x7000, 0x0, 0x31, 0xffffffffffffffff, 0x800000000000000) fcntl$setsig(r2, 0xa, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000004, 0x5c831, r1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002bbd7000fedbdf25050000000a00000008000200000000000800080005000000010001007369700008000b007369700008000b00736970002400010008000b00736970000800020067000000080002003200000000080006000300000070c74f969da832074ee469186ecf4cf5fa37e9645223f5d78316fbe776ece844178ac1bd9601420ba2a42dcd3e137b7905abd8f5c90c8d91ddc852c7c952419610f107a3220827bb9f32ee5db525199e6f9f4c0b6df55bf665fca423b73df33a"], 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000002c0)={0x7, 0x4d, 0x1}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0) [ 275.653226][ T8906] input:  as /devices/virtual/input/input9 22:46:12 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x4000000004) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x7, 0x4) creat(0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty=[0x0, 0x4888], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) add_key(&(0x7f00000001c0)='\x01\xfa\xa0\xe7\x02W(U\x17\xa3^\xa4C\x99\xb1\xb1Q\'Trxrpc\xe0\xeer\xa7D\x83\x03\x83\xeb\xf1\x9d\xb7\x82\xbe\xe2\xc4\xcd\x80N33\x84\xbe\xe0\xe3\x0f\x00/Q\xddP\x82\xf6\xcai\x03\xe1v\xcf\xc4\xeb\x18\x01\xb1-\x00\x9bK!\r\xbf\xf6g\xc3\x8c\xbc\xdd\x0fn[3\x14K\x1c\x81\x01W\xf5-Q', 0x0, 0x0, 0x0, 0x0) 22:46:12 executing program 4: r0 = epoll_create(0x5) r1 = epoll_create(0x2) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x45, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = epoll_create(0x21) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000100)={0x8000000000}) 22:46:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) [ 275.881458][ T8929] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:46:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x92, "8623b255779445d319fd9c5546d3baf1049ad93a1e3cdfa66e833eb505cb360c02e7fc45ccd6fd9dfbbc714059579b23104a86ac4182a766119e7c234cf9a47ae649ab6b7d3bc486ec19900e4b2e322e592af834b662617ad7161c4e1e2796bc11b25205a6541255e7d78e0041a55ac4cd044194161b4aab6de29a1689e4a42319012c93e0b038c01741305782223efcd5ec"}, &(0x7f00000002c0)=0x9a) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r1, 0xef4f}, 0x8) syz_emit_ethernet(0x6a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaeaaaaffffffffffff0800450d1c896d7c571a2a019078ac14918b68921c12d6a33414bbac14fc0e5fa99078000000004000000000000000000100000000000000e000000200000000e00000e5ffffffffffffff00c3a11ba10000000000000000000000000000c5a338df03d89a81d1da33ebfb96585bd53a7a413cf580296dfdbfb30628096e40ff979e7bb2f52a8fbbe091b8d0edc9fe4ed2ca3e710e44490472bd2ce15c5d0bcc9f18bb1eba805dc7d40a7c8d80ca300d9715fe3f0626e87df6da8b01356d1f3044d35de5a2f94dc08109d49aa732825f2a65e45ca1db2676ec28fcc811a23b581e5c9d8727d7154d"], 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xe84, 0x400000) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/12) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x800) bind$can_raw(r3, &(0x7f0000000140)={0x1d, r5}, 0x10) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000440)={'veth1_to_bond\x00', 0x7, 0x81000000000}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000640)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000680)=0x28) fchown(r0, r6, r7) 22:46:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = gettid() tgkill(r2, r2, 0x30) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') sendfile(r1, r3, 0x0, 0x80000000000006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 22:46:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x2800) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0xfffffffffffffff7, 0x643d, 0x1000, 0x1, 0x18, 0x1}) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x5, @empty, 0x8001}}, 0x24) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) [ 275.996363][ T8906] input:  as /devices/virtual/input/input10 22:46:12 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x80000002000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x20, 0x4) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000140)={0x0, "b8c4dc11213e1b9e115bdcb979c8f13b8bf9efb6c9818893bae4124e654473c8"}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0xa, 0x2}, 0xa8c}}, 0x18) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:46:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x14, &(0x7f0000000040)=""/204, &(0x7f0000000140)=0xcc) close(r1) 22:46:12 executing program 2: syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)) 22:46:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x210000, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000002c0)={0x6, {0x9, 0xfffffffffffffffc, 0x5, 0x8}}) sendmsg$nl_xfrm(r0, &(0x7f0000001300)={0x0, 0x62, &(0x7f00000bfff0)={&(0x7f0000001040)=@flushpolicy={0x2ac, 0x1d, 0x8, 0x70bd26, 0x25dfdbfc, "", [@output_mark={0x8, 0x1d, 0x80000000}, @lastused={0xc, 0xf, 0x8}, @algo_comp={0xf8, 0x3, {{'lzjh\x00'}, 0x568, "f5729bc18a40eca754ea031c0ce5715202394db89c163134b22c596686c697f058bad371811ad26365899f3787dd32b3437d355167fe459a467fdc3fbf9d9d785497482aba6299639f751b016a2c629df75a444081c13c256960c001f111c245d77a0a80a3a80217541105885e329b5a9bed92dc2a7eb86d5dc88fa8623451828d1bab3e65976cbfeb7192298cbb8ae2f059bb9c9b4992081fce8a288cf6ea36b4c51744926554ffff88e26ad0"}}, @migrate={0x88, 0x11, [{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@rand_addr="6af266507ba8e65d1fa7bbd1b2a0a882", 0x0, 0x7, 0x0, 0x0, 0xa, 0xa}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2, 0x3c, 0x2, 0x0, 0x0, 0xa, 0x2}, {@in6=@remote, @in=@remote, 0x6c, 0x3, 0x0, 0x3501, 0xa}]}, @output_mark={0x8, 0x1d, 0x800}, @tmpl={0x84, 0x5, [{{@in6=@rand_addr="86dc8ed8518e0a42f3d17bbc42fb8bb6", 0x4d3, 0xff}, 0x0, @in6=@empty, 0x34ff, 0x7, 0x1, 0x7, 0x180000000000, 0x10000, 0x10001}, {{@in=@loopback, 0x4d4, 0xff}, 0xa, @in6=@local, 0x3500, 0x0, 0x0, 0x7, 0xefc2, 0x1}]}, @encap={0x1c, 0x4, {0x0, 0x4e22, 0x10001, @in6=@local}}, @replay_esn_val={0x34, 0x17, {0x6, 0x70bd29, 0x70bd2a, 0x70bd28, 0x70bd26, 0x80000001, [0x9, 0x8c35, 0x7fffffff, 0x4, 0x6, 0x2]}}, @user_kmaddress={0x2c, 0x13, {@in=@local, @in=@multicast1, 0x0, 0xa}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 22:46:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6, 0x11, r0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}, {0x0}], 0x4}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x92, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:46:13 executing program 3: r0 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x893f, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_ivalue=0x10001}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)="018cd935641d45") r2 = getpid() kcmp(r1, r2, 0x4, r0, r0) 22:46:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) fcntl$setpipe(r1, 0x407, 0x2002000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x4, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user='access=user'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@access_user='access=user'}, {@cache_mmap='cache=mmap'}, {@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}], [{@uid_eq={'uid', 0x3d, r4}}, {@euid_gt={'euid>', r5}}, {@fowner_lt={'fowner<', r6}}, {@uid_lt={'uid<', r7}}]}}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) write$vnet(r3, &(0x7f0000000300)={0x1, {&(0x7f00000000c0)=""/240, 0xf0, &(0x7f0000000240)=""/148, 0x3}}, 0x68) 22:46:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x7, 0x4) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x1, 0xa5}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:46:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f121c123f319bd070") fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "983d2015f6a947410625979b5be01e9eea87e1af"}, 0x15, 0x3) r1 = accept(r0, 0x0, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300), 0x4) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}, 0x5c}]}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000100)) 22:46:13 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) pipe2(0x0, 0x80802) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffec7) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) io_setup(0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getgid() setfsgid(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(r0, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x80000003) 22:46:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) setuid(0xee01) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) syz_mount_image$erofs(0x0, &(0x7f0000000000)='.\x00', 0xc788, 0x4, &(0x7f0000000280)=[{&(0x7f00000000c0)="f46663483cb21d590ca084fd16e9602df2f3e9ba179a2fd7f916066027628626b6f618a3534b01bb3c5c120cf1a54eebe9d6ac6463a494", 0x37, 0x4028}, {&(0x7f0000000140)="f9596f2761c1d2e0b17de9f9f06f1962b605d8ba72822c0c3e0825fa12a27e248d4e684d4a1a7ffb696f7417cbff5e2f42b893be27b70d7e15334d57c6cc4dee28f5cb3a86dbed411a1291ac7c6f61040ab59bcfeae18b9a846c9419ba57cf6137758e9739079137ba2fb3519d96fba20271d92a772c6192052e7f7dc5f8810b20a0ccce66259d98b8d4cd5c92c10ded73998eca40e7", 0x96, 0x7}, {&(0x7f0000000240)="a260c6c737a3591708bb8936e1c31ab0b6d7cf634682586a2fea0faa90189d192b13849beb7da58a41c8b62445b12fcccaf64be5b9", 0x35, 0x40}, {&(0x7f0000000340)="b3f71e7ea0b718e506718bd12e2af1885f2d3110564e17b31d9e1e8df4028a8328c4985901328e98ada8953ab7d52f5e199239a7e51ae576f2f4008bb335785d6af1f975f678a3b5bb20a6ff30eae1f38b2fd2761455a2bb210613849feb46bb4ffc78cb89698e5eabb1af3bfbf4f3099a447b21d211d117188e26d8391d19291ac3a2f13aafb777175352", 0x8b, 0x7}], 0x2004, &(0x7f0000000400)={[{@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@noacl='noacl'}, {@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}], [{@dont_measure='dont_measure'}]}) [ 276.919984][ T8987] overlayfs: NFS export is not supported with metadata only copy up, falling back to nfs_export=off. 22:46:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000011c0)=0x0, &(0x7f0000001200), &(0x7f0000001240)) getresgid(&(0x7f0000001280), &(0x7f00000012c0)=0x0, &(0x7f0000001300)) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000001540)="5ef53d421e89b1a5422f0a2836625c7311f4d00786ced0e2ca47c27d8fc6805ab7dec6cbcafdada93445e6aa4fa743c4818a549e0bb27a3e1badc64ad76e6b66b26cb0b397d15f2e13412dadbb225c0ee0d4d199f29c7e7635239024a74a9e0c3a4dd75fb1157b8ae715e5e091ae3dbdf80fff45345378618f5b3ea946a566143f360cbd4512ca1de69dca1233", 0x8d) getgroups(0x6, &(0x7f0000001340)=[0xee01, 0xee00, 0x0, 0xffffffffffffffff, 0xee01, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, &(0x7f00000013c0)=0xc) r7 = getegid() stat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001500)=0xc) r10 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001600)=ANY=[@ANYBLOB="02000000010003000000000002000300", @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES32=r3, @ANYBLOB="040006000000000008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000500", @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r9, @ANYBLOB="35f18ecf6431e13a3e6eefb858ed945783323c1e4e3c7ebcf75ba780aac59e00000000000100040c0c67770691a7c9", @ANYRES32=r10, @ANYBLOB='\x00\x00'], 0x6c, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") readv(r0, &(0x7f0000395000)=[{&(0x7f0000000100)=""/4096, 0xfffffc80}], 0x1) 22:46:13 executing program 2: r0 = mq_open(&(0x7f0000000440)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc800) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x5}, 0x10) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000480)) timerfd_create(0x9, 0x800) mq_timedreceive(r0, &(0x7f0000000100)=""/204, 0xffffffffffffff43, 0x0, 0x0) 22:46:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007021dfffd946f610500070000001f00000000000400080009000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:46:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000001c0)={0x5, 0x7, 0x4000, 0x56, &(0x7f0000000140)=""/86, 0xe2, &(0x7f0000000280)=""/226, 0xf7, &(0x7f0000000380)=""/247}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x240000c4}, 0x4000) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001840)={0x53, 0x0, 0x16, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001740)="27d16347a54151f1908ef36a0eb3e10ba13f613b7162", 0x0, 0x8c, 0x31, 0x2, 0x0}) unshare(0x40000000) [ 277.062968][ T8987] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:46:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="370600001c000000"]}) [ 277.141278][ T9005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:46:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0x1c) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) sendmsg$nl_crypto(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@delrng={0x10, 0x14, 0x404, 0x70bd29, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x41}, 0x40000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 22:46:13 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x20000000803, 0x0) read(r0, &(0x7f0000000040)=""/86, 0x56) 22:46:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @loopback}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@empty}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@local]}, 0x14) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x6080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000200)={0x0, 0x1, 0x7, 0x7ff, [], [], [], 0x3, 0x80000000, 0x6828, 0x29c, "0834f0b8b62aebb20560a4ec03390f4a"}) 22:46:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)=0x100000001) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000007fffffffb0008b5473f0009"], &(0x7f00000000c0)=0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x4000) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001840)={0x53, 0x0, 0x16, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001740)="27d16347a54151f1908ef36a0eb3e10ba13f613b7162", 0x0, 0x8c, 0x31, 0x2, 0x0}) unshare(0x40000000) 22:46:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) umount2(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f912b00000000000066696c65315c00"]) [ 277.608689][ T9032] overlayfs: unrecognized mount option "wo‘+" or missing value [ 277.668351][ T9011] IPVS: ftp: loaded support on port[0] = 21 22:46:14 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x2) connect(r0, &(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6a842e32ce80b469c3dce6c5931f66fde90b2dc0edfb5393ac60951616f7450ffbd77d5d69c9119f8a9a161cb1ba57d99258c0baa795ca27dc08b850adde3f"}, 0x80) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/53, 0x35}, {&(0x7f0000000180)=""/255, 0xff}, {&(0x7f0000000280)=""/94, 0x5e}, {&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f0000000300)=""/155, 0x9b}, {&(0x7f00000003c0)=""/148, 0x94}, {&(0x7f0000000480)=""/115, 0x73}], 0x7, &(0x7f0000000580)=""/163, 0xa3}, 0x40000020) 22:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpgrp(0x0) r2 = getpgrp(r1) sched_rr_get_interval(r2, &(0x7f0000000300)) r3 = socket$inet(0x2, 0x4000000000000003, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x8) sendto$inet(r3, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) getsockname$unix(r4, &(0x7f0000000280), &(0x7f0000000140)=0x6e) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x0) 22:46:14 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) fstatfs(r0, &(0x7f00000001c0)=""/4096) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000180)={0x9, 0xfffffffffffffffe, '\r'}, 0xffffffffffffffff) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000001280)={0x0, 0x9, 0x7fffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000011c0)={r2, 0x46, "0822d92f34dbfe571ecdaf68a2481a631a365b9f008eb6920de2f260c125da21c832eab28e32e87b08c03ffe79bf0588be88ef2980f054f86fae3d7681dbd95b8efb7dade17f"}, &(0x7f0000001240)=0x4e) 22:46:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xe6) [ 278.047850][ T9033] IPVS: ftp: loaded support on port[0] = 21 22:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000300000000000000e8f5959bbf77fa401b2d40148ed944f62ee131dc34c35c622dd693f2c4ee6051f6b71f66f35fa4097b0073e3647c4bc8a0f934", @ANYRES16=r2, @ANYBLOB="010100000000000000000100000000000000014100000018001700000000000000006574683a767863616e310000"], 0x34}}, 0x0) [ 278.354251][ T9011] IPVS: ftp: loaded support on port[0] = 21 [ 278.472451][ T9029] IPVS: ftp: loaded support on port[0] = 21 22:46:15 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)={0x9, 0x7, 0x0, 0xdb79, 0x7, 0x33f0, 0x20}) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x1000, 0x0) 22:46:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x30000) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000000100000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:46:15 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000100)={0x80000000, 0x7, @name="615f0c9c3ef52587c47cda61a1ff3368dc174c1e1a40ead2f254819ff10a3413"}) sendto(r0, &(0x7f0000000240)="0495db6af1e4dc0310201934b1aa1bfba1b014942d39d915b8", 0x19, 0x80, &(0x7f00000001c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) 22:46:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xe6) 22:46:15 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r1, 0x5da4f8cbf69f43c8, 0x2}, 0x14) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="71454c46c09eea95b458c4acfb0bb44ae8077377df7ce8eebaf3369bc74e444aaa146c3552fe156aa22e84d4ee1ac094"], 0x4) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:udev_helper_exec_t:s0\x00', 0x28, 0x3) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000001c0)={r0, 0x100000000, 0x10000, r1}) write$eventfd(r1, &(0x7f0000000180)=0x1f, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RWSTAT(r1, &(0x7f0000000380)={0x7, 0x7f, 0x2}, 0x7) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x241a4a9e, 0xb6, 0x0, 0x3f, 0x1, 0x58, 0x0, 0xffff, 0xa94, 0x0, 0x6, 0x8, 0x4, 0x6ec7, 0x0, 0x7], 0x0, 0x200800}) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0xe173) 22:46:15 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x82800, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000100)={@dev, @broadcast, 0x0}, &(0x7f0000000140)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000c80)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d00)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000e00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002c80)={@mcast1, 0x0}, &(0x7f0000002cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f00000030c0)={&(0x7f0000002d00)={0x3a8, r1, 0x20, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x4}}, {{0x8, 0x1, r3}, {0x12c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r7}, {0x200, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x8000}, 0x815) recvmmsg(0xffffffffffffffff, &(0x7f000000b7c0)=[{{0x0, 0x0, &(0x7f000000a2c0)=[{&(0x7f0000007f00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000009fc0)=""/150, 0x96}], 0x5}}], 0x1, 0x0, 0x0) r12 = socket$inet_smc(0x2b, 0x1, 0x0) r13 = socket$inet6(0xa, 0x3, 0x9) dup3(r12, r13, 0x0) sendmmsg(r13, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 22:46:15 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x84) ioctl$CAPI_INSTALLED(r1, 0x80024322) connect$inet6(r2, &(0x7f0000000100), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x16, 0xf, 0xf, 0x14, 0x3, 0x3, 0x5, 0x15}) 22:46:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x800) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x1) read(r0, 0x0, 0x223) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4080, 0x40) syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x3, 0x240800) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@initdev, @local, 0x0}, &(0x7f0000000340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) accept4$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x800) getpeername$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'yam0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'syzkaller1\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000c00)={@mcast2, 0x0}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000d00)={@loopback, 0x0}, &(0x7f0000000d40)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000d80)={@dev, @loopback, 0x0}, &(0x7f0000000dc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000e00)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001740)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001800)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000001900)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001940)={'nr0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001980)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a00)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002080)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f0000002040)={&(0x7f0000001a40)={0x5d4, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x80, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x68, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x9, 0x7f00000000000000, 0xcd, 0x7}, {0x4, 0x6, 0x238237d9, 0x9}, {0xe8, 0x4, 0x1}, {0x850, 0x7ade, 0x3e9a, 0x5}, {0x40, 0x9, 0x80000000, 0x3}, {0x7, 0xff, 0x10001, 0x40}]}}}]}}, {{0x8, 0x1, r7}, {0xd0, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7, 0x5, 0x5, 0x600}, {0x2, 0x6, 0xcd66, 0x1}, {0x0, 0xffffffff, 0x97b3, 0x9}, {0x254, 0x2, 0x6, 0x3}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r9}, {0xa0, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x7, 0x5, 0x83f, 0x7ff}, {0x9, 0x4, 0x8e8, 0x2}, {0x7eafb9f8, 0x5, 0x0, 0x8}, {0x5, 0x80000001, 0x4, 0x10001}, {0x7, 0x1, 0x6b86, 0x6}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x16c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xf5}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r17}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r18}}}]}}]}, 0x5d4}, 0x1, 0x0, 0x0, 0x40}, 0x804) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x9, 0x0, 0x37a3, 0x7fffffff}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x8, 0x200, 0x0, 0x6, 0x8001, 0x1, 0x102, 0x3, r19}, &(0x7f0000000200)=0x20) 22:46:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="737461636b203a3a00d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000040f200000736202c183a1a0689c60948f3cd9c5f318fe02a98cbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc76153e613ae187222e4d5f2352378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d8427096abddec093ae54e77edcd4557f9ba4d79020077734d42aa63a9d670026ea166ae325820354f616deb57144f837f5839b0b3901c315f72c8733dc6b5b3e1fe10860207f8fd01973410d75fbded0c2ff46b827753208795c15fc530134b254c95aee03468fb9d625767c0929a9950869f0a2e5797934c01a010b04c61be98e4ec5f"], 0xe6) 22:46:15 executing program 0: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000200), 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x0, [], [{0x0, 0x101, 0x7, 0xf7e, 0xffffffffffff5645, 0xe2e}, {0x7, 0x0, 0x7ff, 0xc847, 0x81}], [[], [], [], [], [], [], [], [], []]}) 22:46:15 executing program 4: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:46:15 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0xd, &(0x7f0000000000)=""/174, 0xae) r1 = semget$private(0x0, 0x3, 0x40) semtimedop(r1, &(0x7f00000000c0)=[{0x6, 0x0, 0x800}, {0x5, 0xcc}], 0x2, &(0x7f0000000100)={0x0, 0x1c9c380}) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x0) 22:46:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') fcntl$notify(r0, 0x402, 0x8) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) 22:46:16 executing program 1: socketpair(0x4, 0x80a, 0x9f, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x8040) r2 = socket(0x4, 0x102, 0xc) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x32000) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000300)={0x7, @win={{0x1, 0x1f, 0xff, 0xfffffffffffffff8}, 0x1, 0x1, &(0x7f0000000280)={{0xfffffffffffff7ee, 0x101, 0x2, 0x9}, &(0x7f0000000240)={{0x8, 0x7, 0x101, 0x3}}}, 0xa5, &(0x7f00000002c0)="7271abc23c17a66cc68bdb6a3673212f06b1a293e78106857adb", 0x4}}) ioctl$void(r2, 0xc0045878) write(r2, &(0x7f0000000000)="1f0000000e06ff00fd4354c007110000f305010005030100010423dcffdf00", 0x1f) rmdir(&(0x7f0000000040)='./file0\x00') 22:46:16 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x8) ioctl$NBD_CLEAR_QUE(r1, 0xab05) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x6c, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) 22:46:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000040)) 22:46:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x3) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000180)={r2, 0x1}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/24) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x7ff, {0x4, 0x80000000, 0x1000, 0xca75, 0x8, 0xffffffffffff6a66}}) [ 279.919717][ T3011] attempt to access beyond end of device [ 279.943438][ T3011] loop3: rw=1, want=130, limit=112 [ 279.965929][ T3011] Buffer I/O error on dev loop3, logical block 129, lost async page write 22:46:16 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x101, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') mkdirat(r0, &(0x7f0000000900)='./file0\x00', 0x3fffffffffbfffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={r0, 0x28, &(0x7f00000003c0)={0x0, 0x0}}, 0xfffffffffffffe3a) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r2, 0x8, 0x10}, 0xc) epoll_pwait(r0, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xb, &(0x7f0000000640)={0x1f}, 0xfffffffffffffdf7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x8, 0xe, 0x94, 0x22, r4}, &(0x7f0000000180)=0x222) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000880)={r4, 0x40000007}, &(0x7f0000000340)=0x8) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty, 0x2000000000}, 0x1c) r6 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x80000000000005, 0x80001) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000007c0)=ANY=[]) r7 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) listen(r1, 0x200000000002) r8 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000540)={'veth0_to_hsr\x00', {0x2, 0x4e20, @broadcast}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'ah\x00'}, &(0x7f00000007c0)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(r7, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000680)={r5, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x27}, 0x400}}, [0x1000, 0x100, 0xfc27, 0x8, 0xff, 0x5, 0x6, 0x123, 0x100000001, 0x6, 0x8, 0xbb, 0x9, 0xa5c6, 0x8001]}, &(0x7f0000000780)=0x100) dup(0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000001380)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRESHEX=r6, @ANYRESOCT, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES32]]) syz_mount_image$hfs(&(0x7f0000000440)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0xfff, 0x0, 0x0, 0x0, 0x0) 22:46:16 executing program 2: r0 = socket$inet(0x2, 0x4, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000000c0)=0x80007c) 22:46:16 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x100000000, 0x7}) r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000280)={0x3, 0x4}) [ 280.010259][ T3011] attempt to access beyond end of device [ 280.035503][ T3011] loop3: rw=1, want=131, limit=112 [ 280.065206][ T3011] Buffer I/O error on dev loop3, logical block 130, lost async page write 22:46:16 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2201, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/207, 0xcf}], 0x1) 22:46:16 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)='n\x00'/17, 0x11, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000080)=0x764) [ 280.112510][ T3011] attempt to access beyond end of device [ 280.151696][ T3011] loop3: rw=1, want=132, limit=112 [ 280.220669][ T3011] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 280.229338][ T3011] attempt to access beyond end of device 22:46:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x400) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x114, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl(r1, 0xffffffffbfffbfb2, 0x0) [ 280.326457][ T3011] loop3: rw=1, want=133, limit=112 [ 280.360491][ T3011] Buffer I/O error on dev loop3, logical block 132, lost async page write 22:46:16 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2201, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/207, 0xcf}], 0x1) [ 280.421851][ T3011] attempt to access beyond end of device [ 280.460228][ T3011] loop3: rw=1, want=142, limit=112 [ 280.514243][ T3011] Buffer I/O error on dev loop3, logical block 141, lost async page write [ 280.552871][ T3011] attempt to access beyond end of device [ 280.579538][ T3011] loop3: rw=1, want=143, limit=112 [ 280.618896][ T3011] Buffer I/O error on dev loop3, logical block 142, lost async page write [ 280.686949][ T3011] attempt to access beyond end of device [ 280.714412][ T3011] loop3: rw=1, want=144, limit=112 [ 280.719636][ T3011] Buffer I/O error on dev loop3, logical block 143, lost async page write [ 280.740511][ T3011] attempt to access beyond end of device [ 280.746240][ T3011] loop3: rw=1, want=145, limit=112 [ 280.764088][ T3011] Buffer I/O error on dev loop3, logical block 144, lost async page write [ 280.779592][ T3011] attempt to access beyond end of device [ 280.787079][ T3011] loop3: rw=1, want=153, limit=112 [ 280.799126][ T3011] attempt to access beyond end of device [ 280.806694][ T3011] loop3: rw=1, want=182, limit=112 [ 280.818150][ T3011] Buffer I/O error on dev loop3, logical block 181, lost async page write [ 280.828521][ T3011] attempt to access beyond end of device [ 280.841620][ T3011] loop3: rw=1, want=183, limit=112 [ 280.846825][ T3011] Buffer I/O error on dev loop3, logical block 182, lost async page write [ 280.862894][ T3011] attempt to access beyond end of device [ 280.868717][ T3011] loop3: rw=1, want=184, limit=112 [ 280.878950][ T3011] attempt to access beyond end of device [ 280.887489][ T3011] loop3: rw=1, want=185, limit=112 [ 280.897900][ T3011] attempt to access beyond end of device [ 280.908936][ T3011] loop3: rw=1, want=206, limit=112 [ 280.919330][ T3011] attempt to access beyond end of device [ 280.927859][ T3011] loop3: rw=1, want=207, limit=112 [ 280.938106][ T3011] attempt to access beyond end of device [ 280.946857][ T3011] loop3: rw=1, want=208, limit=112 [ 280.957132][ T3011] attempt to access beyond end of device [ 280.965711][ T3011] loop3: rw=1, want=209, limit=112 [ 280.975977][ T3011] attempt to access beyond end of device [ 280.984422][ T3011] loop3: rw=1, want=258, limit=112 [ 280.989656][ T3011] attempt to access beyond end of device [ 281.002822][ T3011] loop3: rw=1, want=259, limit=112 [ 281.008079][ T3011] attempt to access beyond end of device [ 281.018821][ T3011] loop3: rw=1, want=260, limit=112 [ 281.026845][ T3011] attempt to access beyond end of device [ 281.037684][ T3011] loop3: rw=1, want=261, limit=112 [ 281.045789][ T3011] attempt to access beyond end of device [ 281.056459][ T3011] loop3: rw=1, want=270, limit=112 [ 281.065720][ T3011] attempt to access beyond end of device [ 281.076372][ T3011] loop3: rw=1, want=271, limit=112 [ 281.084424][ T3011] attempt to access beyond end of device [ 281.090122][ T3011] loop3: rw=1, want=272, limit=112 [ 281.100309][ T3011] attempt to access beyond end of device [ 281.108802][ T3011] loop3: rw=1, want=273, limit=112 [ 281.119469][ T3011] attempt to access beyond end of device [ 281.127990][ T3011] loop3: rw=1, want=369, limit=112 22:46:17 executing program 3: r0 = socket$tipc(0x1e, 0x0, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x10) 22:46:17 executing program 0: r0 = socket(0x80000000001, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_stats={0x17}}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x9, 0x8, 0x1, @remote, 'bond0\x00'}) 22:46:17 executing program 1: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8800, 0x0) mmap(&(0x7f0000c02000/0x4000)=nil, 0x4000, 0x5, 0x10000000032, r1, 0xfffffffffffffffd) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), 0x4) r3 = dup3(r2, r0, 0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000180)={r2, 0x59e8914a, 0xe09, "5aedbc726345d3d5e749c3b8453834d41bda21b8ee991cbbaa7be23e6db7c6fc9bf04e602e4e01ad190c41f3b5bbedf53e05b8937bbbdfad1f56c8c03d0d8d9b260c20c028eb6935e1eda58da276221cc55a2c0b7f9a55681166bac122ab629ff7e1c55eb7ddc1c408bada7261f265cd68dc269161bd7d565cb0d926955638f238a37cbfea8ee14b012a0087bcb0206da4d719a4374c39f535975dcec147174696ae1e9cf92db0c8049652de1c8fd6d0ac4a77cfbb38f6fc59f23018059cdc2f282207d4477cabf67b49ea249fb6a5e7"}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000140)) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0xc0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x4) 22:46:17 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a4d6e1fcf9744000026eedeaa0107117b0b9287264bc77e236c14f1b055154048097d02c4200830d1809517fedabc3fbdf8352864847c17471921d191238786903139dad8ebae3929d6a7f4c27afa68bc40b574e04556a0341c1e9c01a6a51ec6e98bf0f97431b1758399aa3256180857"], 0x73) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2343, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100}, 0x185) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x401, &(0x7f0000000100)=0x4) 22:46:17 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x80000001, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x3, 0x7fffffff, 0x0, 0x7, 0x6, 0x10001, 0x8}, 0xc) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'lo\x00'}) 22:46:17 executing program 2: msgget(0x3, 0x1) msgget(0x1, 0x2) r0 = msgget(0x3, 0x4) msgctl$IPC_RMID(r0, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockname$tipc(r2, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) 22:46:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x1df, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x20000048e]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000040)={0x2, 0x9, 0xab, 0xb16, 0x1f}) 22:46:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x10000, 0x0) ioctl(r0, 0x1000088912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket(0xa, 0x1, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x218) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 22:46:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='hugetlbfs\x00', 0x4000000000000100, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x63, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0]) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x80, 0x0, 0x1, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x8001, r1, 0x1, 0x9}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x9, r2}) 22:46:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000d80)=[{0x0}, {&(0x7f00000009c0)=""/232, 0xe8}, {0x0}], 0x3, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r0}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x8000}) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) 22:46:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400480, 0x0) sendmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="232248c10bca9c0e", 0x8}, {&(0x7f0000001100)="50a2bbab340f2673b3b99319f1bb74bc7bdc8c89784b8e68ab801b6dbd07da26ae9aa4c4ff15461d0a3f9fe12c8cd2f95e31062bc0988877af9089f1c3d630830a7195ef8c27b05a65faeb359224e7769c526455cf6e0b0c9b4b0a2647b73c803641a73b3bc11a397f6d", 0x6a}, {&(0x7f0000001180)="e5aba7401e491153af00060d6a23297f466abf3c3d73df10a68e4c0fc8b5898ce0af94cf8ce795a57a7333cd1cfd7071d3131e422926d322778bdf772dccec078d4c441c25203187cd9e8bd995d7566b0ed1b5b3654aaaf1ce1f6066eb5e5dbe011c45556f6a7ff4f404e43f12c02272fe149f1e81c8c359d77b9372689183f252a6d8cf01a383f239029819", 0x8c}, {&(0x7f0000001240)="9c30076c550a7bace3d68e47ab0245afd70d32a11c9d1ec5e9b23cca81f5decf75bd48700b2a7118a168c66ba4d2e98d8b8d7510820acd982f3d5abd2de75a1507bab321f2271ffa824999c9df3072996bd32bcfe3421116594a0bb9ba6d2a30479a6fff866dd28b951862ee9d1fe243708a3aecac469eb48f3de9391cc48502574d9e28bc728b78cb1f1fb9fb464dc365cc011ba52b3883497d30fdf31bfdf69f8aa51e1b800928924a79ef1777bc7f95fd2a32ba1f262cdb801aef70447d49bf1872441a10da710a603175c2c93120590011a054dbb878e44a02a3360e4c803f2b78", 0xe3}, {&(0x7f0000001340)="cd2c7e45f82e0b26064b6bf2b5a7262f8dcb9d29c27f8a09405c0e52a6496aa2921cf3671c49202d1f3febc1989e2f946f8821e77b8276b77e471349ceb9c5e4a4a9a02afde21540cd896548df715b943baff17b4c9ce41f739f431645ad0b0c1556323a6b1e50ff6737611a0cf321965d271ea4915bd4a9cc8192c33e7c719fee45257fbdbe724d861becbb57ebdc12f7", 0x91}, {&(0x7f0000001400)="800d6fb98ca04a4ab0e987500b9dc9d55bf378bba5b18f2947fc5ac29d4b115397cf4a84", 0x24}, {&(0x7f0000001440)="964f0c8d3b1ac5aafad795f8de518f1a870142717fd6d9969e56143a219d0336d27d6074625a62eef6b9995c1ed8092e6ac0b36263212e200b673ee0e6f3b066c4bf4ddec8bac81e7397116beb97d861eebf4721af2773a6f178c54a0896781f7e11f7d04d03b042290939ac57f647e95b97c36f8ad419e992f2f5def8848a4ebc774b047a3f60564047e16ed5153d482f8f24283063999da50e", 0x9a}, {&(0x7f0000001500)}], 0x9, &(0x7f0000001600)=[{0x1010, 0x10e, 0x4, "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"}, {0x98, 0x1, 0xfffffffffffffffc, "e44ba7ca81dfffabf9fceaee8b86491dcb304c9c5417aad12e07a78d6261d77f5f0151f16bb51796fbb0d39c0d197b60127109e5b3574f545e7aeda1a6b9bcf7cb117301010e754a9af0c1f1a642d39b7103cc50437c19f7caa1778344022e5cd588535bdde4422032ca7b013e4569e98329517e84bf9709dd692b3ff68705adfd87b3"}, {0x80, 0x107, 0x1, "3cff60f38d9111dd3d050661c135d1fe83dff38c4b42645dbc799dcd18df144913a788dd6ef1657c241cae733ea6ae7c312c099da990f27d9d43a4e7636f7c9757788e4e18c2f22c07fe7417e17306c6afc7b442e983e9f343e5a7e4621b279bb5a387227129dfebd4a28b4e6c33"}, {0x80, 0x1ff, 0x10000, "c45d611bb616be16b405ea4cd1f3260ed5c318f22cc2b342058f10720bc0cde11e1cb5f4d724022b72bd2cc5a8c8dfa04ae01819ae9b6b17c9f7048499021b0497e417300c058713ab174801bea800a398d42cd41bf5143f4d287def55c2bfe6b1b2b98a6261d40fdb86f1b70d05"}, {0x78, 0x0, 0x0, "2af200c44ec2ab1b6e4dbc2494d2f4e43df5c89296af3331c2c5bbba295a286b1a9237f71292115796fd1f52efc948df0b9e2dd208b1966dc7431f161cecd655c02cfcfca52c273b1eed6aa990ee932d0945e4d2d3602759265414279b57bfb7a8d1b711bc3115"}, {0x38, 0x11f, 0x0, "ca3e326611e4eea9bde9bd19601723c66eb75f3c788f25a25afb4f13ee0a663bc93d20b9"}, {0xe8, 0x13f, 0x9, "915b86e1ef80a936d76d6b4491f160693a7692b55a9239495ebc1e2298d15e7f77f4c7b554a2819ee9e28be2b2ec04320da702378c45f11d6ec920c828329fe66d54cf0b52b79a3e46b304abf617786b0b8b598dc42680649c90eda48e9cd1d78be11894a67d0bb9762de24ebd32091d8ed5ffe76ed56a4aa4358f16fe374352f20c92157cfa41efe6dfea58fc3731ea7ba9869f6c17719b1a9618c1a3d5b4f5b4beec6cf283aada25c2d1d4062e93519ec91dddff3bbecf64598747a1b8ad35fdbdae3278468d2f981d8e129438e1b7b85e11f5d69a8784"}, {0x68, 0x114, 0x3, "83c0582c506c65ef466ab5cc566034fd801d778911d793a68c7d597efebb6a28b80f45dc009a42c34c13cb55b8ada21b77026b440ba744eb7bf58eb5bad14b3edc01e1218ecedf58f7ba58eae89d6affb6670ad9f910"}], 0x13a8}, 0xfa}, {{&(0x7f00000029c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21, 0x2}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002a40)="b85afba7dbd0f843ea2837510255a4c7cb45b4aa9b3ff9b39bcf8f65b196c282a29e8e5eee544445b434d7d7be906e78031ed109aa0b1376907a70fce7d83be0f2a2a06a4db9d1460c706c6093a570a1917ed9705d4326021c20a7beb0bab52fc548727ff568d823788e9491af74ae6ef09229154271fce1184f90f4a6450b57e5c6963ce1015e81c1c2568ce3fd8730f44b2f331fd9e1eb", 0x98}, {&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000003b00)="784c77e6a7bc9968d7b87071220b37a2431e6e6b48343a2d170fa88a138100453d45950b6279e953d599bc14f32de01a950e4aa47d29f6ca20b33723e4c4f9d81eb38574f2903caa23", 0x49}], 0x3}, 0xd19}], 0x2, 0x20000000) fcntl$getown(r0, 0x9) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000080)={0x1, 0x10001, 0x3}) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 22:46:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x208d3f, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{}], 0x200000000000007a, 0x0, 0x0, 0x0) 22:46:18 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x0, 0x7804}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x2c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x14, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff9c, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x7fff}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x4) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f80)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x70, 0x7fffffff, {"9a47f84f065bc3e7329247f2cd2cbc32e064c6b8ab7eeec392a7e3b094302cfd719bd8a5e9f863c3221e415fce0d03a7e55bcf760b8f3eed022a94aaf7f070c7b72b5844f5411947071d9faf62b7b59099e9ab90ae"}}, {0x0, "0e983efdc03a20a3955d3ef283e8b43fb1b0135bbc8d60dfba1487d5a68a96b2ac2f0f2e8b4e49bb2aefd1ae558e1464238b1626d60a7db9b0845e2c27912412729a5b53b5a64527db6b4e39a49c5c26292fa2e333bfa0f843bda0400cbc20cf5aa27c9db95317f99abcfdb7bdbed7175be0f588546461fdf857aeb7bac6a929d46685e76126ae5a8750b34b55c19567fcd5f9bcacd9f7cba9a801c82cc20ec3cf75a51c136d1d6d1c"}}, 0x0, 0x11b}, 0x20) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) 22:46:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x200) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000180)=0x800) 22:46:18 executing program 5: unshare(0x400) r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000200)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc003, 0x0) connect$netlink(r1, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1a0) finit_module(r2, &(0x7f0000000240)='/dev/cec#\x00', 0xa593f9c586424d56) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v2={0x7, 0x1, 0xe, 0x4, 0x10, "c4984475d0226dfb88628ef4defc3645"}, 0x1a, 0x3) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) 22:46:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x440000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0xc0000103, 0x10000000800002c1], [0xc1]}) 22:46:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000008000000ff0f000034c6774a00100000"]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4100, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000100)) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) 22:46:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="e26c657e6f727920"], 0x8) ftruncate(r2, 0xb5b6) [ 282.260264][ T9237] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.280011][ T9242] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. 22:46:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x205, &(0x7f0000001280)=0x2, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x4000) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl(r2, 0x1, &(0x7f0000000140)="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") 22:46:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fallocate(r0, 0x40, 0x0, 0x7fff) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x100000000}, [{}], "", [[], []]}, 0x278) write$binfmt_misc(r1, 0x0, 0x0) 22:46:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = gettid() set_mempolicy(0xc002, &(0x7f0000000080)=0x9, 0x3) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 22:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x2c5f4c) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e4, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000040)=0x1, 0x4) 22:46:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x280000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001b80)={0x0, @loopback, @dev}, &(0x7f0000001bc0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000040c0)={0x0, @loopback, @local}, &(0x7f0000004100)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000047c0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000048c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004900)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004a40)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000004b40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004b80)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004c80)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000004cc0)={@loopback, @remote, 0x0}, &(0x7f0000004d00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004d80)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004e00)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004e80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004ec0)={'team0\x00', 0x0}) r17 = accept4(r0, &(0x7f000000a640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000a6c0)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000a9c0)={{{@in6=@ipv4={[], [], @empty}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}}}, &(0x7f000000aac0)=0xe8) getsockopt$inet_sctp_SCTP_RTOINFO(r17, 0x84, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffe00, 0x0, 0x10001}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000200)={r20, 0x6, 0x2f, "45984879f3b96885ad311f2799002fdcd1eb17c9e393400fd53b3b42fe7d7e002fb2ec7a7b4b57a08af7459f99ac5e"}, 0x37) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r21 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r21, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000b040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f000000b000)={&(0x7f0000000600)=ANY=[@ANYBLOB="f0040000", @ANYRES16=r3, @ANYBLOB="24002abd7000fddbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="7401020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r5, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000900000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="70010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000002000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400000800003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="b240dda61b2e7aff3e6cda3a7b08bc7e11a6000100ae4b2a09b7f3f1df00cd94ef19658b1cc0229c6a868aca1c7ff9bec7685168d7c5854fe6aed6029088d9000001000000000041dea0b86606970f5f43a25038c7cf2cb2496519b64753c9e7b8", @ANYRES32=r15, @ANYBLOB="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", @ANYRES32=r16, @ANYBLOB="800002007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c000400b85e00ff04000000ffff9e0601000000000020080000000000000101010000000600040594f10000ff000302ff7f0000ff0700012000000001000009f60000000900ff090002000008000100", @ANYRES32=r18, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r19], 0x4f0}, 0x1, 0x0, 0x0, 0x800}, 0x800) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000005c0)={0x4, 'vlan0\x00', 0x3}, 0xfffffffffffffccd) r22 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x80003) setsockopt$inet6_MRT6_ADD_MIF(r22, 0x29, 0xca, &(0x7f0000000040)={0x5, 0x1, 0x0, 0x5, 0xd9}, 0xc) socket$isdn(0x22, 0x3, 0x27) 22:46:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000000)={0xffffffffffffff62, 'syz0\x00'}) accept4$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000080)=0x6e, 0x80800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x80, 0x5}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000003c0)={r3, 0x80}, 0x8) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x1, 0x0, [0x0]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r4, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r5 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r5, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 22:46:18 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x5) r0 = socket(0x11, 0x800000000000002, 0x0) setsockopt(r0, 0x107, 0x0, 0x0, 0x0) [ 282.639440][ T9278] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 22:46:19 executing program 3: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x41, 0x0) write$vnet(r1, &(0x7f0000000880)={0x1, {&(0x7f0000000700)=""/201, 0xc9, &(0x7f0000000800)=""/85, 0x2, 0x2}}, 0x68) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x56c, 0x200002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x3) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000040)=0x1) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x88, @local, 0x4e21, 0x3, 'sh\x00', 0x2, 0x200, 0x3}, {@empty, 0x4e21, 0x3, 0x0, 0x1, 0x6}}, 0x44) ptrace$peekuser(0x3, r0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000900)=ANY=[@ANYBLOB="05000000000000000300000004000000000000000000000009000000f7ffffff00000000000000000000000000000000000000000000000006000000030000000000000000000000ff0900000000000001000000000000000000000000000000000000000000000001000000040000000000000000000000000400006e00000000000000000000000000000000000000000000004ec171c52df94698399286497c130000000081000000060000000000000000000000ffffff7f00000080000000000000000000000000000000000000000000000000060000000300000000000000000000000400000003000000010100"/262]) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\b\x00\x00', @ANYRES16=r5, @ANYBLOB="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"/562], 0x238}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 22:46:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x2289, &(0x7f0000000200)) 22:46:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a30b52fead48e9f8e54c1df084d682d2955a97dea763182d7c4717ad3242fe5dea89ac61a48dd412bae11df08b0beefb12309077d01f9b04bfb7ec2f4cd0daf7b6a82e24d6829557bc80a9446be297fc95145a9389122d607ed04ddb77cfee583eb68594e0771676bb095a63c03f931c18b60b738c239191296e1b9a07cb710c264064a5e33229f4a2f374f63fc053cbcd62387e9d03cf039b074f1b1f343d0423915603d78e17d3595e90f1fe97c030cd2e76f9c9181bef9abc7da020945b01cad7b9b64db1396785dd303f48e5287e6388a3739328cc6ee51aa601b5ed740f17441c4d136c094eae7051a06282eaa0db67581f469947106eeb906a03206728cfc5e6bb2044762544276a1f8a673efb60a9b1ca91275931917fb739ec0c7b0cf93845221128615cf33f400050c5b2d3c04191b10100ccdd2dc6c0144b06401912dc02b83188933f56c36a35bf883a93d922458762819ec3d3e752a406ad2f89f31f552ac493f993c951c264e4d8f1847edec439147f7"], 0xc1) prctl$PR_GET_TIMERSLACK(0x1e) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000040)={0x3ff, 0x3e06}) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x9, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000200)=""/238, &(0x7f0000000080)=0xee) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000ffe000/0x2000)=nil}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) unshare(0x40000000) 22:46:19 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x80000) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x6, 0x0, 0x0, 0x647, 0x7fffffff, 0x7fff}}, 0xfffffffffffffd18) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) getitimer(0x2, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, r3}}, 0x30) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000180)=0x2, 0xfffffffffffffdc3) 22:46:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x100) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x4e24, @multicast1}, {0x307, @remote}, 0x30, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 'team0\x00'}) r1 = getpid() r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x20000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000500)={@isdn={0x22, 0xfffffffffffffffb, 0x25bb, 0x100, 0x3}, {&(0x7f0000000340)=""/71, 0x47}, &(0x7f00000003c0), 0x34}, 0xa0) write$cgroup_pid(r2, &(0x7f00000002c0)=r1, 0x12) creat(0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x3a7) userfaultfd(0x2000080804) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/78, 0x4e}, {&(0x7f00000001c0)=""/3, 0x3}, {&(0x7f0000000200)=""/68, 0x44}], 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) fcntl$setown(r3, 0x8, r1) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 22:46:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000100), 0x1000, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x4}, 0x1c) r1 = dup2(r0, r0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0xfff, 0x9]) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0xab95a) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x32, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x2, 0xfff}, 0x2) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)=0x71f) tkill(r2, 0x28) fcntl$setstatus(r1, 0x4, 0x42801) [ 283.365280][ T9297] IPVS: ftp: loaded support on port[0] = 21 22:46:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 22:46:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) read(r0, &(0x7f0000000140)=""/126, 0x2a) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3f, 0x4df2f21267ae90) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4400040}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="08010000", @ANYRES16=r2, @ANYBLOB="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"/270], 0x108}, 0x1, 0x0, 0x0, 0x4c801}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x8131, 0x8) 22:46:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2000400000000009, 0x0) read(r0, &(0x7f0000000280)=""/75, 0x4b) r1 = getpgrp(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") madvise(&(0x7f0000a4d000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000013) getpgrp(r1) 22:46:19 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400400, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x800, 0x3, 0xffff, 0x7ff, 0x100, 0xffffffffffffffff, 0xd, {0x0, @in={{0x2, 0x4e24, @local}}, 0x1ff, 0x7, 0x1, 0x10000, 0x2}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x1, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x28}, 0x1f}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000440)=""/4096, 0x1000, &(0x7f00000014c0)={0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000200)={r0}) 22:46:20 executing program 3: r0 = msgget$private(0x0, 0x2) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 22:46:20 executing program 1: r0 = semget(0x2, 0x0, 0x44) semctl$GETPID(r0, 0x5, 0xb, &(0x7f0000000000)=""/175) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r1, 0x0, 0x0) 22:46:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) 22:46:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000ef7165a631eae55b1a410b00cc70d7759c0300000000000000000000000000000000000100000009060000030000001803007b42e0e35e4c3e0b712e1fb1cf0ed2000000000048130000e6"], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0x1, 0x834, 0x8d}, 0x253) 22:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x2e, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) accept4$bt_l2cap(r1, &(0x7f0000000000), &(0x7f00000000c0)=0xe, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) 22:46:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) readahead(r0, 0x80000000, 0x100000001) r2 = dup(r1) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000000c0)='+cpusetppp1security!*@\x00', 0x17, 0x3) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl(r2, 0x2, &(0x7f0000000100)="088feb972ee619f37f70822cd46481c061ca4af9c26dcce83f") ftruncate(r3, 0x200004) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, 0x4) sendfile(r1, r3, 0x0, 0x8002) 22:46:22 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000)=0x3, 0x4) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x154, r2, 0x120, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x28f2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf17a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5bc7225c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb1cd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @mcast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x800}, 0x8000) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 22:46:22 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x214081) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rename(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file1\x00') utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0xfffffffffffffffa}) 22:46:22 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x280001, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) 22:46:22 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000100)={0x1}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='hwsim0\x00') 22:46:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x44) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0x6, 0x28ec}}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000080)={0xdf, 0x5}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) unshare(0x40000000) 22:46:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000000)={0x2, 0x1004e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f00000001c0)=0x2, 0x4) sendto$inet(r1, &(0x7f0000000200)="dd", 0x1, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x3ff, 0x7fffffff}, {0xc00000000000000, 0x4}]}, 0x14, 0x1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x329) 22:46:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x80000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400400, 0x2) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000780)) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000080)=0xfffffffffffffe01, 0x4) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ftruncate(r1, 0x171) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000009c0)="ea8cea01c5db9214e80ec8ce6319acf295d9299015f6cc9ac3023334663b6bba19fd95") r2 = msgget(0x0, 0x408) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000340)=""/157) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') syz_mount_image$bfs(&(0x7f0000000180)='bfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000500)=[{&(0x7f00000002c0), 0x0, 0x800}], 0x201004, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000000480)={&(0x7f0000000d80)={0x1c, 0x0, 0x200, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x9) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r3, @ANYBLOB="200027bd7000ffdbdf25010000000c00040007000000000000000c00050008000000000000000c00040001000000000000000c00060003000000000000000c000500080000000000000008000100000000004400070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB='\b\a\x00\x00', @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00060001000000000000000c0005000200000000000000"], 0xb4}, 0x1, 0x0, 0x0, 0x4000800}, 0x8004) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:46:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, 0x0) r1 = socket$inet(0x2, 0x80007, 0xb61) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) socket$inet(0x2, 0x800, 0x8) fstat(r0, &(0x7f0000000000)) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000100)={0x0}) r5 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x181111, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x70, 0x0, &(0x7f0000000240)=[@enter_looper, @dead_binder_done={0x40086310, 0x4}, @increfs_done={0x40106308, r4}, @reply_sg={0x40486312, {{0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x60, 0x30, &(0x7f0000000180)=[@flat={0x77622a85, 0xa, r5, 0x4}, @fda={0x66646185, 0x3, 0x0, 0x16}, @ptr={0x70742a85, 0x1, &(0x7f0000000140), 0x1, 0x3, 0x3b}], &(0x7f0000000200)=[0x38, 0x38, 0x30, 0x78, 0x40, 0x20]}, 0x7}}], 0xfe, 0x0, &(0x7f00000002c0)="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"}) [ 286.596066][ T9375] IPVS: ftp: loaded support on port[0] = 21 22:46:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @loopback}, 0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006, 0x0, 0x0, 0x2}]}, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) ptrace$setregs(0xf, r2, 0x6, &(0x7f0000000140)="ff4c9e620563805010b10e957bafe01cd3cd35cb037ea64e817ea156a4f345602f90dbbd01a65225c79e1952fb5f284335659365b456cc3684480c9c4775e93aa967d8582f93ed3aa64d9d9a26048920f2b07a4db3d3555f51101b68f2922f8904957c0be684701b4ab859cf5264693f8b719bce1af7e2081f999ce29e8a6efe9d0163041028e33ec949dce48d30545363b43606f6e25659bdc0c3f626e6a246ee3c33909b84e0b47008a0abedd7d1d8abe2b5882edb721306a2bb96") 22:46:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose'}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 287.065719][ T9379] IPVS: ftp: loaded support on port[0] = 21 22:46:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00>%x\x90\x1b\\%j\\!:\xe7\xf6\xf7\xbd`r;\xd6F\x00v\xae$\x19\xffb\xc3\xa57\xc3\x90\x86\xdb\xe3\x1d\x98$\x8d\xc1P\xbf\t\\\x8eW\x16\x84!\xa0\xae\x9e\x18\x9f\xd6?e\xa9\xc5\xc2B\x0e\xfa\xa1\xd2\x87i\xcf\xa7\xe0\x9ajF\x80\xda\xac3\xe3\xe9R\xf8\xb0^1\xf6+\x13\xf2\x1e\x9a\xdf\xdd\xaf\xf7\xe8\xa9\xb6\xf3\xe7!\xcd\xe8\x02J\xf1\xf3\xa8\xc4\xdbX\xebLC\x06\xab\xdf`\xdb>\xb4\xd2\x99,X Mhp\xdd \xb5\x18f\xa1~,\x1e[\xe3\x92\xef\xe8Q\r\xbe\x05B\xcd\x8f\x11\xc1EkQZ\xf0\xed[F\x85\x9b\xdbM \x9e\xa3\x1fX\x806Q\x19]\xc4r\xc8t9\x90\xc3\xe5A\x1cb\x99\xd5\b\xe0\x1d\xa1\xce\x88\x82]\xfb\xf6o\xbfv\xa8\xdc\x81\xe1\x05d\x00\x00\x00\x00\x00\x00\xe3\xb8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xde\x9cx\xb3?\xe4@\xb6.j\x89+\xd7~\xe7=rn\xdb\xe8\x1f\x9b\x9f\xb4\xa3>.[[\x05[o*\xfd5\xf4E\x01\x14\xc9D\xd2\a~?\xc0Y\x8f\x19+\x97\x83I\x7f\x90\xb8d\xe1>W~TZ\x0f\x96+\xcf\xcc\x8fr\xa9\xfc\xe5\x10\xf77\xbb\x96\xc7\r1\x14\xd7\x10+\x83\xfc9\a\xcfu\xff\xbeN\xdec\x1bg\xab\x88\xf6s?\x8d\x8e\xb0\xe0\xfe\x97=\xdc\x04S/\xdai\xcf\x06\xc1e=\xac\xb7&7bL:\xb1\xaa\x81IA\x13\x9c\xee\xb9_\xbd]\xd48B\x16\xdc\xb0\x058rF\x86y\xa5\xb7\x83', 0x200002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x40, 0x100) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000380)=0x100002, 0x4) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{0x68000000000, 0x401, 0x1, 0x4}, {0x4, 0xac3, 0x20, 0xffffffffffffffff}, {0x5, 0x102, 0x3, 0x6}, {0x1000, 0x80, 0x2, 0x9}, {0xc25, 0x1, 0x1, 0x1}, {0xfff, 0xfffffffffffffffa, 0x2, 0x7}]}, 0x10) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x400005) r4 = accept(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@id, &(0x7f00000000c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002540)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000002580)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r5}, 0x14) 22:46:23 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x47, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') preadv(r2, &(0x7f0000000100), 0x2df, 0x54) 22:46:23 executing program 3: mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000001, 0x400100000002132, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x6, 0x10}, 0xc) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x8, 0x1, 0x7ff, 0x1}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) futex(&(0x7f0000000100), 0x86, 0x0, 0x0, 0x0, 0x0) 22:46:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x7) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x58b000, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f00000000c0)=0x77) ioctl$TCSETA(r0, 0x8910, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 22:46:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$cont(0x1f, r1, 0xffff, 0x101) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x69, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:46:23 executing program 4: prctl$PR_SET_MM_MAP(0x22, 0xe, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x200, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x24004840) 22:46:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x440100, 0x0) unlinkat(r1, &(0x7f0000000080)='.\x00', 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)="6c16ff28c03b1e558b3f5eee637bde62a208aafec0621a6dd86d1b125c76dd88b8fc65919d") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) write$cgroup_int(r2, &(0x7f00000001c0)=0x100000000000000, 0x12) 22:46:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000a40)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7, 0xfffffffffffffffc, 0x4, 0x8, 0x0, 0x20, 0x200, 0x3, 0x7, 0x343, 0x5, 0xe00000000000000, 0xfff, 0x3, 0x5, 0x202, 0x9, 0x9, 0x33c, 0x800, 0x8, 0x1121, 0x5, 0x1f, 0xfffffffffffffffd, 0xfffffffffffffcf1, 0xb4f, 0x9, 0x6bd7, 0x7, 0x40, 0x5, 0x5, 0x7f, 0x4, 0x200, 0x0, 0x134, 0x7, @perf_config_ext={0x800, 0x62f}, 0x1, 0xff, 0x30, 0x7, 0x3, 0x1, 0x9}, 0x0, 0x0, r1, 0x8) 22:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80042, 0x0) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000140)={0xa, 0x4000000100, 0x6}, 0xa) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000180)={0x9, 0xfffffffeffffffff}) write$cgroup_int(r2, &(0x7f0000000100), 0x12) 22:46:24 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3f) 22:46:24 executing program 5: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r1) 22:46:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200), 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r1 = dup(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000280)='./file0\x00', r2, r3, 0x800) r4 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x5013, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000340)={0x9, 0x3f, 0x7, 0x4, 0x9, 0x2, 0xd88, 0x8, 0x7b64, 0x7f4, 0x0, 0x2}) r5 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_dccp_buf(r5, 0x21, 0xd, &(0x7f0000000380)=""/23, &(0x7f00000002c0)=0xffffffffffffff52) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"/263], &(0x7f0000000000)=""/38, 0xd4, 0x26}, 0x20) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 22:46:24 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x48000, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x4, 0x4, 0x4d6d, 0x2, 0x1, 0x5}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000280)='Z', 0x1}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0xfffffffffffffffb, 0x0, 0x1, 0x238}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)={0x8, r2, 0x10003, 0x148}) [ 288.367479][ T9411] sp0: Synchronizing with TNC 22:46:24 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x54) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x30}, 0x0) mq_unlink(&(0x7f0000000000)='/\x00') dup2(r0, r1) 22:46:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 288.396530][ T9417] sp1: Synchronizing with TNC 22:46:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff9f, 0x0, 0x0, 0xfffffffffffffd9c) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="00c6d7f9a6fb160000be7cb6fc57780d1e16b584"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) close(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 22:46:24 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="24f234750f6f9732a3f5db78f5fbc4b138205b71749c41ed9ef69276d92976743d92a53cde9a675ff0ca11149bdab57cfa9a0620f85bfdd6bb722d658f8742a8b42180cd92b62c9218fa777a478bd25b9a44598adf5b407fc8e3814b5dbe40", 0x5f}, {&(0x7f0000000140)="b43c813eb170f34a034e8cfefe720558062740929108dffbc0cbfd2aabb3c3cbd4f8dce5e786a04ecd124b3f49eb68a13832001e797f26feeec2a74308f6b2966c28a294a68efecf1e331f19e1afbe4678cab3e411333ce3ce1f0fc39865df80f12260af9582e5f74c5d9b99216b", 0x6e}], 0x2, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x2000400) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x44000, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000240)=0x18000, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(r1, 0x0, 0x0, 0x0) 22:46:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0xfffffffffffffcf7) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xa7, 0x1, 0x4}, 0xc) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x0, 0x30}, 0x0) 22:46:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e676c65000000000000fc00000000000000000000000000000000000000390000002d134baaa76c7997c641f5f0e2a9ad639e6a4a1732caf2f30b3e462b9d237749361db424a49b28ead78f6799beb6ac0f1e81051c22ad1095eafd241711fbfa0ebece5c151245d4bae86a965d11675bbfeb60f9fc9c14a25fc1"], &(0x7f0000000080)=0x5d) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:46:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x7, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1f, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'yam0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10, 0xffffffff80000000, 0x5, 0x10000, 0x3, 0xfff, 0x5, 0x5, 0x7}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000018000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000140)=""/69) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:46:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x10002, 0x2, &(0x7f0000ffe000/0x1000)=nil}) 22:46:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="84000800000700010000000000ffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810f764fbc3f4c1f4e2bf501fb1bb949869c298497cee58610400000000000000c1703b98ef55080c91745fa158cf0d72099f7f1969136edfd767c9e898667500ff000044f2a432a15b4ccf6aa166b5200d"], 0x83}}, 0x0) r0 = add_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="f7b0043cfd73d8ab31fcd1364ec6edbcfa60cc0a21aa983d926c47c8925de88a2715efe4658925d7cc5afeb7929d472bb68a6af1dfcbf27dd6dd3b1e9be0dd89ad2eee25724bcc3ac3e515f4aa292fcd3a37cb5de03322c62c09c4caea3f8609ae6eecd277e1330b3e064777c5e650797d62cf60a5e5cadcde3b9732cd4f4779a21a6bd7fa59c74f851f346e3ff8395b35c38b27da08ba747c05bb", 0x9b, 0xfffffffffffffff8) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)="c3187ec286d978ae23a43ec4f66fd804e34ad403f9fce39bdeef02fba29fbd6740bd1a77326c33eeca1427d108f7f134723cbe912c069ba1eb13ee02c9e96f3bb2b155cd6ea4648ed774ce83a656b99fd9fe56dbe8dd46cf4866c2810c4c17e947627e96e19e5bf8b6ee6fe151af235d24aada22f2879ca3ab31bc20f7a6e9806b4790def43a1bab34e0f35f059b8fd0c36901eadb6c4d635e0296ae9a8a8a26c6f4de4db56dd8812a6758c0466fe93e4dc6bd6f3906d13a9d729bd2329bee253a6d8a7fb2857b1d6ef0000aa8d379", 0xcf, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 22:46:25 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xff, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) readv(r0, &(0x7f0000000600)=[{&(0x7f0000005a80)=""/4096, 0x1000}], 0x1) 22:46:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000080)={0x9, 0x1000, "dde3e6fd129b0fc13a2c3bdcd6bbce93436ec6e53deec6124ee2bebe4cd2240416401029c1b469f90cf16e2ad27d8216c131e074a4c51febaf92570bb3fc1c0db33ff5799e19f7f8c6640dc558d96b488a4de59884beecff4923c324de8c0e61d4adcd2d252e6d162011f9fd3d7396161cc740dfca75b7c159e3b3784ad3e6463d1cd904adec6b13e96c9c729dc3f6d1b96e9fc5976a4afdf9035dfa99fc2cadf9e2e4ee5e4947d88c556806d5d6e4a70d7e686c4d498d56ffb2f091fe6f1a447d6e10c83e740d9b532f7766b7612f170affedc80333ccda52a9c88e3c6bbd6b6511ac0fcb05b0fa777dc22ff1721e0cb608cb6bc28e5435eaf57098cb3c0c7b81911e4a99c7f3da7585e2d0eb9ffee6263bf6e6e813a92abc1cb2d3bda67cd15d768e1a6d7354213bd359a444858d2e409032dd36d5cd2f42c1b4c1d9a686803a1a1415c7ad9cce6017d353258af09838511726da1f7c0769624fed2c5b099989cac96b77fdf156edd63748c7dff921c125c896466b3593449be87823bb72d2d6ad70da33a761d53bcef27ffe67b556465a0b3a4af352a84bdf12141f2f7f3d5e6dba9af51573a29523b3c277a1ce240596702da215215e11e96e20c59f6913367720e8664e9cac879aeef3677ed1391be749940e7f213e29d4c73d660231b78cf93fe65f1993db4f653de5af63f57b39d2786882e9b5f4da32796bd9b7603ccab7fba0a4201691d525f9b2fc02c6750d9af6e9c0c80acb8bfb201c845125514a076de14e2e126cd4c75805608805f1cf792c595d6a7c250451a0bb4640ee1e12bacf033ffc4a39ed18929f353db9cdea40aedf0b019879de7994477c78f6ce7c1e4e29c1e9e0b733a53e25a9faee4c074fb007593e103f39ab94831aece41062d24e894aaf644184b3c5baf6a6d23404b62114a05292106892d9a67c1b7469963bd3aa5441eb180d58a56bed8b770a8a43063f59e215bdc65848924f8502a3d1d2c4955c0f2b42700ae6ab935bb586db7656eb5e1e10f6903a1239c64dc50f56f4ecf7817a920aaac54765015cd4eb262cbed650a9168ddfac5fd6e1db10ee5e1ec0d7b1cac2424942394f41bd5f6eba322448ea31771543c5b6f822174743e31d62355dcd635efa0262d87db3692f5137cf70151a0964159c5694701df46b037b88f75e0d65f3a2c781912d654da426dd2691929431352f5db05edb42b83b5e088a48a7ffdc0dfec04a7fe67b5e1d0a7305363d6a149cd3e579fccc26cb4cc3956a1d7bad604b13934fd909a81b25a194af845e18dea70339749e617d270c4f18cce8c13d20f3283ce6ff306db4acbaad61adc9d149547a5c46d1c6f72400d454ae7d3c4a390293fda10f7248a7c4c89a690b0091a370dd58830a66062e8b334b518992bff44bc483ba10a07ca40b69622f36ead322dde9bdda669480993259e1c6b3ebc34cacb0936fd778b0001685ce4c63ecd328d32cb762feeeabd195e5db1a8b9787defeb032b91e76f351622b2db171b47e0b8c32c240c9dbaf6bf528901d2f8aa8f659c9528105f866992e3d7be30be114023f251c325a498ea1175c227ecab2a826065b2910ad60a1b7c5d555f14b10b2ca67091fddcfd00ccda924775454654fd7e8642bebd984d2189ac6efefc788f7d3649cb44e9619f7c62ddf7097ef81a952ccbf96d8a9db1a4a114cfdf8d8ea5ab6fe6dbc836377263b30ca08d72397a9887df9b982f0ccb5442c50845c07bc4c8972ad2781bbfc575909961723b4ba65d32723a21379b1393a33425560f2db25cf5cde9e29362b14e53b473d0c8477d6ec2f368f28c8f10b8a24765f201f9600801205f825be5c7a53d2e94a63a872181698de1262f65aa331ad0c3cc779aaa87e6f38c26b806c3b03a757172533eb4688b65279274125b09a9121e7666dd9a135d605282962e10955f74cfd5295d5a4564b815f6b7418a8fc5c49806b69fc29be6acc112132c4a7e59be2388a4f187310c46a6cf85a823a3b1ee1f4e8696f6fb3ec84bac05cf6793d1b154fe74ed5eeea762c1d457bfc679ced0a05022a83b3de82296ff4b4ec9355a919d746a0d7c667b5beb73c6adfd64445a3d03f158eab465b6373b64e16970107c2baa2d7b51c989d05fd008a63177cfa9d459c82cc990cd761974174f7d845894b0f3e222ffb18f898c59d5aa3dfc1a0e8a8ebd655c12a668b7d60eec0160c5f7924dd5d6acf021310a6089707043f1b6c5255643a1688f3f1611dc9fc892f65f95dc55a389ef443f2f2d30cfd10476d0a874d10070e2372732ce0bbc2bfe3f373e89b5231264de6697500a113e21fdbc599603f69fe778203e45d5a20ea3ee238640c03f1db286e9c86309826160a10c894a93ecd24004386aa35d40aee2f64affe24721266c87c3f06c0b8c290a77a97f95ac862d72d10925f788f0a9d7ef80f89d0b4d3aaba39ab391d5556a3592bfe0b235652a12d71d49b860d76ac8068bcf824a5646594ab874e4c3a212f32c7f7b1822bce8981345154941a8229445b6a35351d2b1f65cc6d39411d8f41ea928744e7287ce6fa85b51c281581df108ba8c0cc8280de3e24200e6d2ca404425de4d52c99a9f341b03b916104ef600dd532900710ca0d3dab9604dbce0236bc72ba5950a17f08fbd3e21b29fe21e34b8eaa160bc5e6f33d5a019cf5d2c74de4595393073153b13952df8e335c1c66b409252941d3587f97569566dab8fe52974a1effdeb6ab704a603008069cd329bd6127eec8958556da52bdadeb5b84a580514b166cfd13483ccea56968a2c11887f478e98e306db923af6ffed3913806fac8787af3ccde9114874bcc6ce2fc3b3f3c63895a3bc9636697decdf60947b2cb615da56193141851186647aa43b45e4a4816de005719b9ffad5297d090811e164f616c5fb9d00aa18f3b62ee2db1e5eb046acde5bfeee49bb83df18607ecc524b45ce7d55a2ec63aa197d65c84c4a50b041887ade2b6419147ae3c1cc51c6b5aab1bce12d4aad6e59f43d879d2a748c00881f97c7f9d970093988075cddee283343696ec61861159c9d7628bb5e8d3ac5e7e30f0710056c549f9e8263a605b82205c7b8d7ce9e07288b7b230d6412db790a8e45a16549fb33c53041503ad1a96c7e974fecfa3a8c94e7f9d69ad1b6898f33ae6689e24612fa543a50a7c84e1f34d8dd829f82fe53c2694cd59f47b76e9332d847ee4a70700b10d7c6492f8074c08d10cc82860c9a6ed4113a100f877167b5f811774f9dc94911e27006dd35bd8e14271a7632e47ca920ccb26da2e001626d9312132638b444dc959b744d10a10e90f8d2337611c567054c3fffdb46c2ee1ac818c3abfc272c1efe4117db3f76d02b69ab27b6b3876e29b42579eee60c7c5e050ec3ef30fa253d984f5081391da474c6921f865971db6b0c196f6acef6e2bf503186c3fc43579d7448f2fb92a309034aaca9a65420601da5bed159b6e31b5b0638b578a278c098d9281330dfda072eaf886d91e4f7396577d0236e6f9a941def43ae5c2e002cbeb747030faffc2ec874217bc4f5db40e33770227e238eb1976cfac8177c63bd28d6e85574613c108330b3b2954f16731ba141838bbb66973f699a14d7e3b1c639b2d6f25a678c96291cc7f2bbc36ab3afa87c9c1865b4f50cbd0a2141c51f73a90e05c5ee128c88fa1ccfe00c47712901a353bb480104673736ac9ed9ac8b3343d4acd46af7fcd8b860e15a05211dbd8099a27c5dcfe4084e1b6f1cc356ae6c8796cd3d8bd05b028324009bd48959fdeb5c7b2a6edfe954415312910dd014f5aa837c882bbd1a3ca13cb5d47337a65cd5034c954d4c52f4917e18c81dcf78ab53df7200980f6194c84c337352e6fc6cfe10764287bcd05216b667823711fe30b16cd4ae118692de0d7cb56c0f61caada2d762a5804a75e401c78b4181215a6adf75ab2638364594794044b9562e94ff285bd45c684fea46aec8d218fc9082dbb35cf17c553527e52e8f56944f6488a9b0104db8a8e3f6c0348fa6aa48debdbeee005034da379a8dd29f5c8d1f959788b07e9d4d8d4ca5cf5141fb0a507c4281f0c7fc833bccd1918803b9229b740b5f547de4bc5bec6fa2d0d9e820e7de7a2faff0907fa21b5e082f588191f14fffcf294a04601d8d42b895a54736d488de269386d0c84b1fee8a5d238698a2c3371a41ea7347defe9b2504b9f051d0aa53c55b161b27c4b42c8e5e3ca5df8b952d925f894950e6a47bcf99d70012b45d1c29f54d61078b95615528b8d5fdebb8ed593ccacc4f7d1869523e3f03896852b96811fbda5e483353792eae7131a5a18178109e46f4dd2b41a0aab1f5cd6bdeef3dd8506f053c424708f63726640df3c9e85383805febefc945c4722da2b25f91375107135d58a502bf44560b6ba0141fa0f66e32ce6868e931fadd6774098342c05f98d411bec96d28f014f4905976ff6e33425b783e925410fb121891165d4a45122b704f13e87288cf98dc93f4528219c82c8cb8d567106ac52989c36710b398dd3f0fe272aa163cd55585437e45b1dfc9f73228d95f7715c0f9b260453e067afeeebeee4fcbc75385e6040572fe57e45efd8268e7b8bc6a99bd59792629f1b5391cb6d53141a70ee3aa72e49c0e4af7867067dfe774f9b2a83b59d3cdf0be97eca952f80c87450a8ee40386b10ebf9e6b5e8117aa9b27e4f747768ef11e5ce547929edf044eb019ecde3558b4584bed4e4e92e6b20c946dcf5db96d760c248b55383191d67ecdc6c289de3d048cfd340eb3aca397ce890486df978c8d0a8eff1691847af4be0d62724f96cd92ae727b1c23f54c6199000be1c22df120ec52a2bb24bea0bd667772a041a667f59ef70a655fd419330ab8b70866431562a201702a286166e07fe4e2fa11b69968fe9974177a8c9d3f1869778ec06fd5bfc0d7b2a7b67a7de5aae10f197a2c5de4508d5af8e3ab1acaaf7ea82d6e16fbe3ed1e07d4ef7d347435b0dbc31b4f5ab915f92aff3d8cd462740a3ca42ad1477d7a34ee7e5748b2efc60f46d63ed40c96f51af0725fe121e6a7bc59c47f35e42114c40aa4768645dbc7197611ad16f2242eb0ac6e90e38583800e59e0fcf0e9a5c082412abf462e8c2361cd26a55ba516636551462177beaa3fd0fbf5c603368fcde51f2fe911e4e6eb47b7b308014d3e1e72af8d5d965196465ea824781cf29c81dc4acb7b39218eb8a2063318263be4fac4b6363b749a9086ac4bf4cde468c786d6480178ad3cbe35ca0d1d13d1e3298242f7de5ce6c9dfd9b1efb05185c02cbbbef90ceb8c3b569c31598c8350c95cbf2f0af4f33eb91039cbdc11320b42ab2e959f866922bf034d284e310a020b4e7606e6246198429b849076054ceea66b7cbed65a0f2fff7e88b0df92296e5f9d2f5a0ed5b080120266ebc04088af193a9d7019df313e30fdbdfb323fc884a8d278f912f826ef6e0e9821a3336b163d1c25e3e9c9157614c72a8ee1f453d19cf7f0c808c1928f2d9375d60a08707919a5c4fb420a99197445ff4a5fd0094cc4453f5c407da100bc801ec04eff2987025b9af3ba321c3c9aa056504b8659c0c14ae86f1a996e61fb3e23167153fc85ac38097629ee77dd5b196e5d6ec5c30af8e5b4cad50bbe2c450b373a40dcb4a05eedb871699962d7eb87dd4c243f472f286e9f26db1d0237edd466a8231bba8481a5af51da3fa3a3ec1f97bc6c2dc7aa00e19228faff6a8255c9bbf430b4841f74bd5fe6210e85d888c280779a87cbe647a504e0c650e6ac5f17d7f03f9"}, 0x1008, 0x20000000, &(0x7f00000010c0)={0x22, 0x800000000000000, 0x2, 0x401, 0x2}, 0x6) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r2, &(0x7f0000001100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000001140)=0x1c, 0x800) 22:46:26 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x2, 0x67b3}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000000c0)={0x81, {0x0, 0x3, 0xb57f454, 0x515f4e0c, 0x9e, 0x7fff}}) mq_getsetattr(r2, &(0x7f0000000100)={0x0, 0x4, 0x6, 0x9b1, 0x8001, 0x2, 0x5, 0x4}, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000340)="cd80b0b06969ef69dc00d9470ff6138adcd0d01192000880410fd1b02db5d90000007cc4c4a1f0567700e5eea95fd965eabe3c3b4d4d408064797f41dfdf400e01efa57d2f7e67450f483b3b0a1a6346fc4d96040476789f") connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e20, 0xfff, @remote, 0x100000001}, 0x1c) getdents(r2, &(0x7f0000000280)=""/129, 0x81) 22:46:26 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000007000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='k\xcc;\x1e\x1d\xc4\xdb\xec4\x8d\xc8]q\xaag\xa9\xc4/Xn\x05B\xa6\x91n\xebk\a\xc2\x8c\xc97\xad\xcc+B\x83\xe1\fX\xca\b\xca5\xa9\x1b\xce\xf4\x1fHuuk\xa6MEn[D\xa5\xcc\xe5\xaf\xcb\x97\xd9\x19\x992') read$FUSE(r0, 0x0, 0x0) 22:46:26 executing program 3: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYRES16], &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x484200, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x6, {{0x2, 0x4e22, @empty}}}, 0x88) 22:46:26 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0x9}}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000100)=0x8) 22:46:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x8, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x81fffd, 0x0}, 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xb6, 0x109000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0xffffffff, 0x8001}}, 0x30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000100)={[{0x200000000000000, 0x10000, 0x100000000, 0x12000000, 0x1ff, 0x5, 0x9, 0x7, 0x0, 0x12, 0x0, 0xbe, 0x98}, {0x5, 0xe091, 0x0, 0x1f, 0x2, 0x3, 0x170, 0x8, 0x1, 0x7, 0x8, 0x100000001, 0x4}, {0x9, 0x18, 0x3, 0x3f, 0x80000001, 0x88, 0x8000, 0x4, 0x8, 0x8, 0x4, 0x81, 0x83b1}], 0x7}) 22:46:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss={0x2, 0x8}, @timestamp, @sack_perm, @mss={0x2, 0x80000001}], 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r4 = geteuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000040c0)={0x0, 0x0}, &(0x7f0000004100)=0xc) lstat(&(0x7f0000004140)='./file0\x00', &(0x7f0000004180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004200)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004300)=0xe8) r14 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003d40)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004380)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000004480)=0xe8) r17 = getgid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000044c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004500)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000004600)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640)={0x0, 0x0, 0x0}, &(0x7f0000004680)=0xc) r21 = getpgid(0x0) fstat(r2, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004740)={0x0, 0x0, 0x0}, &(0x7f0000004780)=0xc) sendmsg$netlink(r1, &(0x7f0000004900)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x90000000}, 0xc, &(0x7f0000004080)=[{&(0x7f0000000480)={0x38c0, 0x1c, 0xa00, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x6d, @fd=r0}, @generic="afe5b8e0ce8c657b271b8f1bf426a1536b5e05c69b95201f0854c003f229c7b369f61429d548bfd37a1e5c4211207e9317e674fae859e4093101a4d0cde4ba87ce5ce8b15d14fb5cbd39ca5ee1824e14c88321d770bf2b49c4362b00c573148a8e50591698d28b58629be60f2c630ae245ce86999d80b1bc4495b4919c2511d657c1ca3f05b4d0e4438191abfa1c4e1bf3e53fcb7001783816a94815a84c9f07d510e5fae37c641767306b35ba0f975cb6ea5b324ebe495c1b08fd67356c9d98a66ef0", @typed={0x8, 0x14, @ipv4=@empty}, @nested={0xdc, 0x12, [@typed={0xb4, 0x1c, @binary="69ed73034007bfe5d7563769d4e7bb11fa51b61ae30df1becd5f6bf86aa8f64b113eb1d656e1242407d03b1fc2541dd124e891182fb3d4e7bb5d7807adac3567d0fb45b1ef14289c35785ed015f8d75258cfa22e6e9e11f775db44864eef5d885d002adb40a29e03628d8bf8106fecc1732dfecfc8887a2a5a509a6322f3c82ad8abd95aa6889dc1fc07316d215f6a60e4663246d87a063a6bbb8ddf0231054955fef42d3744a67298417a20f49c2e"}, @typed={0x8, 0x7c, @u32=0x5}, @typed={0x8, 0x49, @uid=r3}, @typed={0xc, 0x20, @u64=0x8000}, @typed={0x8, 0x37, @uid=r4}]}, @nested={0x27c, 0x84, [@generic="907c48dd80b340954d66528668e56fc6003862f4f8ab3eae2ae7728fb5e8a93fe4434792ee11a2931c99fd61441a7f94048a63938e9b99e9d82c1a63469b823ae4218465bae6cb3c823fb9ca1ba9210835d0ef48d218c7d06b1902fdd41acf1a26869b6a587897619aba0e54034c956d9307cc0f71d6e46199b7e53fe613a94ea7f628cc8f009279f6e318951f81f1eece81f98fc66ecbf963fa49a0b425cee5d6187393352d2606c1f6d6484c8b3a20f7e9a5ff32aee3", @generic="e977407dfb01ef5184df156b67b1edcf100b78791c88b5a55966c84b4a5958e8bddfe66951016ee1edf71fdf7857ae2e9cbef6d462f5731e7a", @typed={0x8, 0x27, @uid=r5}, @generic="d8791e4d97c52bb9aa76bc144e812b78abf6af682eb485779c101d5cd7750f56165b53a84ac57f06f6cf9f79e0ac5bfeaf24976596b1b8173a727a7ed4b7efd0fe15998670b775aedcc3ec8ca7fd6ffe6e0b832eff47d040ce25805935451c07d82bfed9540b83a302e29895bc0e927a6e8b78dbb36f4400168a53de4e23ad3b43bddbed0f21326ca2c5c74cb520", @generic="cacbd3f297889f9a04e8c98b0c1fba0d8b977f1912f5e3ddad6acc63d85b95a5d3ee4c239011880f54710200", @typed={0x7c, 0x29, @binary="0b70dc13f70c133b303a67fa6b5b13dc3f7c7ed03211a2a6f1e1f6a9bae618d77361d841d25e522651d2b469077a83b464267967cf04b401a634228c5ec729cd3852934d1aa0ecbb60d48611141b0ab24df239ce47335e15dd0a8a17a5a4a595150b7d982b49d6c2a20cc425c5005df2cefa61f1f2"}, @typed={0xc, 0x6d, @str='GPL]\x00'}, @typed={0x28, 0x29, @binary="a16c40e892bd65c091eb136f0ed179301a790473f446ef4bbab3c1fe4a68e7497487a65e"}, @generic="6cecbdf63303498a791de279e70c85675d212288"]}, @typed={0x8, 0x15, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}, @generic="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", @nested={0x237c, 0x36, [@generic="25d82f03269c2a032c1be0ada05789243e756c59d973778e2d00e5a5226c3a82672d277561581f82e8afba7124142f53ac684b4dcd3494f4e36ea89536699990f2332a99ed7246baf349bac00367f9f04e148fb9ccd55c828c0c1b06d2005f86e6379d401ce7697a662e4d559b74759ca7617f189155e3da947b20491f75061f74505b7083f5a3068fadae042270f4a1d77ee2672da547ecc5b5849b63ea782247c5c7281a09f293b8a5e4838c7304cc003476b6d757f92a30ab45293de6fa1e2165b8", @generic="3dfa03760f59d00980e2e6ede409eba39c306f009872cc4a1f812a3783d4a47bc10e9ff9ad36db369d01a42518a459b13f9e1f35a89d226d1f404a3b1b7147ec4213218395cd634dff31845e47a65556055c16323e61e5335cb9eab53b5a0095241340a76b5e16581adfed0a010b389a31456c83a0e132c2ef256a31643e7bfc38f70bf28709c30bceddf2a058d62144fdb5948779c897cac13333c8016828263812a8eab8dc6e2f488f79fe146c0ec6f5875b1d2b980072688087b2ade98b1e0b64a2f8c6035d288bfc9369c0a43757f9483b6b7ee8cd3bdbcec869b149c8e6a05c0c3489bd", @generic="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", @typed={0xc8, 0x2c, @binary="5cbfc7d4efb822c35507b34f40f97c5231d7ba90fb598759de79fdf747f63d7453acf3334c103a450b73c0a26486560ede4cce8489cb2f90ae4b2e8aae0d4ff31354920f0fd29bf31b22a3ba8d791ae2cc72774b910d523bca6a0b8c21529ac999bdba1a85299445d5cf6b42be28e026f54b2af354f16f06bf9fdb08f2951582b0e2ca0168c398bc61f3df9879cca0fcce6f89513b5dbf1f40e9735c123d31683658514505e2f8d76e2aac2480dfa185765afb88f0735e0a34cb9867f08d86341b7767"}, @typed={0x8, 0x79, @u32}, @generic="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", @generic="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"]}, @nested={0xf8, 0x3, [@generic="c67d8298f7bcdc0219e06894f30e7dffd5c84d1aaa97c5caa2e412d9d24537b79cfa907985beef12931b6813f60d01a0a222bf021b7ee3985eb1cc4559b07d7125ea", @generic="e61cbd1338eef46ea18b95bf2a5ca56779112dee5ae3522572beb9b9bd774bdb000d6b24cbf18c87d0eb257c061a79101057dd3f161c9cd34f3a0925546b2f6e96d0191a3125a652e9ae1b5cc97a831d52981b72da66b4aab2c8ebedcfe353c308ab9a4beb4273eb93ce6c0545058e59e9aedce0f5e01561f15e972cd1d53a18bce89cb2f344f0af45af9707c4947c4373d39b5552294175f444ee46cc28e6c9", @typed={0x8, 0x44, @uid=r6}, @typed={0x8, 0x73, @uid=r7}]}, @typed={0x8, 0x52, @uid=r8}]}, 0x38c0}, {&(0x7f0000004940)=ANY=[@ANYBLOB="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"], 0x108}, {&(0x7f0000003e80)={0x1e8, 0x12, 0x1, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x72, @u32=0x8}, @nested={0x1d0, 0x50, [@typed={0xc, 0x1e, @str='em0-\x00'}, @generic="b139a99b0cbeaa15122b1cf3dfc417b317c92856d113c7d61a6fd295a6e560ad8b4c", @generic="d37f24b23b7749fa02b67fe41a7850c67ea06636a62bcc232ac731ad14dc1153ce525c90681ed876b34f1ef7c823a6b45378a18fcaa810ee89ef268cc1ecc319ed97be0880c1370c4bc23324ffc7aa985ec72b1ba62a53589156f3a8728ec18c414f531f8e133ee0438fbbbc2734f5d7abea392fd8464d80d127006b22f4530c054fe2e59dec7077e240b6d52fcf9fdbf762356570bf4a041055c4511b23144c547c4d18984d2e0e43a5b5a93c13ec691673cdbe2420af066602111b3dd17ae813375ac7b3583de04662de43c1b245548e36e3b7ff03fdcc6a8cf4e7cac985213a9678517c0d405660e19f73047986ad267f84131379ac", @generic="2cb720f0eea84d013d77bd4c3e327c93126214d6e6ec24558e8cb27a3ba875e3ebbac32a64e72d9dbd9644c7d694291eeda25b2d2c1add4bbe4d27a27c76189d2aec6b4712fcccb42eb6ac25b2708da91872852c3771517a56303601b3de33539d95592972fac48b48027c9be684b925509e941e092a39b65aa87e82a83a651fe504fc27ddbcb04ec8125c720b34fcc39d01ebc8f757fca1ca5e171add4a", @typed={0x8, 0xa, @fd=r1}]}]}, 0x1e8}], 0x3, &(0x7f00000047c0)=[@rights={0x20, 0x1, 0x1, [r2, r0, r2]}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x18, 0x1, 0x1, [r0]}], 0x118, 0x8045}, 0x8001) r24 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r24, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) [ 292.133043][ T9548] IPVS: ftp: loaded support on port[0] = 21 [ 292.347422][ T9548] chnl_net:caif_netlink_parms(): no params data found [ 292.376808][ T9548] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.384220][ T9548] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.392523][ T9548] device bridge_slave_0 entered promiscuous mode [ 292.476626][ T9548] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.483962][ T9548] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.493316][ T9548] device bridge_slave_1 entered promiscuous mode [ 292.515839][ T9548] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.597580][ T9548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.618770][ T9548] team0: Port device team_slave_0 added [ 292.626334][ T9548] team0: Port device team_slave_1 added [ 292.692897][ T9548] device hsr_slave_0 entered promiscuous mode [ 292.730982][ T9548] device hsr_slave_1 entered promiscuous mode [ 292.858589][ T9548] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.865795][ T9548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.873270][ T9548] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.880506][ T9548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.914332][ T21] device bridge_slave_1 left promiscuous mode [ 292.923291][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.981840][ T21] device bridge_slave_0 left promiscuous mode [ 292.988097][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.043634][ T21] device hsr_slave_1 left promiscuous mode [ 295.097014][ T21] device hsr_slave_0 left promiscuous mode [ 295.135729][ T21] device team_slave_1 left promiscuous mode [ 295.143017][ T21] team0 (unregistering): Port device team_slave_1 removed [ 295.156513][ T21] device team_slave_0 left promiscuous mode [ 295.163889][ T21] team0 (unregistering): Port device team_slave_0 removed [ 295.175325][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 295.228106][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 295.329602][ T21] bond0 (unregistering): Released all slaves [ 295.445572][ T9548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.453814][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.462747][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.472861][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.491520][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.499434][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.511253][ T9548] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.521054][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.530122][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.539064][ T7789] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.546279][ T7789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.558943][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.568609][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.577343][ T7789] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.584529][ T7789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.603059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.611944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.620939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.629880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.639422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.656904][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.666111][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.675300][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.684267][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.698359][ T9548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.711665][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.726374][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.735545][ T2852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.818850][ T9548] 8021q: adding VLAN 0 to HW filter on device batadv0 22:46:32 executing program 1: 22:46:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="2b757fb4192404be9bc85aa750d2e9916c85150a785a02e2df087943143e27a77bbb26492c91bb41a764aa0df10e0f02e3c0d4a1d2a4606a490571641655bce0ba82d4e4036a6628001a8be9c773472ce39d4a3b6f5c48607e02de0de228719a806efbe272911e8d57c107b604dde82f398e2e93a7c04f233ce36e6544ce10f8b47181f53b9fa8e463078ab76eddee3f3d95d48b251f335f45ebe04cd32d5a7ca9c6a989c2420fb786d5131ea0baa0ef8ca359a6f7bb7dacc8ec7a15573a41afbfb51cc6a8285a4296abe24f99663bbe0d56c098fe9a1c83dcb17656ee1043c3af1e12b361836d7d4b", 0xe9}], 0x1, &(0x7f0000000500)=[{0x90, 0x117, 0x1f, "76e6bd0ab4ef197943d489077589bccde15f227cd0bcb2973e659391db947d5cbf1e285c5eb1886332f3ff14845a9192e1dffef392d300be5faac1c72c1ec76b179f957f4d05c47d8d6595ef28711da97cdfd446fe6f16229d220fd58aab67ce4f2d7e8df60189803bd050af1b5999d9bf1950c9fdae45f600156a631dc031bc"}], 0x90}, 0x20000040) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="c6c66ddec0a1d95dac2029664fb02e8b5f0e6b446f7ae389d72d27d1c57d171d74130f6e5afe8cc04014ce7e0c96c3409fa070a68a2fb3901cab1326e6999a8da039180e3f34fb432142aa6e9161784010886746a9b273ede7dc97cfe56df5ae46fd65c701c416f28f84b2a3ff89b2662d2bf166aea89aa8f8eb2cd4098e3450b122344bf8c055f00b980dd0683d8fe89b8ca2523c34d948463028f77d5076876d0e964648aab2fd38a253022d8ef0a42a011c4941fb1e5f6896666564ce752804f5d402adca2dfdd048f38a64dea366175f828d89ae748964"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001740)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000008a80)=[{{&(0x7f0000008640)=@xdp, 0xf, &(0x7f0000008800), 0x2b, &(0x7f0000008840), 0xf00}}], 0x4000000000002e5, 0xe402) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000440)={0x101, 0xc0ff00, "af300faa8bd89260488ac10eb460d4527ab3dd3a7975045c", {0x6, 0x7}, 0x3}) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 22:46:32 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x16cf, 0x400040) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000340)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x124, r3, 0xf20, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x69}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) 22:46:32 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10000, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x600, 0x0) fanotify_mark(r0, 0x82, 0x40000010, r1, &(0x7f00000001c0)='./file1\x00') utime(&(0x7f0000000200)='./file1\x00', &(0x7f0000000000)={0x2, 0x4}) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f00000006c0)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[]) 22:46:32 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:46:32 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) unshare(0x10000600) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="d102f8e7b7a88a"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x100, 0x1, 0x4}) rmdir(&(0x7f00000000c0)='./file0\x00') 22:46:32 executing program 3: 22:46:32 executing program 1: 22:46:32 executing program 0: 22:46:32 executing program 2: 22:46:32 executing program 4: 22:46:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200000000202100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0xffffffffffffffc8) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x1aa}], 0x1}, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='proc\x01', 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) mount(&(0x7f0000000280), &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x3, 0x7ffff) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)={r3}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x2000, 0x0) write$input_event(r4, &(0x7f0000000040)={{0x0, 0x7530}, 0x2, 0x3, 0xfffffffffffffffd}, 0x18) close(r4) setxattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='proc\x00', 0x5, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)=0xfeffffff) 22:46:32 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) finit_module(r0, &(0x7f0000000000)='\'\x00', 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb", 0x1}], 0x0, 0x0) 22:46:32 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x111002) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1806003150d3e808cf22a3e78da70000000000950000000000000000000000ed4c78182a223440270a00918b8b4461d0b947e26c51f72fa4253ebe499719f8d4aa3ecc7eaec9b36765f3a4dc32215af3a3da50a2c6f19a4923298c9e9588ad248d77af0000000004e3a225f50aac4c3647db387b99a4616685a141bf7e13d2e87d913a006670d155bcc6204bad7aa8058fc834058708c1dc27de658923cd97ead65345306bcc6481d9cb14a2ff8ef90c99c52580c828daa9deb81d954a1c60cc99bef1cd5a066ae377bb4bc7d3c8965d27b4deba2927716872bbfddc1e57642a"], &(0x7f00000000c0)='s\x01\x00\x80\x00\x1e\x00\x00\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 22:46:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80010004b55669654fd3a7d21df624d11fa473c635851e10b606edc36ab776395a09824cceb560116705144007e7862f0bf22bb4a2e4a2dc930e0afd5310658af011cd515e745c2f9a6b1e964c66808e47ab7300365f848ad50985072804788c8b1e84af913bda214ea357c0ca94753a73e21cdf0000000000000000", @ANYRES16=r2, @ANYBLOB="020f28bd7000ffdbdf2502000000100004000c00010073797a300000000038000200080002000000000004000400080001000300000008000200faffffff0800010003000000040004000800020002000000040004003400090008000200000000000800010051fbffff0800020000000000080001000400000008000200ff0400000800010000080000280002000800010005000000080001000900000004000400080002000900000008000200070000008400050008000100696200000800010065746800240002000800030000000100080001001d00000008000100030000000800010003000000080001007564700008000100756470003c0002000800010018000000080004000000000008000200ff0f000008000200cd0900000800020001000000080001001300000008000300070000003400060004000200040002000800010001000000040002000400020004000200080001000600000008000100000000000400020010000600040002000800010003000000"], 0x180}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x12, 0xb, &(0x7f00000000c0)=@raw=[@ldst={0x1, 0x3, 0x7, 0xb, 0x3, 0x18, 0xffffffffffffffff}, @jmp={0x5, 0x4, 0x0, 0xd, 0xa, 0x38}, @ldst={0x0, 0x3, 0x6, 0xb, 0xb, 0x30, 0xfffffffffffffff0}, @generic={0x5, 0x3, 0x7, 0x1, 0xfffffffffffffffa}, @generic={0x2, 0x5cad, 0x164, 0x3, 0x400}, @exit, @map={0x18, 0xf, 0x1, 0x0, r0}, @map={0x18, 0x8, 0x1, 0x0, r1}, @jmp={0x5, 0x400, 0xb, 0x7, 0x5, 0xffffffffffffffff, 0xffffffffffffffff}], &(0x7f0000000140)='syzkaller\x00', 0xf98, 0xec, &(0x7f00000004c0)=""/236, 0x41100, 0x1, [], r4, 0xc, r1, 0x8, &(0x7f0000000200)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x0, 0x7fffffff}, 0x10}, 0x70) prctl$PR_SET_PTRACER(0x59616d61, r3) 22:46:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x40040) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xfa10000, 0x9f, 0x5f0, [], &(0x7f0000000080)={0x990968, 0xad5}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f00000000000000) 22:46:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x80000, 0x0) statx(r0, &(0x7f00000004c0)='./file0\x00', 0x6000, 0x80, &(0x7f0000000500)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) r2 = fcntl$getown(r1, 0x9) socket$pptp(0x18, 0x1, 0x2) ptrace$setregset(0x4205, r2, 0x201, &(0x7f0000000340)={&(0x7f00000002c0)="5aea8af7f1b35fa922a3f0afff9caf669a37c5d37477260fb3f19af7a98e018d66bf4fd4ee156a123eafa56f95486031b3a396f1b32271f62c4cde52b28338a776feebd451804de261cd83c819ea65d405189410b6ba9359d4052e0f52555e94b2bd4ad8a2b7b5f6fb607d81efac8fd25143fe4efabbc54a", 0x78}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000440)={r3, &(0x7f0000000400)=""/30}) readv(r1, &(0x7f0000000780)=[{&(0x7f0000000100)=""/180, 0xb4}], 0x1ac) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa02, 0x1) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000001c0)=""/149) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0x8, 0x9, 0x1, 0x3, 0x5, 0x1f}) 22:46:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clock_gettime(0x6, &(0x7f0000000100)) 22:46:32 executing program 0: r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x3, &(0x7f0000da1000)={0xf7a4}, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000000)={0x4}) open_by_handle_at(r2, &(0x7f0000000140)={0x16, 0x9, "c338b56200623582f12186adc13b"}, 0x408000) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x6) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) 22:46:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x0, 0x80ffff, [0x4, 0x0, 0x0, 0x3]}) 22:46:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'vcan0\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x39, 0x6, [0x6d, 0xce5, 0x9, 0x2, 0x81, 0x4]}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x8008ae9d, 0x0) fcntl$getown(r0, 0x9) 22:46:33 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x80) r0 = msgget(0x2, 0x81) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000000c0)=""/40) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x7, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xd41}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r1}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x200d, 0x0) 22:46:33 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000019c0)='/dev/usbmon#\x00', 0xaf, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001e80)={0x0, 0x47, "492e18f9c577ff10fcc79c50c3bd92a0dcec4f2a744da0d53f55ca3cfe3a224db4088a4d016c9b2094d7ae98b0f5d4d9285aa2e549756988d5c23e17f94d712633090132f53815"}, &(0x7f0000001a00)=0x4f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000003c00)={r1, 0x93, "106040e1de5431ce77b6a0182cad77c9699abb0b1bb525634a79716f610cbbd22612f0a83e499fb4522df1593b437c2c59ecc91e0c5073a616707f1fd59fac108591e2e4e7e5b55393f3eb694be61115fbf5c38380cea016228a7b6f3cd325a2a90855e890b090a5c961c56c4c1d51607cf94e0bc8bfb14b9a4d3c7f1460a52038eaada220a8aee374d7838771973aa4e08a2e"}, &(0x7f0000001f00)=0x9b) r2 = dup(0xffffffffffffffff) setsockopt$inet6_dccp_int(r2, 0x21, 0x1b, &(0x7f0000001980)=0x80000001, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f00000033c0)) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x11, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r3, &(0x7f00000030c0)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/164}, {&(0x7f00000001c0)=""/57}], 0x0, &(0x7f0000000240)=""/86}, 0x7}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @empty}, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/188}], 0x0, &(0x7f0000000440)=""/176}, 0x4}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0, &(0x7f0000001740)=[{&(0x7f0000000580)=""/6}, {&(0x7f00000005c0)=""/104}, {&(0x7f0000000640)=""/243}, {&(0x7f0000000740)=""/4096}], 0x0, &(0x7f0000001780)=""/245}, 0x8c}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001880)=""/144}, {&(0x7f00000032c0)=""/223}, {&(0x7f0000001a40)=""/81}, {&(0x7f0000001ac0)=""/68}, {&(0x7f0000001b40)=""/88}, {&(0x7f0000001bc0)=""/226}], 0x0, &(0x7f0000001d40)=""/189}, 0x4}, {{&(0x7f0000001e00)=@isdn, 0x0, &(0x7f0000003080)=[{&(0x7f0000003200)=""/131}, {&(0x7f0000001f40)=""/169}, {&(0x7f0000002000)=""/4096}, {&(0x7f0000003000)=""/103}]}, 0x6}], 0x400000000000161, 0x4, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000003cc0)='syzkaller1\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 22:46:33 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x20, 0x0, 0x3, 0x7, 0x8, 0x31, 0xffff, 0x7fff, 0x3ff, 0x9, 0x100000001, 0x5}) 22:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x32, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa070400060000080078ac1414bbac1414aa000000000400907801e5704900cd98e8442b3cc46cd80e6757cc3f6a78af4ad88b08210c802a90a0e304215a670f4604dc25ec3feb3bb492f767a85b19bb00"/96], 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1492}) 22:46:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x5a) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r2, r0, &(0x7f0000000080)=0x1000052, 0xe0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) sendmsg$rds(r1, &(0x7f00000019c0)={&(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001900)=[{&(0x7f00000002c0)=""/220, 0xdc}, {&(0x7f00000003c0)=""/237, 0xed}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/210, 0xd2}, {&(0x7f00000015c0)=""/253, 0xfd}, {&(0x7f00000016c0)=""/190, 0xbe}, {&(0x7f0000001780)=""/108, 0x6c}, {&(0x7f0000001800)=""/46, 0x2e}, {&(0x7f0000001840)=""/160, 0xa0}], 0x9, 0x0, 0x0, 0x40000}, 0xc000) statx(r2, &(0x7f0000000040)='./file0\x00', 0x800, 0x10, &(0x7f0000000180)) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x387, 0x80000) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xc) 22:46:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xad6, 0x325000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x7fffffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x1, 0xfff}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) 22:46:33 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10004, 0xeefffdef) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xc}, {}, 0x0, 0x0, 0xfffffffffffffffc, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x11010, r0, 0x8000000) 22:46:33 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000802, 0x0) 22:46:33 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x6060400) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', 'vmnet0cpusetppp17-\'system'}, 0x43, 0x0) 22:46:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0xffffffffffffffff, 0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) set_tid_address(0x0) sendto$llc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0xc305) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "b980c7598aeafdba4df6046be5802c2e6d7b9e92b6bfbca1732de9442e2c9c62f8693102c5872a1501386f0aec0a9971d5f15457b86563a6eee9ed0c24ed566ea9ee3fac78d41fd24e18a1804fe5b85eaaa988d5c6306603d88fa6b2c2ae707b0916fa39469bc08cc3d340572b4c16d02bbdcad5090b8879edd79c78f04ea466c6800c452dea55d229f0b2ddff95ebc9fe398d42d6f9da3d637efeb951daeb9c72dbe7d45b98e0"}, 0xab) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r3) faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x2, 0x100) sendmsg$TIPC_CMD_GET_LINKS(r2, 0x0, 0x20000000) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) 22:46:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000000)={0x5, 0x10001, [0x101, 0x6, 0x0, 0x1], 0x8}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5}) [ 297.407356][ T26] audit: type=1800 audit(1555713993.712:37): pid=9627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16837 res=0 22:46:33 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x17) 22:46:33 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000000c0)) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0xfffffff4, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="600084e002000a00900cda40ff1ad5c98f13ad", 0x13, 0x400}], 0x0, 0x0) [ 297.564547][ T9680] minix_free_inode: bit 1 already cleared 22:46:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x20800000800c5011, &(0x7f0000000000)=0x81) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @empty}], 0x10) [ 297.782871][ T9693] minix_free_inode: bit 1 already cleared 22:46:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcdbbff8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x143) r1 = epoll_create(0x60000000007) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x200, @ipv4={[], [], @multicast1}, 0x7}, r3}}, 0x30) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$cgroup_subtree(r4, &(0x7f0000000580)={[{0x2b, 'io'}, {0x2b, 'rdma'}, {0x0, 'io'}]}, 0xe) r5 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f000000d000)={0xfffffffffffffffe}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r3, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x600000000, 0x60c, {"010c4cc60805bd01b5a5110d340a1040"}, 0x8, 0x0, 0x6}, @in={0x2, 0x4e23, @local}}}, 0x118) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0xa00, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r7, 0x89e8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d5dff4)) ioctl$sock_bt_cmtp_CMTPCONNADD(r7, 0x400443c8, &(0x7f0000000300)={r6, 0x98a}) write$binfmt_script(r6, &(0x7f0000000340)={'#! ', './file0', [{0x20, '/dev/autofs\x00'}, {0x20, '/dev/snapshot\x00'}, {0x20, '%'}], 0xa, "af2e4475ebe311c6f7bc23776a7117dc142bffc9944cdeb5714247da34089373a170fcf019cba50a09a3675b991ccec51388047a2991c08478d0efa5ddd4fbb4f87e5cb60acaf5d569f3716a9ca68dcdc03c60d42c62c4a5e24d72b9193299650be6bd995073"}, 0x8f) 22:46:34 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000000c0)) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0xfffffff4, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="600084e002000a00900cda40ff1ad5c98f13ad", 0x13, 0x400}], 0x0, 0x0) 22:46:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80001, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/uts\x00') 22:46:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x482000) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000380)="6764e815223de0e0c09f480d9f021a2d6cff2102cea1965226efc130f44d8ab27cf70d755156513d8cd8e450e01494941da079bee741aa220872d4cdae329b40fff4a846fee5438da0cc7859cad2306407a02da74292c023f2c7ac2ac992264398807b80b79e7b4cd6cced7629c0ad81edc0281ae33938b12a9bb30d427765d1e584b92bb5d5f77893d032988df43dbb8acb587205e6cdd3d022baed3997a2d271109de7070c7f0fc2910d1861ea9190880c5a40d8976e449f1f9f91dc3f668e9c0205d3d48ed181baa201969870481a42595b496c17b66b4af48c3be06a8087e1cc0d288a57ffd175969764785a7b8ee6c54f383f3dce53361888f883a532f9a38201bb5e8ebb13fb72b92d93cf201adebef3bf05f484404ce71feb17bdcd0fdcf3d73377c497d5d11cc842a4e5267b4c4cfd54753d9c6a311237d8b48e0a8e8b3b23ce7b8f3417bbaf27a799976e4b862f740a93d09ae4829d06f183e671df2795129fa22a9a1998bc3b6b6dd09c1d1aad4d47fbeaa54c092234757f9f599d6a70cc487661eaebbbc2049edc446d9197970d64fb5f59e42a0ca357d679404c2fe5b7657dbe2f8a0814b144d2fb83b5f4a91669e5c8cf10e2bfc71cdb999ff490eb41dc31f91e1b06da33b12a581f327e088c9422009b79c14cb5d7c699c717ae94dd31f2aee24f18beef24d44c98208b79d630577d51bc25138e30d2e3fc8ba17fa07f51cbc478929c7a61077a2182e763851b8d6d8877cbeeca20ea36558eea8bd510a77e40707471c79dfacebce01740d219aa3b8e34e76d09c594387a72331ca123ad2c30d1468f500e06734683d5500e05359f3c3ac55c3d62aa7071d5b06f44964773b05a84cbaaa5f39e14dddf4998e141387dc1085aec2fb9f782191428239f9d4d273225ed7315891333773de32fb38a2084f25d908fb3d077846c8640dd0c493eecfab0a3656d2906dd48ec5d8cf9f73ee12251b43e7bd7f93f1b357029cd086115a5ddd035f0dc881b8db5b90624166aaa49b6b9e776298f2905b73834416919792e49f4e442cb035551e30706e318bf81b272d2ac28bc761e0a312960de3dd78d134d332bef1a64738497fcc07817c0106497322d57a16e09be85ec3659aa5fef4319cd846391335097e846d442275de98a6400ada7087a559dac25695d71aa0c03ca7ed1812010c660378354e0607b8067e9cf87d3b4386dea06d60b6d94f0b238ac7e89d131cb8b5093a32f4a8bccb4fc42a3b6c263c1aef0d1b67d0fa5d80e4eddd19c9115df73cf66127d99dc3ab758445cc628a494a2beb260b1aa42be3840a18438284a3ec30b9bfa4a70dce3236f97b794e9549ae605ddfffc2f2392577ade8d20ab4b73175ac983b725b7aeae1ec81245b48f352585fd81027c860055660cbb57c4ba9621c19cc49c2fa1c3fda43bec4cbbbc0b5085369a6c84a248498ac724167e24402b13b3479246a60ce870d2144f0689ba590470d9d9f17136db163ecbe358afc1a087c71280585a45d8b08fcea44afd584aff2bc577c6f009ad0149532581f4a09be0178356c0dac266321659afa4651c9b68e0d803a6ac25f3130363318f4dd5bb544d8bf299da1c687d26779e7407875975db69b3d6c8cb3c286d0a41b1911fa1c630a3cf274a330cf5bce69631c98f51a6eb08362ac50d0bfde8956bcc9beb17780ec166e6497ff9fd9cdee7e299bc14737ae09092e48c3ea83a425c88886878c54e75e03e68a05360d5cbbdd9a3ce8d2c82ec225472dfe0d30b3b27cec8c3ac63692c358d9d0bf2b3f69b6f273b3e02a70279d0e56e8ebdae47a05a75c299543ce2c39363c2846a9b3e059fee78635b6183dc149aa8bbb2c54008052b8ea5470ebe76fdef5c1c8092d026410ce8d9c657c0fb54ea71d47422a574116f4e53aa2d0632a8908671bc1fd4f57ce1f713aacc097861939868d6b3664149ca08d9a13365a0501a66bc898b4531bad2fd5693414183e59cf8c960814baada2fa7581f41bbafabdb34b156a1281bb2492be6bd4eeb990140d25737d6748e68b74190f0892940e896a54674f5cc70691f0408d51e4f1a2efad7fbb7a57b26b019ae240da817aa2a1c5f9889814bf105c04a36584a7ccc85861676ef3131725dd2b8169df33eff85ff8f29382430d163cc626b825fc41ad6784cd54b93372ec4ba66ff499ea14deaacc992fe5565db89af10a89f313cdff2b7f51afe49295eb1eb618fbd25e43b02cc4856d97ad786bd9561b42b4590c0f384efb1828c4e27eafba3099b621c5c2bf5ae6f78af0ff12fcd7b9ed8e0c773b64bd8d0fb8343eb74a02123265d139cbe089f80d9a9c7b548d28561dd120c3e92c25142d2c856298a6a939ede5b53c2dc3fe1d17af050eff5d888f1574b0633769be5e1b39ff54e9ca6e9c6c7d4d2425adc03388a4e302332cdd4ddf8d0612ce794bc99597859fd00b7f4c05d22aa41b308173f79dd1c1a9ab8a00799e911cb80f3e79cc1f78b8ca296dfebfc88ee4bf3cfba236bab18c8a327610abd89fb74294b0d9a2720ba9b9efeb77ae390202b0120f745d2e7721f115d777a73c47e32e0cf39073a3898c2641117896deea71d1d5b57497ad314e63855b9efbb4012079074ab2829e5b5ff5585580d189471c64d908fe2657828bd4f263aa5b19edced4299846c1dbf506a67f267cfdbbba45bd678cf436c3a89e3d9ec047d84aa3a273767c3524519b1cde1d778cd6f9b890a2deeded2d4a2ef973672445af69e56a7ad4e1355f31f64625f442b321f5e7dafc3fc0da1008794713094ba9492d14c34d5f244d9ebf08f79ee3ba775105e71b2474d5146259faa14d0fd0e88019ea68fddacd277c1c488f74a4210c0485599bca7b4a43d3dea123dd6ce7d9d3ae722ef8cc626f2fadf3a817fe4b75193e7cae40bcf928190f39123baa3078d9932ab4e26d81bafeb4e0d2338bf8184228a6fa94e3f68c28986299d82ae4870d3e9ba2ca434d1467aac4672b8f06b57e2fa3f98061f9ee34d59b718cbb8f1da6cddae483e9966da769da7ec77b525844452ebc7990b2b82c1839bda19789a0601179a9612cc92cd8c95993bce3a7bc2a368e53cf480bd9dcc1da06e62428ca312005c7c8e1da0605e23cada93d97ce0bc13fb819d5bbd8c050310942fdbe20313e6d133fa9ccd09254472081252b7e1f1a66e0b3c75731d82b3a5d84c739c84881c9c0374998f230e7cc8347e649cece3546182cfbf7d4c6811b47ecfd233670b4f8810578c9658dd3238aee4c09444710c2a7dcb90feb1402a036d4e54c1b022f514b179c869ecfae9f191daaf6364b043745f573e18948d0869a8dbd9c71b6e3356ef9c36dc29b91412cc34629944f9c235aefc5e573df29374e99919fb29e1de6f69e413bac50408f455178333d46b8d08b06836df39c2e8bcb84aee309948c385cc96d31366bb5945ffec310108f4a935b8f269150da1a17bd19088293702b57076b09fa9e682811df5f4ba50a43783c6a90d1eff06d987e01a00cd7e2d7e99003d1a21c7db4c556d778697aabebeb742a7abcadf3943af274bf517cf3b8c2ccea57200c7b937348186afc4400c201127c9f2526b64c6fd14fea6c3be938b3afc0ed1e215716bcd7313c2fa0553c688ff4c0d642d97e072a468439e542716be40ff6f1069eaa1d0a3f1a8f6c9d20e93a75cfeca0e8e8ba4fdc28fe838650357d3520b29b6d95915ffb3eaeb990f7008f0fda441741913cc51e99ab1ffd42c1bb1c2742350521c2d14f4ce506b8e10abc37a3976954ab9952baef81f11cc0716dc2f8883e6ca88d00cf478cb735224b76cd40bfe959cece5f7c7ae34a1d5f2aed6d9ecc3b08fb9e71333c2fcdf0c31424d76954e83f73f399ae9ade694bd81e6cc054374f875a3817458d02651c2806a609a4946a4895ee72f86ef219dacd6594e54733e986ccedceaf68670d973a47168c226309d93d6d8a3e3c93b67530c7c8eb6e793b3ca8791d8a7d722a37aa686bb99698e6f1a757c61a3eea5fe183a97bbfae8da6d53db537ab6bafa8046ce84ca7d75e32eec9e46a8ef65457a52efaa971bf58eee1c0b54d87c262bd51cba64daa21189761eea0d94cf861e53a45ff81947893a9a514c4b7b35a92ff671e156987d5272d4917d1f9a634890018e84245c3c42a2628f33aa26065d5c84c1107c76336da11873d2f178e7cd3fe6e2867aa7090be8274fb0ffb12b2948789a97275cd2384400a3222ed1ac4dbd25c1eba0ac328a4f1487ff338fb26ce0ba004a8a96343b22adbb5e5f39be4600c09a860536f66d5dac60e3a3e71cb7f12992550b1240bd884b390d49ae7b7eb0a8dc2814e81961cf162015f4cd979d19e09ed6d2269cd4e6998d5268abd87556502214a7c3d6ba3169bb6fe2f4e83a9963bdcf7c3f67c4c813b102039e70cd8a350c729c293d7d3c9c66201fcd58b4a5519b6316748a6e61f2b51a1f537f40e4bf6056b673ab8526fbe2eb5e2157ca8c71192c5f4526acb7d27ac3f0b4bed3fd560c302256088ebc5d756120114359126210212b805b075031ee34316db5ee95c18818e3ce815d237a7188d2a563d3664f57ea76784c4b80013b1b02e84bdd291ca5b549ead1f689971dd136229ffdb94c366cae1be5a82099cd1c2be288d17eadc21726ba1fb821ed358b6b53b28aba53e452f3da42f402f99845da6b955059c61b412ce5ff036e180521207d70785ebdd91f768b7d68e5c6555ab0dd7b7d32d66285a3d76a10cd5c3c0ec6c07cffc619d08c74410c1d5fbac8a39f69e30ad8463a161dd0b3a65c34e28eecf925e1a7fdda7edb5e4f6d1bd0733ec30297931bf85e18f1cc5b1d222c7a47f2c62ba2e35f66e6124fdc39f440705e4d0110fcc8a4acb1e85a2d011a0aadcd3ea66eb854432590fa9fcbebbca9fbbc09107688d46451bab94776eaf66d3c420cad93e1c3b17becf286df0bd441647f1da12b81260aaf4f04be0287e5d24d869637917ad39afdfb4ec73d44ca1a143d6c996b30fe47d05ac9eb5e870bafcd7842313fe4553fbd3e8d5a27c0d094bf27045221f2719dda5ffafce52a1c51aa98f70695dec9f35e439efe1d4304123b33f3cdca2d9e1fa879cba816cc7c6cc689e9624a5b383221ec1bd7138dbe88bb9b4884077cbf619fd6c26baf6acabf9e6c8abb21d5336a9c45295e8e3cf296412b3c6877d6898426ee66f5c01f833be5670b5ba0b073bacf313e8ea142b7af7ee3f3cb3c81f206730da9e80a0ea3afb05252353caa60867428f0501ef614cb0cb06caf74f8ee60b6c1ba381d078823ca1b8a61c41cda6fc8682f43b5d7dcac875b968bee77a0230831609d0b0606b62dc3a0746cb8f340370e942a6ab95960963d3b540b8ed1dfca1f515755faa1407b354eaff37e920e69fbda25f3afb8f9e4ffe5f81fd5a5dd58a10d0fb74b3a421d91cc67268741c88850d74648662b576dad8043e4befa6ea9a82e6ff5a6db21e3725593ca8479d48c5795b15136664989f16b7133c808fb4a48a63b90357af41326effa0ec2d0a3b392b00460b164620579d7200c7a9b4fabc82a2861fd54f7b862a9ace0d59362a39c7ae35da6e6d995964486d9d387d53f7308a99e6e9ff3be44a46fcb039bc292e84fb60669c96c5250bc363f14f09a9c92f8a3f67b2af75af9aa92901bf6c8de92200aa638d8fb618e1d21f5e0153888ba358b60d80457f37a22c12ed1d606091a813dd7004776157ac5b071345c9ff12069c22b85c4062ed4e4a90d5fd2f770c5bf1c4312a49dfc8545c538c7e3e4c92242", &(0x7f0000000080)="1cf43cf0ac78d9e38721ca4b27ec1a8b8d9fc23b33f8e84c92f0188c0fd9cd2d3879de03e411beb758f869f8706bb3bfc1ef5f4f0cc1c3c9cb492e5542f3395ce634c2cc22ab558908c63ad7a2cefc60ca391b177810ec805faa02ad8f962f7c030efbfc806dfed56dfa9249c7486c660f902aac2f74d97ef53bdc6f4590b0da12ac637ff88ee21206a9c25b4a1c365cf65a8f06c9abeb8a643b985553fe20d02967d8dd0cdd0b737e8de0c6f086dfe8126c2296622168199f1cb74487e1292a73be626deabed1699ae569c748d6ce1888823ae6455e4320d84a14b3038b4b7bb0f8c868b0015bd1ba", 0x1}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x7, 0xa}]]}}}]}, 0x3c}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10800, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) 22:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001440)=""/195) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/mixer\x00', 0x20401, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001740)={r2, &(0x7f0000001600)="ff004e3ee2f87356e7a8cb64610b07827f1ff564211f7076441870c2e16fe708548922bd8c65f89a91", &(0x7f0000001640)=""/198}, 0x18) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/126, 0x7e}, {&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x3, &(0x7f00000012c0)=""/241, 0xf1}, 0x10000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000013c0)=@assoc_value, &(0x7f0000001400)=0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000001540)=0x5, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(r3, 0x6, 0x11, &(0x7f0000001580), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x64, &(0x7f00000000c0), 0x8) dup3(r5, r4, 0x0) [ 298.165913][ T9715] minix_free_inode: bit 1 already cleared 22:46:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x6, &(0x7f0000000200)=[{0x409, 0x3ba6, 0xc7, 0x5}, {0x2, 0x80000001, 0x4, 0x101}, {0x1, 0x3, 0x1, 0x7fffffff}, {0x7, 0x1, 0x0, 0x9}, {0x2e03, 0x10001, 0x3f, 0x2}, {0x1ff, 0x9, 0xffffffff, 0x8}]}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000001c0), 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r1, 0x0, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:46:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000000c0)={0x1, 0x2, 0x8, 0x1, 0x7ff}) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) r3 = fcntl$getown(r2, 0x9) sched_getaffinity(r3, 0x8, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x4, {0xa, 0x4e23, 0x5, @loopback, 0x2}, r4}}, 0x38) 22:46:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xb) userfaultfd(0x80800) close(r1) 22:46:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000001c0)=0x3f00, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0xa00100}], 0x1, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x2) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) 22:46:35 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x9, 0x6, 0x5}, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @rand_addr=0x23d}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005680)={{{@in6=@local, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000005780)=0xe8) syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') timer_create(0x7, &(0x7f0000000040)={0x0, 0xb, 0x1}, &(0x7f0000000080)=0x0) timer_gettime(r1, &(0x7f0000000140)) 22:46:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8001, 0x0) 22:46:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x400) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140), 0x4) getdents(r0, &(0x7f0000000080)=""/119, 0x77) 22:46:35 executing program 2: r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000001500)=""/4096, 0x1000) io_setup(0x5, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f0000000180)="b05b99fdbab960d885e3b58b2b4e0f499fb72519d286006a71bf7676bc91b00d20fd4a64b03c5a91d8f6b8c814ccaa813f30a30b5b2ca6ce9555aa86855a3e1f56544859a12801d4a2ff70f35980d50f99e7288888eef6dfcb175efaeb548f1140d79e705203d768c9db75ced333bde474b8067a04820bae87969bbb96e8e800461a4234c7d81b8217bb9f404e7d69ab5c1bd3594cd4f3bd210cb640baee7df6bda2d120d260c436b23155a11211a8971d674759f4d39a677277aca9b924300f9fcf402f924fc90ad40877e25e819b46179cb702035767e47c532467c85c6b2700273664fbceed422a07", 0xea, 0x1000}, &(0x7f00000000c0)) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)="6b3c05178067f611", 0x8}], 0x1) 22:46:35 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:46:35 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xc4, r4, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd4}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfc}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xb1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffc6af}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4691}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x90}, 0x4) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r3}) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) [ 299.215207][ T9762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:35 executing program 1: socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe2(0x0, 0x84800) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lremovexattr(&(0x7f00000000c0)='\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x3, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0xbe, 0x800, 0x5, 0x8}) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'com.apple.FinderInfo\x00'}, {0x20, '/dev/input/event#\x00'}], 0xa, "a471711e78dbba4eb76c0eff55eaf776d7b7f02a9ae56ad72e9e17bd4455c3c45e3d8bd59e5a60312685bf5d61decf635246ad145fabfd46bada8487f84911eda9db16dc737c23b0be3adf3cdaa58c28c2a00aed1528140f5a96e5778fd906388e02b98ed98b2594b9d152fbfdbb685a5803f8c93b376c515c5656f9a658e6bd8dfd8c3f90e36b5485c46743"}, 0xc0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003880)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000039c0)=r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:46:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)) 22:46:35 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000001c0)=0x80, 0x800) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00000003c0)="2fbf8daf0cd6629df53d96b883794b1e87e30236f34db16b53685b8a90c5790acae7209ce75705b0333cd634be498a48fd5167035971bf94c942bd81dba8258f1c55f05b86ab1612d1f6543f8a1902845cdbdd532a47c646e3b51d9005614bea472b08bdc63c5ca00c80ab110deed6ae624a12deb93fa73333be50f248a0176101368bd316c5c40d6164f1d30e065760f1b6a3a2e0805716f26726a9ca7de5155adcaf4739e60527fcafac9eb52e116b8ea147a2c99d2c2d04378ccbf67553f663f76a57", 0xc4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffeff, 0x40400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, r2}}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, r4, &(0x7f0000000680)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="63bbdf5b93", 0x5, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r4, r5}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x896}, @in6={0xa, 0x4e20, 0x20, @mcast2, 0x10001}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @rand_addr=0x8}, @in6={0xa, 0x4e20, 0x80000001, @mcast2, 0x2}], 0x74) 22:46:35 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x44083) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x10}) sysfs$2(0x2, 0x8, &(0x7f0000000140)=""/136) 22:46:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="7f000000000000000054e719eafb3647d3ff85c0ce0519060e6df9404763b5137c0824ed08af01317b649e1ba51e544cd40a6daecf279881b1485a550070158fe55c70f525c5d96b225a03866ad8e6") r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1ff, 0x101000) ioctl(r2, 0xffffffffbfffbfb0, 0x0) 22:46:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x0, 0x1, 0x1}, 0x20) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x131, 0x100) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x1}, 0x25b) 22:46:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x0, @dev={0xac, 0x14, 0x14, 0x24}, 0x4e24, 0x3, 'nq\x00', 0x8, 0x5, 0x4a}, {@loopback, 0x4e23, 0x2000, 0x200, 0x401, 0xff}}, 0x44) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4080) ioctl$BLKPG(r2, 0x1269, &(0x7f00000000c0)={0x1, 0xffffffff, 0x2b, &(0x7f0000000080)="f4b937bba61b6514da5fc39874dec1ba9f828c8c37786263822efcc77113e765e0b64ecf488629942a6f01"}) ioctl$TUNSETOFFLOAD(r1, 0x400454d4, 0x507100) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000180)={0x7, 0xfffffffffffff801, 0x1}) 22:46:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getpgrp(0x0) getpid() r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000240)=0x368) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/stat\x00') ioctl$KDDISABIO(r0, 0x4b37) preadv(r2, &(0x7f00000017c0), 0x1be, 0x0) 22:46:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x8003, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) getpeername$ax25(r1, &(0x7f0000000080)={{0x3, @netrom}, [@remote, @rose, @bcast, @default, @bcast, @rose, @remote, @netrom]}, &(0x7f0000000100)=0x48) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x4, 0x1100}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, r0, 0x0) 22:46:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0xffff, "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", 0xb7, 0x3, 0x0, 0xffff, 0x1000, 0x6, 0x7, 0x1}, r2}}, 0x128) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) [ 299.854827][ T9800] overlayfs: filesystem on './file0' not supported as upperdir 22:46:36 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x100000200008990, &(0x7f0000000080)={'\x05\x00', @ifru_names='ip_vti0\x00'}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x2, 0x100000000, 0x3, 0x1ff, 0x12}, &(0x7f0000000000)=0x98) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4001, 0x0) setsockopt$rose(r4, 0x104, 0x7, &(0x7f0000000240)=0xa66c, 0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) keyctl$set_reqkey_keyring(0xe, 0x2) [ 299.912225][ T9805] IPVS: set_ctl: invalid protocol: 0 172.20.20.36:20004 [ 300.032137][ T9816] IPVS: set_ctl: invalid protocol: 0 172.20.20.36:20004 22:46:36 executing program 3: r0 = socket$kcm(0x2, 0xfffffffbfffffffb, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0xff0f}], 0x1, 0x0, 0x13a}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 22:46:36 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz1\x00'}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x4, &(0x7f0000000280)=[{&(0x7f0000000040)="4cc42e987bcaf13c3e2d746d39f51111bd9876223cb37e7951198d93aed17c9781003fd48dfda1b0369750388297e38ec93960bf48348048e67a1186b7055056b0e5803943be9f223dbf29b102709719e8836db748a355c6c0faf188d068240398727a8ba063149c46c000d352a9f4424a65bdeb8f6bec0c9a072a42801ccb618dad5c72c1b39f94693e95cc5480778247cdfcac0ab98b9bbbcac4673403f23eea8fa4eb7d185b64ac4826efaf7b8a8c7d72dfacec8f66753043096eb3e4d64843db3ec73d7c908f487857eb13b66839df6a524c", 0xd4}, {&(0x7f0000000140)="aecfdb099b4858437c85e1d6ebef88669cd8cfa04cdc3f62afb481aa345858027f9ad399344db734cfde87a27913c3a5e4104a036914f4f86257", 0x3a, 0x1}, {&(0x7f0000000180)="a4c5c828d681a5d7872d878d7fa8797f4951745c18d816323cb3a76b2d1badab1431de1d74ce615d6ef5d23577f7e59f28ffa819f3dd128571d08a959790b68da96dc88ac50e33b2f630c614587208ceee158fde99f9643241771aaef12421da2a6ff76b0c98ebacf574738c563e541c6a3031128a", 0x75, 0x1}, {&(0x7f0000001480)="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", 0x1006, 0xca7}], 0x0, 0x0) 22:46:36 executing program 2: r0 = syz_open_procfs(0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r1 = shmget$private(0x0, 0x1000, 0x78000084, &(0x7f0000fff000/0x1000)=nil) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000004c0)=[0xffffffffffffffff, 0xee00, 0xee01, 0xee01]) fstat(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000640)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000680)={{0x4, r2, r3, r4, r5, 0xc, 0x9}, 0x2, 0x200, 0x6, 0x5, r6, r7, 0x6}) clone(0x80000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000400)=0xe8) r11 = geteuid() mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,xino=off,index=off,xino=off,nfs_export=on,metacopy=on,nfs_export=off,fowner>', @ANYRESDEC=r8, @ANYBLOB="2c657529b5a7", @ANYRESDEC=r9, @ANYBLOB=',obj_user=/dev/md0\x00,uid=', @ANYRESDEC=r10, @ANYBLOB="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", @ANYRESDEC=r11, @ANYBLOB=',smackfshat=-!ppp1selfsystemtrustedproc,appraise_type=imasig,appraise_type=imasig,obj_user=ntfs\x00,\x00']) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="0036e841f600000080"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) 22:46:36 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x3) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x0, {0xfffffffffffff3f6}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) listen(r1, 0x7) 22:46:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x3}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth0_to_bridge\x00', 0x10) 22:46:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 300.682939][ T9832] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 300.713063][ T9832] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 22:46:37 executing program 3: clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x3c) r0 = socket$caif_stream(0x25, 0x1, 0x2) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/174, 0xae, 0x40000000, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0xffff}}}, 0x80) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={r1, r2+10000000}, &(0x7f00000000c0)) [ 300.776264][ T9832] F2FS-fs (loop5): Unable to read 2th superblock 22:46:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x1, 0x0, 0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pwrite64(r1, &(0x7f0000000140)="b48806d4526a0ac292c0d3e1e547c95c1e56b4e9a45d23b73b943de2606705b2fde6aa61eb2715cbcc1bf330b4788d0bf480b81ab9022306f28f669e5b39e6a1721126c32e275bf9bfdc777ef673f927772d70c010d1e56ed6257d9be60eb9deefea8cd07d80aeaf1097136b0f93d6467155de755dae0af6c7f74f2f445efc1a20f3e4e6e5fb2af553e62dc7bf3b75fe82745226ef51bfd230a2996b6c0ce5", 0x9f, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) truncate(&(0x7f0000000000)='./file0\x00', 0x5) keyctl$update(0x2, r3, &(0x7f0000000080)="862c364449ba63ab1f91c7f9e0db605cc1effd484790513534f2be67df9e189fde198389c2f8fa30ef557ddf5f06a9b94f3e20d478c7a36f6934bb347a25aefd46ccc0f83079ecceaf6bc7d3d4c9eb828f7621497687c1a28a376cbbdc047fbf7d5b7d71cccdfc7df608174700b693db2e363dcf5d0b7a05c7c65adba7c129db6330064321aec5207ab67bd094272a776d", 0x91) writev(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000040)="987d6671a0499268d562c7e3c538058cd301d026b10a3f34121c82de35c720ba4332b141af3ed755", 0x28}, {&(0x7f00000012c0)="2747e3c44a8ae7a268e00502ccdaf3c777707e21dec0cf25fcadbd7268804cb11f3445108f22fc45b3c893bc6b4e4e1ffaced5811319b907a09a245b34eff02e404a8955a5683d4c1368e6e2811031e01548d5d2e0b580530792e8a67d58e6c506a16e87fcfb2c136789170304345bfdccb0011a6ca24232c1c549add31484783ffbba", 0x83}, {&(0x7f0000001380)="4f994eb6f4898db96630a971001f30018424eabfffc87431d13fcb477161850e59bf092dd88866d2de310573ef7c3a53c863dd287bd8a7e1faade31306fa6696db7c0417cd3f4c973f46f2bb07fe0a7b3e704672fafd68f4f85569312288ade44cf761d55374e4f9c4653de8655581a74f8351de7ab65fce1be9d833a3f34d4723072eb92581fd0731258fbaa036fe5e759a05ebc2e1b7ad3252fe0f76555d84d68bb68f7ed5f803550272ba2bbef81a43fca384e7a3a1c77a84ac6f74a77a7b1a7bb5358ece33a53f6d521f5287a59e66d1a021a165476839605c97f32570c1023c1be7d0dc5949d3305900f23027adef9c287774d7ae4cca4e3e4a65c4bed4353249ebfd9884397812b067643c397f7f46f25c8dbfc930a309fbc5fc5896ef0ecea80a2c63f333768f445900c1c9f8a2572673fe67b74fe1a643b0be0d68d8ae163f23091479438e45d60d1bac4f3ddcbea245f8acec5cb324d101af1e99b01d1897ec22ec4c6e26c612fbba7af96c35274e35e83f0f6410fd4e9543f69c68822e62466ec440d36d5dba9ba1760123440ad3e8c445c00535a4238b1734e2c18ec29ffe634c6812685a2d7c4e9feddaeb482b0021e7ab5aca38c8aabfb891f9eb6aaeadc41bb5be4a59ba74902feaac2c5b2af40de452e82967b536e49d128d41cfb2a5236e3f3b30b0d1dab9d2e540e7ffe9d95a385ca6fbf2649e11825324f2a365bc33df25fd6cc51d14cb79dd77dbd5cd6e4731877467b85c3abd09a577cc93afd93e0ecffa10b851d098dc0d1642156090b0aabbd9f97c31b3e1fdbdf60b0ae03e77029b124cad5645ca2ab0ab0a6fdb88d1dd28febcce419113efe89fd62b7596cf8565538d5c95d120e01f1dd508d896b4961e1dadf10d845c4089532c3f5526bd4f11ed9515703d127d4965cb5f57de1f16a53b805071c196070cdd9f4921a02710dc004c285f2a8921b02032d43499fccb416167d18c5004fb8339d24c1d7f7406e06fc008202d004160e17c3d48286323ead0a8228c5e67dd760eb45a1550760aeb840eb821556de2fc872746ba7487db1b728d2fc0482f1657bbcb9e8e68ae523cb2a86dac905c099c962095274d60d5a7a081183492bb45f4f7f2910a5c3c7bd7c6e2bad8afc163a80c486cb4513e8677085b6c5045f6089e10535efd316c0af38f09527c24e308aaac9334825515264f66618bf7bc0989ffe5dd545bd9215616a1106d35a6cd4d6e68e6c988025698b5085c8822912ab7cf2eeb7d1204f9a7ca94adf24b0e4626382baa52b3538d759ff293d9c62f4a7a56f77b0b8360f3985a3481565d8c6de544e99c418f194d146d90241e290f4823d1ce39c9c15686483a67287acc46cafe68b961208206be846bf16c0e9e64249ca9e210df84b6eda4f7572e63bd2ed46800bb198742d995361021283143388950a48a4ac6451ec0f0ed83ccbbab0ee71df14203f79fb04f59ac06ea70186c48ee028700ce43eb691694f1f93c8cc4c1a6f221521d8518408e63002d97f1bc4dd4f0e9dbfb12d8bf7ec1a8b92d460917dc4985103c37586ac9b0ee826df18ea6362c9d4ff8f1b6343b23bb2b7f9fc335e601dabbabc2a20aa8cb7d596da7f3af73c43afb95a2c7112593c5c1ad59ba6e37ce12434c0ec3afb581c310dfa52c0c031d44368b902a562988ec9fea1e9159fa2560675794553d1b961602c2e8717c56851b1511d85e9fb367faedb9ef4aef6840a7d6116076eda466e85836fe2986535194f8b6463f56d0710006dd4bb0e26d02754267bda3cd92e077a8a0245435e045a0043b286ae971365d49885ccd5a3a70d75f7e6041ea02515455590baf096b56c38e217714b62fc96d0f0b9e18ada8d07fc548f7a70f53e73c14869af3a237b5a67c686efb232c1271b84fec5e9f495c1830966f99b3dbf04fd77975761f6f9715239ea4e6aaa67b585c2ffe4e9743cd4d337745518bdcdba5d45f115b082addf46cc607ff1de26fad38311d6956587f0ca7b0e6e04d892eee3111f34fc30c482171417d7acda2458a168d038835b7b0b178b8e0a550a58fea7797a6281b59e003b4c330b5ab54bca7833868b6beeabe6be59d142ef755bcc3830f4b1901be962c24e916591eb73913daa3454450be7ffce6ac09d4b5f5c304dacd0d962b38657e81c6c8b13c27c761ce062c923a7acae2e19355757e56015a7b7397a4f02c08aaa020d5e78a25697ace229fd6ad7124b7e3102835982121367bae70c2b5578be05e49ffe44b06ab159fd2b46e5ca2f3ce2dbf410332334d3aa3fc8876ae44d3a6df75b53089a05fbd0b83875c9310b19b0cc24ef44057ad66c9749b463d9acbcd1c7663af681fced5e16024d301fb4c3012f1de478d81e29c4529ee6a3d47425a08ba88a65e0f31e81c781a0b2b0c92585ea999e8447e91c7f8071baabf625400aa6a6e15e07361bb69175adc0e1c349bae77653b5e76d216142b2b18298225ba00876426548a1a7d71dccaba51d0d1da7832acc50f9f7a49f27fd051486e03b68777d660fe3de162eef95e66915199cdd6151b06ccd33dc924b677a8e8bf96dff3baf2f428e651ef146bbd860c31d3dfbc0196c28bf00dc1b1cd4c262aff051d6d2a507e0609222714c75e5230b7cccd481ceccc772b7d54b5c426ea4fa242f809552a2b75689197c2ffc9e2b11f1b322540b69f32dbf5b516173291c8ead43fbd83d605230ac4bc72678d49ef0d199016131d72024f5ce25b7c54c60bb6a1c89880ed0174a0f29bec31888db3995f72f177533c814e5e096191ef3a7ac321b6f7038f448ec0d7edf6f656b3ee8caf8778f0bcfaf1bc18351a7b726306ec10a061b676831ecd240a4832948171a88fcd6ae768b2af82794c8e642c8ec79af2431bf6ad7a68542990d7f6080609f91f7b6e671c27068e2759fa952179c071544d9006cbc65a897ac1018d6c3693a72a7b7c08e8e949e4a9d4fe6085bf45a35df8c8d25ab47ac503e865f6129de5aafbecc977ff0674c90efdf4215d8a8a96354d9410cd29f43e8d4b5ae25660651984248c5fcba88177c30d0a59a4ba0fb9cabc53fa2741c49b55c4d7b6ede003eda1b750e6b96f2745403f6ae32a42a07aee78d916f76879ae64fcb410eab068fe85cf88da831f35c1db969774a836d2873f3ee7a6a8dcdce00c6a8ce9ee824b2b5f2e7946f7d09b3b27a062923c934db95accfedb9f2419bf91fa963e4e745e531d22913ffe0404006a6934379cd1c8b3029787f28dc7c1e16b95c5a96f579b59f350ecb4def2f9f91b2198f3a1c8685efacae5dd7dfd9b6749917054712f95f40c03c5f642293d2ca08fec2ca695b8b9622a03e12e3c7464611bb0c91ad68f167dd62a75986a54f40ff66735485a0be8608363a0d8fd43562cfdf65388eedb23630b63af179afc3207b202d28b3f1ffbf878de7e54f38ed266d878c7e0b1ebe39986bdeabdb331d25d079124dc18e0080b0fe1a165bf79496c5406c9355bf96d483695c6e36e94f6021ac0dafa3a53abf68e25b205f988c6589e9561575956edba657f9e46dbb8d2952281bf7bb66c1f6b1db2504b1bda60f89a08efdb2ba1674a71df1b4ea27376a2ed76ea04592aff1bb6a37f4072a4f79b569bbcc4506b2826f40fdb2e0e1620ebcc27b4e3ea1bbd10ea547cf86db2d0e71217efa68f5418e672baa2d76ebab49d640ce3b8781ca6946eb93b7960f76137e9c181ae173d4887cc126b93ddbfedb1f080dc57e171815998ccd8f000be7d85e6ed703b51542b64cfeb80c8de8c6bb0269317cc48603071f4122f76712477f3093f6e081ee74a777580c7689dd838a76538fd87255448db6259189f377835bac2fea3c1c2c3dbf5d587e1a7da88874661766454c0f12fbbdc4763efd7ac22425cfc173b5f53d7d082eef05b86704cd362f83a1b671321aa0e5fa6df0a770d966dd86fa07ea40ed6bb036cbf72601a9f637d33327ca68fe02488d684c750d87256fd619b6d57afcfa490279e7533808d33ca44f297d8ab670e9ab7b70bef228a77b616372e157beb89304b4c94a8da704aa45482f449afe4e44d59c6f12e4cae33a25a5716cb39c926adb8407d6161cb6b205e5277cb40df0ebf9f3355bf2a83769af034f23a64d2464dabcae9fada9f1dd98e38a4b04ef64aac687e6346d5fd217b0447623c6c3437ea5559b39ec506e036e503c1d849757a56ae04dc023a53572e52d4163bd11e06d7f182f32c872b22f846fecdaa245f58755fdeeb30b5853db4fe5230e4553a1f8c5efdeb09b4d4452f87565b5b4c4fae0142e4ea59d7244c2ad8eb074aaca767f81d5910ddd4152891b5878087af1eb85d692c38bccd6fa62cb38e2beaefc575ea6b4519be52f23331f89cee194e3ef4569520263c8c1e2394229d49849210e6ace09270de84440b3731cca44e80989eda7c6727f4a074793a8080245c9421c4ff9bfb3967d039251da7b48116e7f06da5ee2ae574fdb86627e5aebe9ff134efe9eead4976aaf7aa2b7eda50af4b4e26c246187db9e1ecb70d801e8dbc96c0b0ec84d63817e3390a04337d6309d1dbee7263b65015d5aec861e4fd41095f1687e6ea8cc3c9b42bd43486344698956aebdfc8f24171b16d1892349853f90ef44ad93e3d6b56e0db18548147b26056494d4e02cf2262fdbd13b337a63da5d2c2cf7569e0bc22013c5d4ab2fd404f260e01809754d146979713cc53774b5c7c84a5990443b5c0032ee60b81737f5ba5cc0dd8da43f23b01afef4a6d57f0c5e9d12ce4b11c917310ef175db089b16a2fa0708c8ceb0a7e75f21d7ad7af71b2253c9c0b99eec7429403f1ac6cfc26b33cb8a99b83624c11da263787b9150c31e58b809443645e65023083aa1a7c866906ffcfa7a1fa9d6b0122aec062adefcb9bd47f720edac0572a2c910b8f74673da17a0e0ab2750484c617dc655b49499dd3f788a6b2e117b2e040ce26b45bc981e86dd52619404cee4c2bc5c469796eaa6bdbb797a9b2ec1c10cf47a7cbd848a1ef58a0b257a184405401561d9be4831f958d34a2a7b56de769def3f9b7f87e871b4d197e7945e2f676586bb01fc939126e2ce6f3028a815971ba905aca21216fbbd5f90478ef736a4540e3e45eb157d596c4586bd6c64ca70f46de77a0c8b33c1598d26fc89b7669975c1aef49b7d45e1296998de59dc9de939d83d202573620d0dd990537d2ab94b13b30a43a98e61679b2a314e09d209e030d582f23a72f5a70dae216b56aa0ea8425c5a5486301197aecacb03a11d821af0d59df8d06fb70633aaefbd935cf61cba466118bb3d0fc5e6579a906ebddd5beeb358419dd60308d409c77d09756156a4667b3d472fbbbb6d857c4d462b7f6e6f756439eb929baf9929dfeaf266bce09c7dcc7c55995de62a04425898fb9677a5e06899affee55fa83ff9759f8cb4395313fd8f7f801de9da233030b3d0e97214a8df2e46561cf7c5a0bafe544fb32c78a4dc4f21d1a306305ae3842e34654455e94652b1112ae1ee3125a3bf8284a6523f9161ede6e85ffe50e3b4f85be77a6f5a7cced8907fa6d131730e2b7e36076a669d74a4db3b3a476779e48ec92afc39746b218baf38ce2868a7d57d3d8214ef357c587136c182b9cbe933246ddb0da9b82752fface30baea79389c448f4d13cd88318ffeb920ad004548eaa1786365bd50d20eb2670db40701fd0c52fcb7fcf572ee9a250f46bc0ed4e0db2efd5845edf081305bdc01ba867ff9be71ceb81994b8b9f08e85c58e7904acd8707e96fa9ad26c3c2d96375870aa", 0x1000}, {&(0x7f0000002380)="147f7f57c362d3e39dc14c8329b27970aaab836458f434c07aea4c73c94d44572c5bc2e70ef76b5310ccaa34f1b561d1600c010e31189d3bbf0a8904b706d9c6249a569c7b3049af30a73b5386ba10a8e09229591db00f9d668ad318638780327c34d011a5c695269b762754061abb6310551b060034f86cbd6e889e7bf08dbc57d8efa67ca463708f89513af1", 0x8d}, {&(0x7f0000002440)="7ae8682d6af88e3a5082b0fe0c872ea9af750cf48bcb2d0358e0c753785fd5652223eb97a08a88c61f8afe47057d1a9636299e96628b6af5c8e0bf571be29a2df100c554249695c9807f209e24894b7b19817d0b9339e5317457ee6736b90b97937dc5737446bfebffe9ff3d74dee2a7d2493a60ac5e200c29f49dd219b1e27763d26ab4dcdc3f34142b01e9fafa4acf8614f2eb182d672f7b31c2a3379eb0fb4e135318", 0xa4}, {&(0x7f0000002500)="950d0a5e4832a0dccda06ad3ddd6f771321a21abcd294095922e9ff85c26152f37042b2b3beadfb2dbeb75c4693115a9117b042c071b6fc58fc99e7f5e04892cf7f518d03303ec5eb696d7df68caf352139c217437d6bdd4d3109d36840ba8b5761eae6d63952c5a6cefe00c614388d7fcc04f67be395b0dec21556ab3c0785534fdc6f4de835b16b9c699c9546fead83c79c30075e54d69ac45f9c1e5487a465e81aa664ad573b5734f40f41d19aba902", 0xb1}], 0x7) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x28, 0x0, 0x0, 0xc9) 22:46:37 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x10001) recvfrom$x25(r0, &(0x7f0000000100)=""/173, 0x56, 0x100, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r0, 0x0, 0xf, &(0x7f0000000340)='wlan0-(/cpuset\x00'}, 0x30) sched_setscheduler(r1, 0x0, &(0x7f00000003c0)=0x9ab6) socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000000)='lan1nodev\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03D\x82K\x10\x89\x8eV\xc5\xa9\xf2\x8f\x8b\x80\xb7s\x8bA\x1a\x9e\x96g\x8e\xc8\xfe\xf8\xde\x9e:P\x92C\x90K K\xcd\xdf\xdc{\xb2wR\xefSVZ%\x16\x8a\xd6\xc1\x93\x01C\x11\x9c\xfa\x9e\xd7tY\xab\xc7,Gw\x87HjB$\xf7\xd9H>\xdf4\xc6\x15S\xa9\xba\xa6\xb0U\a\x91\xab\xf8\xdd\x92|:\xb9\xa6\x06\xce\x19\xc2{Hh\x8e\xc2\v\xfbq\x111h \xe1\xea\x98VAZ\xc8(n9z3\xc9\xfc\x91\xa7\xe8\xdf\xd0J\xde\x95>\x06', 0x6) fcntl$setpipe(r0, 0x407, 0xfff) sendto$inet(r0, &(0x7f0000000200)="e3e5ec15db3204021d15e0e30e04fc5333349eb1b1e67a3b72481fd87716490b6a802da21d56e50577b18dd9e4dcd0fe2f11da69ab6fc968b97f3b0b3321cc4ed7767aaac0f1f9867b27b7e38b3f8a82574723b6a6d1e931368c41cb63344e39eba9e88a74e46cb4a07b51d967fbaeab842f4d3fd23202115f6058d570ab17113fe213a84b7647ab5c771c58756776fb6325f52123d09881b17d959ad6274ca8f5d1a72ac5197b737831d5d347d25f3ed727bf19450d201c037c4ab8281ab41fff6e60c88a4ba4c55d7b7b1228da4f776c896c2584180dcdffadf6920a8ae7f6585543f8ae792a299b3ec3f21dc78ca3", 0xf0, 0x0, &(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x5011, r2, 0x0) fcntl$addseals(r2, 0x409, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000440)={0x0, 0xffff}, &(0x7f0000000480)=0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) fstat(r3, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000880)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000009c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0}, &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, &(0x7f0000000c00)=0xc) r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {0x1, 0x1}, [{0x2, 0x3, r5}, {0x2, 0x1, r6}, {0x2, 0x7, r7}, {0x2, 0x4, r8}, {0x2, 0x4, r9}, {0x2, 0x2, r10}, {0x2, 0x4, r11}], {0x4, 0x1}, [{0x8, 0x7, r12}], {0x10, 0x4}, {0x20, 0x5}}, 0x64, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000004c0)={r4, 0x5}, &(0x7f0000000500)=0x8) 22:46:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000001, &(0x7f0000000080)=0x72, 0xffffffffffffff01) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1f8) close(r0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 300.937098][ T9854] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 22:46:37 executing program 0: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000140)) setpgid(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x230000, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x31}, &(0x7f0000000080)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0x7, 0x4, 0x10001, 0x6, 0x4}, &(0x7f00000000c0)=0x98) 22:46:37 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x46b, 0x200) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x7, 0x80, 0x9, 0x2, 0x8, 0x1ff}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000001680)=0xf91, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r1, &(0x7f0000000040), 0x8000000000003de, 0x40002000, 0x0) [ 301.043572][ T9854] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 22:46:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000200)="0adc200039dcbfd9462fe1c4872b96ef259223d698a8b3bc6680ccf2ff3440beef00"/44) r1 = socket$kcm(0x2, 0x5, 0x73) shutdown(r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, [], [{0x6, 0x3f, 0x5cd530b7, 0x8, 0x1, 0x6}, {0x9, 0x0, 0x0, 0x6, 0x0, 0x1}], [[], []]}) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xff1a, 0x0}}], 0x1, 0x40000001, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x505000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x61, 0x1f, 0x3, 0x1, 0xd73db9, 0x6, 0x1, 0x1, 0x8001, 0x4, 0x0, 0x2, 0x5, 0x8, 0x24, 0x7], 0x1000, 0x10}) [ 301.096105][ T9854] F2FS-fs (loop5): Unable to read 2th superblock 22:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000080), 0x8b, 0x0, 0x0, 0x0, 0x0) 22:46:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000004, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='veth0_to_team\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') fcntl$notify(r0, 0x402, 0x0) 22:46:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000001c0)) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80800) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000140)=0x2) ppoll(&(0x7f0000000040)=[{r0}, {r0, 0x4040}, {r0}, {r0, 0x8}, {r0, 0x8008}, {r0, 0x402}, {r0, 0x100}], 0x7, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0x3f}, 0x8) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$EVIOCSCLOCKID(r0, 0x80044584, &(0x7f0000000000)) 22:46:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x8, 0xf5, 0x1ff, 0x4, 0x2}) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) 22:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2009000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x200) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2400, 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc18123c123f319bd070") 22:46:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f84c0add3") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a00ff000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:46:37 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) setrlimit(0x7, &(0x7f0000a9cff8)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x1, 0x0, {0xa0a7}}, 0x18) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/96, 0x60}, 0x0) 22:46:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TCFLSH(r0, 0x80045439, 0x70c000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2400, 0x0) getsockname$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x424001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x9f1, @rand_addr="d59039f684b29ccefacbd465f6ce7468", 0x4}, @in6={0xa, 0x4e24, 0x1, @empty, 0xfff}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x8}, @in6={0xa, 0x4e23, 0xfc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000}], 0x80) 22:46:37 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x80000042) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x400000, 0x7ff0bdbe}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xd74c, 0x141402) 22:46:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xfffffffffffffffa, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1000000000000b, 0x3) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x200) semctl$SEM_STAT(r4, 0x6, 0x12, &(0x7f00000000c0)=""/121) r5 = semget$private(0x0, 0x0, 0x8) semctl$GETPID(r5, 0x0, 0xb, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x3, 0x3a5, 0x3}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0xbb86176bf24de293) getgroups(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000400)={0x1, 0x0, {0x0, 0x0, 0x0, 0x12, 0x0, 0xff}}) 22:46:37 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0xfffffffffffffffd) shutdown(r0, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r7 = getgid() r8 = getgid() getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000680)={0x0, 0x4}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000700)={r9, 0x5b, 0xd9}, 0x8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x2}, [{0x2, 0x6, r2}, {0x2, 0x7, r3}, {0x2, 0x5, r4}, {0x2, 0x4, r5}], {}, [{0x8, 0x1, r6}, {0x8, 0x6, r7}, {0x8, 0x2, r8}, {0x8, 0x0, r10}, {0x8, 0x5, r11}, {0x8, 0x0, r12}], {0x10, 0x4}, {0x20, 0x7}}, 0x74, 0x1) [ 301.675433][ T9919] vhci_hcd: default hub control req: 7f45 v464c i0002 l769 [ 301.706369][ T9920] rtc_cmos 00:00: Alarms can be up to one day in the future 22:46:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x400000000031, r2, 0x0) getsockopt$packet_buf(r1, 0x111, 0x1, 0x0, &(0x7f0000000100)) [ 301.726817][ T9927] vhci_hcd: default hub control req: 7f45 v464c i0002 l769 [ 301.800203][ T9920] rtc_cmos 00:00: Alarms can be up to one day in the future 22:46:38 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x10001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0xad7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x100000001, 0x100000000000000, 0x1f}, 0x98) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000001440)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 22:46:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xa, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) socket$inet6(0xa, 0x0, 0x0) 22:46:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x40000, 0x0) accept4$unix(r2, &(0x7f0000000880)=@abs, &(0x7f0000000800)=0x6e, 0x80000) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="1f00000000000000c7e48c5c114994ecd3d081c1b0c3816b3ebc64a142b39a833a0c4a5628a04f6c99a64d95097a571ee757f555fede496abeda7bf4b7203938393a461a5ebbb9ace63f2209845536797f21970a12e7099e00068407106718b1e7eda4a549eb52e483744e22d609eca92121e2c35289070616dd2efeb98825aed6b16a4327047fda3c2b4d3aaf468ff5e25cfc3183ce230a8a", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/244], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db00000000000000"], @ANYBLOB="05000000000000006000"/24], 0x48}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x905, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000740)={0x7fff, 0x900000000000000, 0x7f, 0x9, 0x200000100000001}, 0x8) 22:46:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10) r1 = getpgid(0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_mr_vif\x00') ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'lo\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000000400000000000000cbda4057d910acff0f412d9f8632691d16c037"]}) 22:46:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x9, {0x3f, 0xffffffff, 0x1}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000100)={0xff, 0x1000, 0x5, 0xefa9, 0x0, 0x40}) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0xc3, 0x191, [], &(0x7f0000000040)=0x54c}) 22:46:38 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)='\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r0, &(0x7f00000005c0)='net/\x81fcomm\x00FMzC;\xbc \x83\xa7\"\x9a+\xed\r\xde\xa8\xfa7`ma\xee`+\xc4\x1d\x8f\x02V\x85\xc6\x12DOd\xb2\xf1\xb4\x86\xa0\x89\xae\xb2\x90D\x87\x11e=\x81\xac\x1e9\'\x1a\xb2\xfdV\xf5\xb7}\xe0\x1e\xf7\xfb\xde-zT3\x04b\x9amW\x91\xae\f\aJ\x16Bq\x96\x9a\x1b\x0e\x00\x00\x00\x00\x00\x007IOU\x90\xcc\x10\xba\xdeq\xb1p\x99\xf8Q\xd9\xa6\xc1!\xec3\xa6\xe9\x9ej3\x87\a%\xfe\x16b\xed\x90\xd7\xcbe\xa2\x03\x8fR\xe2y\xd4\\?\xf4\x01,M\x8b\x11\xe9D\x02\x17\xa3xG\x87\x13\x14\xe68\x82\xb6\xa01qC]\\\x81\xa7\xfc\xb7\xa9-\xf7\r\x8e\xff\xa0{\xfe]\xd3\xf62\xc6\b\x14\x86\x01\x00\x00\x00\x00\x00\x00g\x8d\x9a\x04\x84\x80\x0fsI\xd4\x1a\xfd\xae\x9b\xe2\xc4\x8e\nl\xb3\xfe\x91\x13\xb4\x1fd\xec\xbc\xb5x)x\xb7\xd9\xf3\xd4c\xdcDJ\xdb\x012\xcb\rcgu\xb3\xdc?s&g\xd7&I\xf5Tw\x12\xbf\xbfZ\xab\xa2\v\xe8\xe6\x1a\xf4\x19\x88x!\x19\xd3\x1f%\x13\'\xc1\xfa]H\xe2E\xd1\x19m\n\x90\xd4 \xf7\x87\\6M\xca\x17k\x01\xfc\xb5\xe2\xd1\x89\t\xe2*C\xe3J\xf5r\x13\x7f') ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000440)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000002c0)='net/\x81fcomm\x00FMzC;\xbc \x83\xa7\"\x9a+\xed\r\xde\xa8\xfa7`ma\xee`+\xc4\x1d\x8f\x02V\x85\xc6\x12DOd\xb2\xf1\xb4\x86\xa0\x89\xae\xb2\x90D\x87\x11e=\x81\xac\x1e9\'\x1a\xb2\xfdV\xf5\xb7}\xe0\x1e\xf7\xfb\xde-zT3\x04b\x9amW\x91\xae\f\aJ\x16Bq\x96\x9a\x1b\x0e\x00\x00\x00\x00\x00\x007IOU\x90\xcc\x10\xba\xdeq\xb1p\x99\xf8Q\xd9\xa6\xc1!\xec3\xa6\xe9\x9ej3\x87\a%\xfe\x16b\xed\x90\xd7\xcbe\xa2\x03\x8fR\xe2y\xd4\\?\xf4\x01,M\x8b\x11\xe9D\x02\x17\xa3xG\x87\x13\x14\xe68\x82\xb6\xa01qC]\\\x81\xa7\xfc\xb7\xa9-\xf7\r\x8e\xff\xa0{\xfe]\xd3\xf62\xc6\b\x14\x86\x01\x00\x00\x00\x00\x00\x00g\x8d\x9a\x04\x84\x80\x0fsI\xd4\x1a\xfd\xae\x9b\xe2\xc4\x8e\nl\xb3\xfe\x91\x13\xb4\x1fd\xec\xbc\xb5x)x\xb7\xd9\xf3\xd4c\xdcDJ\xdb\x012\xcb\rcgu\xb3\xdc?s&g\xd7&I\xf5Tw\x12\xbf\xbfZ\xab\xa2\v\xe8\xe6\x1a\xf4\x19\x88x!\x19\xd3\x1f%\x13\'\xc1\xfa]H\xe2E\xd1\x19m\n\x90\xd4 \xf7\x87\\6M\xca\x17k\x01\xfc\xb5\xe2\xd1\x89\t\xe2*C\xe3J\xf5r\x13\x7f') getpgid(r3) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000100)={0x0, 0x7, 0x1009}) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) renameat(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00') r5 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x800, 0x40) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000080)=0x100000000) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) 22:46:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x2, 0x73) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0xc0104307, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) 22:46:38 executing program 5: r0 = memfd_create(&(0x7f0000000300)='#g\x04\x00\x00\x00\x10r\xe9\xdf\x00\xb9a\xb7\x11\x98\xdb\xabT\xf0\xd4#\xc8\xcfr\xe2 \xfe\x15\xd2G\xa4\xf1\xb7\xd27\xe0N\x11\x86i\x80\xaeI\x9b\xcfAd8\x03\x11O9\xe7!8\x82\xeag!\xb6\xbb\x06\xc0P\x99L', 0x0) write(r0, &(0x7f0000000200)="24ac068c1e6251fdb7ddcde09354c3326a4125fa4df6b562b889e883d6421454a8bc61d0f8a2f1ee3ff7ccb6611a475f1049dfd714794cc6b5fc2f57a902f786e77b3e8a809ab524c32c5dd853b3240b03eb7b109a0b00dcf836e7e954133ae5bf5dcab13d00df3110c5c37a892fbada6c764c24d4aeccacbf6bc0a09551bceaff0300000000000000f361c1", 0x8c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000080)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101800, 0x0) 22:46:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x7, 0x20}, &(0x7f0000001240)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001280)={r1, 0x4}, &(0x7f00000012c0)=0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netlink\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000000)=""/72, 0x48}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f00000000c0)=""/49, 0x31}], 0x5, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x7ff) preadv(r2, &(0x7f00000017c0), 0x0, 0x59) 22:46:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004a000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005dc0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000040)=""/58, 0x3a}, {&(0x7f0000000300)=""/115, 0x73}, {&(0x7f0000000380)=""/183, 0xb7}], 0x5}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/147, 0x93}], 0x1, &(0x7f00000005c0)=""/145, 0x91}, 0xfffffffffffffffd}, {{&(0x7f0000000680)=@isdn, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000700)=""/133, 0x85}, {&(0x7f00000007c0)=""/193, 0xc1}, {&(0x7f00000008c0)=""/34, 0x22}, {&(0x7f0000000900)=""/97, 0x61}, {&(0x7f0000000980)=""/203, 0xcb}], 0x5}, 0x3}, {{&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b80)=""/105, 0x69}], 0x1, &(0x7f0000000c40)=""/48, 0x30}, 0xd8}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c80)=""/207, 0xcf}, {&(0x7f0000000d80)=""/181, 0xb5}, {&(0x7f0000000e40)=""/92, 0x5c}], 0x3, &(0x7f0000000f00)}}, {{&(0x7f0000000f40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000fc0)=""/33, 0x21}], 0x1, &(0x7f0000001040)=""/116, 0x74}, 0x5}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000010c0)=""/226, 0xe2}, {&(0x7f00000011c0)=""/85, 0x55}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x3}, 0x1}, {{&(0x7f0000002280)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002300)=""/235, 0xeb}], 0x1, &(0x7f0000002440)=""/4096, 0x1000}, 0x10001}, {{0x0, 0x0, &(0x7f0000005a40)=[{&(0x7f0000003440)=""/41, 0x29}, {&(0x7f0000003480)=""/227, 0xe3}, {&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/108, 0x6c}, {&(0x7f0000004600)=""/218, 0xda}, {&(0x7f0000004700)=""/225, 0xe1}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000005800)=""/178, 0xb2}, {&(0x7f00000058c0)=""/193, 0xc1}, {&(0x7f00000059c0)=""/67, 0x43}], 0xa, &(0x7f0000005b00)=""/88, 0x58}, 0xfffffffffffffffd}], 0x9, 0x140, &(0x7f0000005e00)={r4, r5+10000000}) delete_module(&(0x7f0000006080)='/proc/self/net/pfkey\x00', 0x800) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r7, 0x7002) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000005e80)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000005f40)={&(0x7f0000005e40)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000005f00)={&(0x7f0000005ec0)={0x2c, r8, 0xc00, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x10) r9 = syz_open_dev$radio(&(0x7f0000000f00)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000005fc0)={0x8, &(0x7f0000005f80)=[{}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000006000)={r10, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) sendmmsg(r1, &(0x7f000000bbc0)=[{{&(0x7f0000000180)=@can, 0x80, 0x0}}, {{&(0x7f0000007540)=@can, 0x80, 0x0}}], 0x40000000000032f, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x140) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x1d, r3}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x7, 0x4, 0x7fffffff, {r4, r5/1000+10000}, {}, {0x3, 0x6, 0x3, 0x1}, 0x1, @can={{0x4, 0x7fffffff, 0x574, 0x6}, 0x7, 0x3, 0x0, 0x0, "8376b6643765377b"}}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x200000c4) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r6, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) 22:46:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000180)="2400000058001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 22:46:38 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80000000000ff) sendto$inet6(r0, &(0x7f00000000c0)="734fd231213ddd983b05b6203250c345b9856303d86f41b82831fb88a37ef104052845d0e03e318aaecb11e27d22799558837a9665e57373dd3ec4a6c1a00001d6c7acaa868b88cbbf0ab99a552336115b51a961b65f251901f57cca20ddc4f69218a817410258677c78eeaf40f33af3e11faabd47e89b081d49a53069356ee8d817d1ca24dfecf61b4a37fe9d9b5568fe21c6c94cf9cd2412567324887dd80a88fb3df53d7a9a20a16fc146e30a9917df7865193784f9ffdd9fcfab61636cb3497176ea5873", 0xc6, 0x10, 0x0, 0x0) syz_emit_ethernet(0x41, &(0x7f0000000000)={@link_local, @random="6f7e6256f32e", [], {@ipv4={0x800, {{0x5, 0x4, 0xd1c1, 0x2, 0x33, 0x66, 0x1000, 0x81, 0x8, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @rand_addr=0xb0fc}, @tipc=@payload_conn={{{0x1f, 0x0, 0x1, 0x3, 0xffffffffffffff3f, 0x6, 0x1, 0x2, 0x2, 0x0, 0x1, 0x96, 0x5, 0x0, 0x9122, 0x6, 0x2, 0x4e22, 0x4e22}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x82000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) sendmsg$nl_generic(r1, &(0x7f00000016c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001680)={&(0x7f00000004c0)={0x11c0, 0x25, 0x0, 0x70bd2a, 0x25dfdbfd, {0xc}, [@generic="9c822cdef25608ca0d9318937986afde738b48671efd9d4ca8d4b428b852182a1bfb4ae04ae7569f50d10007c35d9880a6975c8ebdab41cd4e5d2ad2baed8bf90255189e5b6368ea4e8c9462862a2eb2f2cfca8a90df6e0ca9b241834e8d52e8a9b6fdf22294a2c71eddaca26e0e74fa48183296d5d44cfd9b652424947c111b6f9ac97ccf4d5886f8b5685ed6b672149d4dce25488e7a5a44d6f3804ae75060b894dfea9e6551b5d8dce6", @typed={0xf4, 0x51, @binary="790fb56c2364d2cec43b3729a99f6f1d294408bcf590d261f7ae24965514d5ae8381d43689e129bd799d440f26a000ef2c6ccb979ef2a6f73a7adcd79a6cad475246432dd876dd3a74f8c008e2a433e6e2d75b04b65c2acf6d2ce8d8e4824f0d2b584b9856608f9f49630107a32ca482dcf631c74510238df234a6d75d3a533f29235447ea0cf761814da8573cc6386894a68162dd3180d61e18acb767c78272c83acfac90f4bc2cdbb2fa2af5f5d5050104fd6ee242affe9cbc7f148177a69cc46f5b7e4b59c2db803f351a6ddc121c075eee49ba84061c1ddf63280275a9c253097107410b740be72e776bb5"}, @typed={0x8, 0x3e, @uid=r2}, @generic="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", @typed={0x4, 0x13}]}, 0x11c0}, 0x1, 0x0, 0x0, 0x20000040}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x4}}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f00000000c0)) 22:46:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000180)="2400000058001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 22:46:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)={0x10000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 22:46:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$rxrpc(0x21, 0x2, 0x2000000000000a) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xff, 0x4100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x20}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r4, 0x4, 0x1}, 0xc) r5 = add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="8019d25d090fc232d22b624918b688eebdacf06de1ff4eabb9d806623cf675088d2bc941df4d11b07d92f03b5cee89b11aec068ff89601336bedee15d71216c7c248afa06a9e5756cb2f415394d6ff5efe30568cb1ad45763d53ba73bd0b9a3a2f3faf05f7732ea0ea596703a86cd743e9d4385284e67a5fda82247d6ab8", 0x7e, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r5) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, 0x24) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000200)=0x10000) 22:46:39 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$TIOCSETD(r1, 0x5437, 0x0) 22:46:39 executing program 5: r0 = socket(0xb, 0x2, 0xfffffffffffffffc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fa, 0xffffffff7fffffff, 0x6, 0xfffffffdfffffffd}, 0xffffffffffffffcc) r1 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x4abc470e, 0x404002) ioctl(r1, 0x4, &(0x7f0000000080)="9697fca8889f5f37e3873fbf4e977c1b7fd1a89a9304418bf00ce283d17fe0ebe56c3ca8b2ff35ac2ef37f4c07983991709c14b0fc4315e6738ba02c8af3159d6bd784736be41997d3232e73e086e2fe9029a6763b42020afca11198306d34c8b3509ddb8f883e6a7851532274c2f314277b9d2d5e8631db1875297c079bc354a67d263728a250ead029aa8c2e1eaa469c4238ebc08837673d59213c49ef2466f053f089dc516a27da944a68583f3a27c02c90082544d456") write(r0, &(0x7f0000000000)="2400000012005f0214f9f40700090400070000000100"/36, 0x24) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/124, 0x7c) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r2}], {0x4, 0x7}, [{0x8, 0x4, r3}, {0x8, 0x2, r4}], {0x10, 0x7}, {0x20, 0x5}}, 0x3c, 0x2) 22:46:39 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1, 0x8000c) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./bus\x00', 0x6, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xa0, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x422}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x10) fcntl$dupfd(r0, 0x406, r3) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={@local, @remote, @local, 0x5, 0x0, 0x8000, 0x100, 0x100000001}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001}, 0x8) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0xffffffffffffffff) ftruncate(r5, 0x7fff) sendfile(r2, r5, 0x0, 0x8040fffffffd) 22:46:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x9, 0x0, &(0x7f0000000000)) close(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0xc261, @rand_addr="60484e3757a7d5eb25222aa2961d1c4e", 0x6}, @in6={0xa, 0x4e24, 0x100, @empty, 0xc0eb}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @multicast1}], 0x78) close(r1) 22:46:39 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x41, 0x0) ioctl$TCXONC(r1, 0x540a, 0x401) 22:46:39 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x4, 0x105000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x4004000) getpid() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) getitimer(0x0, &(0x7f0000000140)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000580)) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000000c0)="986015b333e86e4a4b9faf7f88a9e153cd744daab6efd8649e2660d84495af7692471bde26dc6b591ee5a613c4085bcd139f9895a35107e02a240b1c0834821cea2277dbc3c13e43854079c83988689a061f1446aa207410fe947e14b601f77dd4401a225a352e5a") write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000064, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x2ca13d]}}, 0xfef5) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x514, 0x70bd26, 0x0, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x4800) 22:46:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="232c09318adfdfd114e06068b9aaefe302fe35e1ae2ea5dc76e31135573c4083a516b8ede500cad2edec991adc4c77e8bd33b481986d6e023e2541628649541f5a40831f4a912b040d2b2b39b1b6989e11", 0x51, 0x0) r2 = request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\'&(ppp0,keyring+/\x00', 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000180)=[{&(0x7f0000000140)}], 0x1, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:46:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x20000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008914, &(0x7f00000001c0)="0adc1f327ec6f7540adad25a617cc608b7f158d3df34be3f319bc770") r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1401000088a360bafd41006842aa3dc0c764fba346a6a369c6a43b78be8ddd5c7ff47c324bac665e5e5d3a581d67a13267c8010a6c71e346dc29391a5b06cf81bcd58595d7b79cd9d88886ec06e80811f9d02a6fc95abb907445e3c8d1470838d3687eb4fa54c44dfe455b0f53f1a28fbad3c55751b44faa41e3637460aa6039b0e97bd0ad2dea2c02eea37994dc95173f7b894ae5037b035a3979a62fd5cbfda7cd1cf693ee9e54ee75953c51c1155cfd583c5ec5d1711bd90bec6954e12e694069dcbfe1559acd00"/211, @ANYRES16=r3, @ANYBLOB="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"], 0x114}}, 0x20000000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) [ 303.258961][T10020] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 22:46:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0x9, 0x5, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nfc_llcp(r1, &(0x7f0000000700)={&(0x7f0000000100)={0x27, 0x0, 0x1, 0x5, 0x40, 0xffffffff, "7f1f5e85fdd1564104c1afe4a0f9e9a02e48f9dbb4110ceca09a43a10ec51f931db744a1e55178a638254b493908081c82471d1ab48a4590b8747de5f1b867", 0xd}, 0x60, &(0x7f00000005c0)=[{&(0x7f0000000180)="1f8df1a741a5112ed306838f7eda658c84df38bca767523b47230e8f77c5ec984d0155b86642ffe0c533fe0a7740f402992770e8fc86708ad9ddbae79fc974f0024a2773b1fca6e8988d22ab0746ae30f2a421f4d2be37e9cfe67bed36aa525d299cfae2f03745ede0e4f9622f14613ee24a457150dd4181b77652a08a3923f5045c893778edc0", 0x87}, {&(0x7f0000000240)="a0e0a65840b7f7d734710601ea8dd02aaac116a3acd01232695964510bd31d057b283aca3f67", 0x26}, {&(0x7f0000000280)="d2893069aad7d40a407ee5d1466eeea877b65fb968bf4557dbd4c5ac6241984199e7513280404d3f357142ff0df57620cf648a1823a53219f631e6846948b8217abb4cba9ee3ac9360e15428db8d9f93e95a181f95b13b8873cd2f2b5ac853797263e076653d14f603f55abad9f2f2d64ec83927d0dd1bdf88dd4e90ab4aedca0fd9713139efdc1aceb2e2a24cff3d0b08fb2fa674487e25299d21f21ead3096dd50554394981b0e2f0ada14de5d2a6471833df75975dd732b3b5c062c39a642a7008eb01ddbcc2a79a72551eea8870bcbdf986eb37070f22c67af80833e5293e0de4ed9e59c1dc837fec2a6f3c9c6d06bd7", 0xf2}, {&(0x7f0000000380)="c67d3d457767d7289f7945fd1b84446daecd29", 0x13}, {&(0x7f00000003c0)="1c819c272b0e36442426acbfe565b294e6261461d8be98136c534c42ea309e0ba3b139a98f8051a1f6fae0e9ae5af383a941086dda22307ecf173b90766e2d0aa6aa1b3bf44133e9919e6dc83cef810dd710f40cbef26f57ea75d7b6fc38586d2814fbf79c734e18f18351ddae39a5041fd96c10aa1bf0ad8a9f7616402bd2175798c7cd34e8298dfc76caa85197b3a49b098c64b1a9c7b65ebd7f51929b7211a812ab9ed8d8836283169a1baa8d0a706698bd96e60cd8d5783e7d836cebf127f4542e8e5fa9e9006f7650dad7a2b99c27ea16196f0851502348902a5791f5db9f83cd65c645dc853772", 0xea}, {&(0x7f00000004c0)="d07dacf29997ebbaa2290e608bf9426a74f0c9c501c5995c363461712451a83058333a28fecce1997ceb78c6db9cfe5f709fd589ea829e9851ac598d6079ed239189dec39a886e1a95813c2ec7248aabc5fd9f53bb7471c73e733b52ed1cb6b8b0396d7291990d0d7e729c9369737709bbd5525445fe9d84745128c0a9bb2e92d1fe04d06aac3c9083c4809832d091131f7ca51114508cdf0fa608d02fd2900c71125780a051e947f034e42cdf225e0833ecdb7f28a8204e0bc1e74c10f807c560cb9d6b71662510", 0xc8}], 0x6, &(0x7f0000000640)={0xa8, 0x100, 0x7fffffff, "e4af45ffa656595d0c4a3a81d33f41f99e381a1a3a5e536ba889845be8272721216b37f8c56bc6b554f5b2e8f94cb46443169a2019cf8d82efd3aa918a50c4fc5c3edf2168d6686d6ea6d0f6f6ffa808415dc5e47e4df07c21d87d8429d186d8ad79145a2b364b8e2ac71f1f58c83d167e779f853f2a7e4124215330d28d6058d9f10d3d4ff54561d0222cd5c8f335ba6fe2c3b8"}, 0xa8, 0xd0}, 0x40000) fchmodat(r1, &(0x7f0000000740)='./file0\x00', 0x114) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x2b, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:46:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000007ded9d398d45b829037345fa3551be00000008001b000021000008400a0d463fc525"], 0x30}}, 0x0) 22:46:39 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x400000, 0x0) ioctl$int_in(r0, 0x4800000c0045009, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x3, 0x81, 0x4, 0x84800, r1}) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) getsockname(r2, &(0x7f0000000180)=@nfc, &(0x7f0000000200)=0x80) getrandom(&(0x7f00000002c0)=""/198, 0xc6, 0x2) r3 = epoll_create(0x0) ioctl(r3, 0x5, &(0x7f0000000680)="524107bc88725e3e88c97b90d9a7fc073f280777161ff5fa0e37e80f9f3b3e782dd13e1d54829f04c744e9a5f6e05b8c4969234be0633cc279f838a7ee4a9ba9e8c49d176d2ff610b11a23dc9509eb11badc64e52355185159c63e229e5e5ea3f9865ddeecdc4eabb2f84569b71bee434a4457dd2dff72ad7a0a9b35e1316b83536616acf2f6b3620fd8ee38ad490e96d9e58dd16ea6af4c82ba1c6373cd61cbfbc7f4c140df61440ad9f6be8e6bb5ddcb5a4e35baafb944661f93e1a1048c1e2c40cc449793ae3ad151a3375ecc95610d6117f88ea36971b599d2089c0b578a701af67b16a68435d81abd3358968f67") setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000004c0)=""/141) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000400)={0xffffffffffffffff, 0x3031334d, 0xffffffffffffffff, 0x7, 0x3, @stepwise={{0x88, 0x1}, {0x10000, 0xffffffff}, {0x3, 0x1}}}) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x4e21, 0x100000001, @rand_addr="e1c8c616900406a4025c2e2065758bd9"}, 0x1c) 22:46:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00\x86o\x9br\xcc&p:4\x96\x1dn\x17B\x00\xbccT\x8c\f2b\xd8\x80\xf8\x19\tq>\x95\x04\xd2io\t\xbb\x14\xd5o\xa8\x92\t\xe2\x9a\x9d\x8e\xb4\xc8\x7f\x00\x00\x00cU)\xae\x8f0xffffffffffffffff}, 0x80000) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000040)) r3 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80100001, 0xa4000) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) mprotect(&(0x7f0000107000/0x3000)=nil, 0x3000, 0x0) syz_open_dev$admmidi(0x0, 0x4c5eaae6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0x10) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x0, [0x0, 0x0, 0x0, 0x6c00000000000000]}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100), 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='mime_type\x00', 0xa, 0x3) write$binfmt_elf32(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="de85f6c409422ffcb74700023073c596bf908b18e7d354ca"], 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000001c0)={r6, 0x81, 0x6}, 0x8) dup2(r1, r5) 22:46:40 executing program 2: r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x2}, 0xf6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setresuid(0x0, 0xfffe, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0xfd2}, &(0x7f0000000100)=0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ptrace$cont(0xffffffffffffffff, r3, 0x7e, 0x8001) r4 = dup(r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00634040020000000000000001000000000000000000000011000000000000000000000058000000000000004800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000100000000000000852a646600000000", @ANYRES32=r2, @ANYBLOB="000000000200000000000000852a747000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="01f1ff5609dabc6cd4126402f1b9288e0c75ffffffffff00000000000000375a83b00000200000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="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"/301]], 0xf1, 0x0, &(0x7f0000000300)="c598c67d19f6ad3a51bc47c1fdf4cbb212f04062baf30eef915cabc78f455b9b1736d016d0913deabbde2d1f9c545de55b2075f3e376cab12ddb4acf2693172e3785d6557374075172d9b6c2c114527d27e48529ed30e308292db6f5db247c9ca603f1715ea486a26d689eea164407ff9183670c3a56812f16522c7bb61afc6491effaf2488c82c07c559a96bcbaac6f21d431a0ea4de717a27e5dbb6b847849156ed8fd17ac16cb6854b9f7b11a8013584feadd3b37ab959769701b68d6d85abe825c04a88c9a7f45c40b4c14c1d133856d8b60080463cb68930bf80f19cfce69f3e0f9e8cb8c847c2c6f5ddf2cc6de76"}) 22:46:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/60, 0x3c}, {&(0x7f0000000240)=""/87, 0x57}, {&(0x7f00000002c0)=""/135, 0x87}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/70, 0x46}, {&(0x7f0000001400)=""/176, 0xb0}, {&(0x7f00000014c0)=""/163, 0xa3}, {&(0x7f0000001580)=""/58, 0x3a}], 0x8) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @empty, 'veth1\x00'}}, 0x1e) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x29) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0xc01, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x20004080) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="baf9f71e0000aaaa02aaaacc8e2814030000e800"/32], 0x0) 22:46:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f00000000c0)=0x7, 0x3e6) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2124) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x3c0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x20, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x6}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @broadcast}], 0x4c) 22:46:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000640)={0x0, 0xa, 0x5, @tid=r1}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000840)={{0xcf, 0x18d700000000000, 0x48a}, 'syz0\x00', 0x37}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000680)) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80000, 0x1000) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={r4, 0x1, 0x6}, &(0x7f00000003c0)={'enc=', 'raw', ' hash=', {'sha224-avx2\x00'}}, &(0x7f0000000440)="ecf7738d0b3e2428ea3d6d8e616800e24a6bcfe4d20c684aca42efab013991513fae218265791cbd30182b0312dd35c4abe54ccc51b85420524002f156e84aa6043bf0439483a512fd846ab68b439583fb30ecd29a772de1eda132900f2599dce986db089f2a8850bb0e200bd44b2d5669a9fd5691905a2f408b1225cea4f3ad429c6df7614df7324addefcb88a05962f74e9ef7e91347ec3e65a3c0bfff73b0cb88206d551fbf155ddc80597441b92b314d9f8e32b905718f965642e2631d6e2d016a671f8d4274ed01f8e8e38c0e018320d9421835cb50e54909e79b8ba27cdf5eb61036e4", 0x0) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x2000, 0xa07, 0x5, 0x4, 0x0, 0x40, 0x40000, 0x9, 0xba, 0x7, 0x0, 0x800, 0x10001, 0xfffffffffffffff7, 0x7, 0x400, 0xffffffff, 0x6000, 0x6, 0x5, 0x6, 0x8, 0x1000, 0x3, 0x9, 0x4, 0xbb7, 0xfff, 0x1, 0x1, 0x7, 0xfd76, 0x2, 0x0, 0x7fffffff, 0x1, 0x0, 0x3ff, 0x5, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x7, 0x1, 0xb, 0x0, 0x9, 0xc9ad}, r1, 0xa, 0xffffffffffffffff, 0x9) syslog(0x1, &(0x7f0000000740)=""/244, 0xf4) ioctl$KDADDIO(r3, 0x4b34, 0x49f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r5 = msgget$private(0x0, 0x88) msgctl$MSG_STAT(r5, 0xb, &(0x7f0000000540)=""/44) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x3d7) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r6 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r6, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) ioprio_get$pid(0x2, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:46:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/165}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000480)=""/170}, {&(0x7f0000000540)=""/77}, {&(0x7f0000000080)=""/8}], 0x1a7, 0x400000000000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x8, 0x6, 0x4, 0x486b18e5, '\x00', 0x4}, 0x2, 0x10000044, 0x1, r0, 0x8, 0x100000000, 'syz1\x00', &(0x7f00000000c0)=['bdevppp1[\x00', 'vboxnet1\x00', '/dev/radio#\x00', '/dev/radio#\x00', '/dev/radio#\x00', '/dev/radio#\x00', 'ppp1posix_acl_access\\\x00', 'posix_acl_access\x00'], 0x6a, [], [0x9879, 0x6, 0x1e, 0x8001]}) 22:46:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x181) r1 = memfd_create(&(0x7f0000000580)='\xe0\rode\x00\xf5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2802, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'bridge_slave_1\x00', @broadcast}) bind$bt_rfcomm(r2, &(0x7f0000000180)={0x1f, {0x6, 0x5, 0x52e, 0x1, 0x7ff}, 0x6}, 0xa) sendfile(r0, r1, 0x0, 0x800000000000de) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x101) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f0000000140)=0x1, 0x4) sync_file_range(r0, 0x0, 0x0, 0x3) 22:46:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000001900008000800000080000000545ad609d1c3800170006000000000000000d0000800200000004000000000000800300000000000000020000004e090000090000000800000029d37e90de402fd4090000c000a80d00fdffffff060000000600000000004000000000000700000003000000800000003700"]) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\x00\x00\xff', {0x2, 0x0, @local}}) ioctl$TCSBRKP(r1, 0x5425, 0xffffffffffff8000) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x80, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) socket$inet_sctp(0x2, 0x0, 0x84) 22:46:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2001, 0x0) syz_emit_ethernet(0x95, &(0x7f0000000340)={@empty, @broadcast, [{[], {0x8100, 0x41a782a3, 0x280}}], {@ipv4={0x800, {{0x17, 0x4, 0x8, 0x401, 0x83, 0x68, 0x8, 0xffff, 0x1, 0x0, @empty, @remote, {[@noop, @ssrr={0x89, 0x1b, 0xf8e, [@multicast1, @empty, @empty, @local, @multicast1, @rand_addr=0x80]}, @ssrr={0x89, 0x13, 0xe6, [@rand_addr=0x7e, @multicast1, @remote, @rand_addr]}, @lsrr={0x83, 0x17, 0x3, [@remote, @broadcast, @remote, @rand_addr=0x3, @broadcast]}, @noop]}}, @igmp={0x17, 0x80000000, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, "146bc02615121b10ec164a2475a1753dde1dddd8d0e950e3656f7472ccdf4f"}}}}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x802, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000300)={0x0, &(0x7f00000002c0)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000240)={r2, 0x3}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000700)={0x0, @empty, @broadcast}, &(0x7f0000000740)=0xc) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000006c0)=0x140, 0x4) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000440)=""/252) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2710}, 0x10, 0x80800) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/124, 0x7c, 0x10000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0xfff}, 0x1c) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000200)={@default, @bcast}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000640)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, {0x307, @remote}, 0x60, {0x2, 0x4e23, @multicast1}, 'bond_slave_0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x401, @loopback}}, 0x9cc}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x6) ioctl$TCSETA(r1, 0x5437, 0x0) 22:46:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x7f00]}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28}, 0x10) socketpair(0x12, 0x1, 0x100000000, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x9, 0x7}, &(0x7f0000000140)=0x8) r4 = dup3(r1, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x1, 0x100000000, 0x0, 0x8}, 0x4, 0x7f, 0x200}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x8001}, 0x8) 22:46:41 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x0, 0x1d, 0x4, 0x0, 0x31, 0x200}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x800000000000, 0xfffffffffffffffe) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x6}, 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0)=0x4, 0x4) syz_emit_ethernet(0x300b00, &(0x7f0000000240)=ANY=[@ANYBLOB="176baaaaaa9c7d33951c1c56229c071b69cb93549642dafda9aaaaaa00000000000086dd60b409000008000200000000000000000000ffffe0000002ff020900000000000000000000000001880090780007040060b680fa0000100000000000000000000000ffffffffffff000000e1cd2fa8000018bb0c271aa00b87a7d57723ecb2266d8515b127ea8228597ee76ff0faca03bc0caf735d59da0d79c44c135f6a053d1dc026ad7c856d858ab10cae1d727ee3a2a29191e37bd7dedc2e27295df3171f04d83e661a8fd53538bb475a02e45cfe783d41e944b1c68a689e292b2414a14a36"], 0x0) ioctl$FICLONE(r2, 0x40049409, r1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x4, 0x4) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000100)={0x6}) 22:46:41 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x8) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x7) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01b38eccebf41d54762ca9fc002ea6041df397b1d09997ae14a3b45f33bc48d0d57c6946cc8a102044fa331de80607263f9debc61ea12936febbc6f81662668623f7d4fd368295ea7e9c3be4bc65004ce1fb94e21af210"]) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008810) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x4e24, @empty}}, 0x4, 0x1}, 0x90) 22:46:41 executing program 5: syz_emit_ethernet(0xfffffffffffffe8b, &(0x7f0000000100)={@local, @broadcast, [], {@x25={0x805, {0x3, 0x3, 0xff, "7c702c8caf298c565b6e51524a477ec630147ce0660da6b1ce95aeb14bbad760ebe4d77a650f871774f1a0569fe5d459e2c7ef49906076484af96bf299eaf522aa64666561da81d39c2a9e2ddd0e594b4b7dcc0e2055d07e8c3387bd5a0b106f20784338d7025e2f3b4597f8ede2d65f68d5b1b22865c2e603b6af1d84a2657fa4e30b3bca67117f681f9aa48ccc11997e9918a09ce1f21931f1534a5a0b801a0589b79e6c"}}}}, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) lseek(r0, 0x0, 0x1) sysfs$2(0x2, 0x6, &(0x7f0000000000)=""/68) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/154, 0x9a) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000240)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000013c0)=r2) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x80000) write$UHID_INPUT(r3, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dlm-monitor\x00', 0x100, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffffffffffffff44, 0x40000) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000001400)={@dev={0xac, 0x14, 0x14, 0x29}, @remote, @multicast1}, 0xc) ioctl$FICLONE(r4, 0x40049409, r5) 22:46:41 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000400)=0x14) readv(r2, &(0x7f0000001700)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x172) 22:46:41 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x1}, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback, 0xfffffffffffffffc}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @remote}}]}, 0x110) 22:46:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a0000000661"]) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) sched_rr_get_interval(r3, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1000000000000092, 0x580, [{0x186, 0x3a00}]}) 22:46:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r2, r3, 0x41, &(0x7f0000000580)={0x15, 0x6, 0x4cdf}) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe8]}, 0x45c) 22:46:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xe10, 0x4000) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000001c0)={0x0, 0x1, [0x10000, 0x6, 0x8001, 0x5, 0xf6f, 0x7, 0x47, 0x80000001]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) r2 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xd) 22:46:42 executing program 2: socket$unix(0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0xbbe, 0x0, 0x0, 0x0, 0x1000, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffffffff001, 0x0, 0x5, 0x0, 0x42b3, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x7ff, 0x3f, 0x8, 0x0, 0x0, 0x1c26000000, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x400, 0x0, 0xe24, 0x3fffc00000, 0x0, 0x0, 0x0, 0x9, 0x1ff, 0x10001, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffff37c, 0x8, 0x1, 0xb6, 0x6, 0x0, 0x1, 0x81, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0xc04, 0x2, 0x5, 0x6, 0x0, 0x1, 0x0, 0x9, 0xf9dc, 0x0, 0x9, 0x9, 0x400000000, 0x0, 0x0, 0xac, 0xffffffff, 0x0, 0xc6, 0xe32, 0xc7a, 0x0, 0x8, 0x7, 0x0, 0x8000, 0xa5, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x95, 0x0, 0x0, 0x0, 0x5, 0x10001, 0x0, 0xffffffffffffe2ed, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4], {0x0, 0x1c9c380}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) rt_sigtimedwait(&(0x7f0000000100)={0x25}, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) 22:46:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x4, 0x1, 0x70ad, 0x55b63e72, 0x0, 0x3ff, 0x400, 0x2, 0x278706e6, 0x5, 0x8, 0x0, 0x80000000, 0x69d82a13, 0x7, 0x8, 0x6, 0xf39, 0x6, 0x400, 0x1e7, 0x7c, 0x8001, 0xb1bf, 0xfffffffffffffffc, 0x8, 0x4, 0x6, 0x1, 0x101, 0x2, 0x7, 0x3, 0x5, 0x0, 0x80, 0x0, 0x400, 0x5, @perf_config_ext={0x471, 0x20}, 0x4000, 0x9, 0x8, 0xf, 0x8, 0x1, 0x8000}) r2 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc4c85512, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:46:42 executing program 3: syz_emit_ethernet(0x296449, &(0x7f0000000500)={@local, @broadcast, [], {@arp={0x6558, @ether_ipv4={0xf002, 0x500, 0x6, 0x4, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8}, @broadcast, @link_local}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000005100)={@loopback, 0x0}, &(0x7f0000005140)=0x14) sendmsg$can_raw(r0, &(0x7f0000005240)={&(0x7f0000005180)={0x1d, r1}, 0x10, &(0x7f0000005200)={&(0x7f00000051c0)=@can={{0x1, 0x7, 0x5, 0x200000000}, 0x4, 0x2, 0x0, 0x0, "573783507b52f81d"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000380)={0x6, 0x118, 0xfa00, {{0x3, 0x3f, "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", 0x59, 0x0, 0xef7, 0x80000000, 0x7f, 0x5, 0x5f69cae, 0x3}, r2}}, 0x120) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000540)={"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"}) getsockname$netrom(r0, &(0x7f00000001c0)={{0x3, @null}, [@netrom, @netrom, @netrom, @default, @default, @bcast, @bcast, @bcast]}, &(0x7f0000000240)=0x48) timer_create(0x2, &(0x7f0000000100)={0x0, 0x6, 0x4, @thr={&(0x7f0000000040)="056b1c32c67d2c862f48db0eb7d0f017dc1194aa8497a3ad6d7f3b3136", &(0x7f0000000080)="0eabd8e6dd592ffd93362d5a21671b8dac62905e078ad450122c32aef24cfc4c1628ae3f542eae2b211683c385bbfbed751dad7fd60bee61ea940d4c760c5c871940923002c2da43ddc563ad97"}}, &(0x7f0000000140)=0x0) timer_gettime(r3, &(0x7f0000000180)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r0, 0x1, 0x1, 0x9, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) 22:46:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x9, 0x200001) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000200)=0x54) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_pts(r0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x600, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x54461e48, [], &(0x7f00000000c0)}) dup2(r0, r3) [ 306.228836][T10196] input: syz0 as /devices/virtual/input/input11 22:46:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0x9}, 0x3c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4200, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) recvmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000500)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/167, 0xa7}, 0x6}, {{&(0x7f0000000680)=@sco, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)=""/122, 0x7a}, {&(0x7f0000000780)=""/77, 0x4d}], 0x2}, 0x81c}, {{&(0x7f0000000840)=@isdn, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)=""/167, 0xa7}, {&(0x7f0000000980)=""/84, 0x54}, {&(0x7f0000000a00)=""/84, 0x54}], 0x3, &(0x7f0000000ac0)=""/177, 0xb1}, 0x1}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/162, 0xa2}], 0x1}, 0x9}, {{&(0x7f0000000c80)=@isdn, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/76, 0x4c}], 0x1, &(0x7f0000000dc0)=""/201, 0xc9}, 0x100}], 0x5, 0x40002162, &(0x7f0000001000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001040)={'dummy0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000014c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001700)={&(0x7f0000001080)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r2, @ANYBLOB="000426bd7000fcdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="0400020008000100", @ANYRES32=r4, @ANYBLOB="c00002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000008000100", @ANYRES32=r8, @ANYBLOB="0801020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ff03000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400c907000008000600", @ANYRES32=r9, @ANYBLOB="4c000100240001006c625f7478e9375f6d6574686f64000000000000000000000000000000000000000008000300050000686173685f746f5f706f72745f6d617070696e67000000996f238ecaf3cd90c45800400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040000040000080006006db6a527777f8e8f39419f2f06c5ec230da912c5c6a6cd8b2763fc47c8c2ac1217b0d5a11d1602917161c9ac32b1334ae3c223218180da5897b1a5a31a9d74e5b0b3c5d52d0f470e6bb78803be8cbda44552e6ca22f93344d1088e9ed7", @ANYRES32=r10], 0x1f8}, 0x1, 0x0, 0x0, 0x80}, 0x5) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000280)}, 0x10) [ 306.362158][T10213] Unknown ioctl -1071098328 22:46:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000000c0)) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000240)=0x5) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(rmd256,xchacha12)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:46:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bind$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 22:46:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) write$binfmt_misc(r1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000040)={0x3ff, 0x3e06}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000200)=""/238, &(0x7f0000000080)=0xee) getpeername$tipc(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x10) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000380)={[0xd000, 0x0, 0x6000, 0x4000], 0x8001, 0x2, 0x8}) unshare(0x40000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:46:42 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6a04000000"]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)) 22:46:42 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="143e1c8d412ef8d5ee7d5c01fb9048fb", 0x10001, 0x0, 0x0, 0x0, 0x8, 0x200}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xe}, 0x8001, 0x3, 0xff, 0x4, 0xfffffffffffffffd, 0x2}, 0x326) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x40, 0x2}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000004c0)={r2, 0x4, 0x100}, 0x8) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f00000001c0)={0x20}) fcntl$setpipe(r0, 0x407, 0x8) chmod(&(0x7f0000000140)='./file0\x00', 0x100) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x7, 0xfffffffffffffffe, 0x359a, 0x7fffffff, 0x7}, 0xc) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4c408}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x11c, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6cf}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff7bd2}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xd13}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x21) [ 306.835632][T10240] tmpfs: No value for mount option 'j' 22:46:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x403, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000005c0)={{0x0, 0x2, 0x100, 0x1}, 0x712, 0x28ac64f6}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x4}}, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 22:46:43 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r1}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x3}) 22:46:43 executing program 2: timer_create(0x0, &(0x7f0000000640)={0x0, 0x12, 0x40000000000, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() semctl$SETALL(0x0, 0x0, 0x11, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000680)) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="18b4f1a4cd121799e5c38db67b69ba1310c60efa9bde52f66d70afe43d2666f6bf02b94e4f55d02ccfbf1a8b08ef3c75bb53a8a183d32084fb4482fb60d2125ee4e1d5b5de9235e2b0e1d38944299c11da26a9a565ba2932f9859210da82c47968e183e4a26d5442dd63d13dca86545de8bf101095cf2e4499ff74448b72d25164d469ca7c36009bdfa63aa43d918e28f3dbd735374602357729daaa659f4c20e60f0c4047f33f820aab65c457a3ce4f8864595bce275b28d076d361729596af327b", 0xc2, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000002c0)="4155c3cde454b17e1d12a979bd6fba1ac1b9d4f18f1845e0807d9023e8bd9e3c18abdc58abd4b0d96c82a3d802d936d7dd049b638a9618b871f13771ab503bd91f49febaee78e560a4d6f1a3f9aea615121ab07c0e1b706b28ba15768a215eaa6db2bee3e767ecf7776fe2758c78f174fb286d7fcc8b20cec655fa844b1e163b0adea3fd9dea87d5a4583dd0851adda7730878e76a6042ad11749a91c42b59f661acff5b22", 0xa5, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="a0e0ef72", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r3, r4}, &(0x7f0000000480)=""/215, 0xd7, &(0x7f0000000600)={&(0x7f0000000580)={'crc32\x00'}, &(0x7f00000005c0)="55bb230dc84ea5544726acf707659569b90966", 0x13}) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) tkill(r1, 0x1000000000016) 22:46:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0x1000000000000046) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x41, 0x0) accept4$ax25(r1, &(0x7f0000000100)={{0x3, @netrom}, [@default, @rose, @default, @netrom, @bcast, @null, @default, @default]}, &(0x7f0000000180)=0x48, 0x80800) 22:46:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0x4e}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) 22:46:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="4178a515a0165d4d09974a09be0c1bf1a8b92e", 0x13) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x2f0, r2, 0xd01, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x535}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2170, @mcast1, 0xdb}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x110, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8624}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd40}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d58}]}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x400c000}, 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) fsetxattr$security_smack_transmute(r3, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x1) bind$alg(r1, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) 22:46:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000011b, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x105c0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@remote, @empty, 0x0}, &(0x7f0000000180)=0xc) bind$can_raw(r2, &(0x7f00000001c0)={0x1d, r3}, 0x10) 22:46:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x0, 0xcf) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000000c0)=r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r3, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sched_setattr(r0, &(0x7f0000000180)={0x30, 0x1, 0x0, 0xacb, 0x9, 0x0, 0x7, 0x2243dedd}, 0x0) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000480)) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000040)={0x0, 0x7}) fstat(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xfffffffffffffff4, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="ff9b5afc2e80a1c0ea7b0af022fa0f0e0567202aaa6b8ad2b9bec751c5f466a97929dfb8d2ab2560363f046096be5b70443b49ace491cc0d297c1d96cda16647da5465610b692f5fc969e5e6dc1da84ab6a31ab54791d73f034929", 0x5b, 0x4e}], 0x10040, &(0x7f0000000380)=ANY=[@ANYBLOB='nnonumtail=1,nfs=nostale_ro,utf8=1,rodir,nonumtail=0,shortname=winnt,rodir,shortname=mixed,shortname=mixed,obj_role=/dev/snd/pcmC#D#p\x00,measure,subj_type=vboxnet1,euid=', @ANYRESDEC=r7, @ANYBLOB="2c686173682c6d0061737572652c7375626a5f726f6c6500042d707070312c00"]) write$P9_RWSTAT(r5, &(0x7f00000004c0)={0x7, 0x7f, 0x1}, 0x7) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x4) ioperm(0xffffffffffffff5a, 0x4, 0x57d9) syz_open_dev$mouse(&(0x7f0000001280)='/dev/input/mouse#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x1010000) 22:46:43 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffff7fffdffffe, 0x0) lseek(r0, 0x0, 0xffffdfffffffffff) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x400, &(0x7f00000001c0)='devtmpfs\x00') lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28, 0x3) mkdir(&(0x7f00000002c0)='./file0\x00', 0x80) socket$inet6(0xa, 0xf, 0x3) 22:46:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2533ec1b, 0x1) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000007c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169247ff2b68461e4dd050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r1) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000600)="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", 0x120, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={'crc32c-intel\x00\x00\x00\xf0\xff\xff\xff\x7f\x00'}}) 22:46:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) dup3(r0, r1, 0x0) [ 307.554290][T10284] UBIFS error (pid: 10284): cannot open "/dev/sg0", error -22 [ 307.570107][T10289] UBIFS error (pid: 10289): cannot open "/dev/sg0", error -22 [ 307.689234][T10296] vivid-000: disconnect 22:46:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x77, 0x0, [0x250]}) [ 307.757462][T10300] vivid-000: reconnect 22:46:44 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe}, 0xa) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/36, 0x24, 0x0, 0x2, 0x5, 0xcd75, 0x1}, 0x120) [ 307.846796][T10300] vivid-000: disconnect [ 307.932500][T10300] vivid-000: reconnect [ 308.012601][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 22:46:44 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) write$nbd(r0, &(0x7f0000000180)={0x67446698, 0x1, 0x0, 0x3, 0x4, "8d328b9524316e15d7fbdf918fb296983f03665dcb45099f01ff06f5556772b379106d7c8792756c29ce7c4cb95413934595bb2733e6876854d03e2cceebbde48b23f82ed1cf662654310104e6e46b668ca7b40106bbdf8d4a8080b27b70b7ae74bd4c1b664962f93eab823fcc7d61c15a14aff29b9450bc93434774f272a233eb21fe81be5b657689bd96b3ccae6bd2a012b830df9c"}, 0xa6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) [ 308.085921][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 308.100481][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.106615][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 308.167222][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 22:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r3, &(0x7f0000000180)={0x1f, {0x110, 0x2, 0x3f, 0x2, 0x7, 0x6}}, 0xa) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000300)=0x1, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e27, @broadcast}, 0xfffffffffffffea4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r2, 0x0, 0x220, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0xfe1e) setsockopt$sock_int(r2, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r6, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000080)={0x11001, 0x4000, 0x9, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x4e21, @local}}}, 0x88) read(r6, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r5, 0x4, 0x0) sendfile(r5, r6, 0x0, 0x80003) [ 308.226845][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 308.284351][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 308.318357][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 22:46:44 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000)={0x1000}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40) [ 308.337026][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 308.366002][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 308.400059][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 308.429331][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 308.445022][ T22] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 308.491046][ T22] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 308.580463][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.586415][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:46:44 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x101000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8800, 0x2) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 22:46:45 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x0, 0x80000) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000580)={0xffffffff8abc8ff4, 0x4, 0x8, 0x2, 0x3, 0x9, 0xffffffff, 0xfffffffffffffffa, 0x1}) getresgid(&(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x7ff, 0x10040) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x8}}}, &(0x7f0000000040)=0x84) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5) r5 = getpgrp(0xffffffffffffffff) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000340)={0x8, 0x1, &(0x7f0000000480)="ebb8a3985ea412bd3189a54aa7dd2fb59cbe3794414d11795f6901876fa906b2e9044328aba67d6aab830476c0fd4d3eb91a638671cfa703c6cddb1772344598a581e953674301fb45776c92df7d25936d2b9027cafd637fc3cbd7ded37fafabb3395ac0637467e63afcf5f35b0c8baf8b1d4a81f4988b8c993b0f26116055a2411e082f8d482544c132ffab2251d0ef368cbec8c2559c72009258ef1b0d4b02fff042bedac103b87cb965f4", {0x4, 0xfffffffffffffff7, 0x32314d4e, 0x3, 0x81, 0x2, 0x3, 0x3ff}}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x401, &(0x7f0000001400)=""/4096) r6 = getpid() sched_setscheduler(r6, 0x9, &(0x7f0000000080)) clock_gettime(0x2, &(0x7f0000000300)) futimesat(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000680)='overlay\x00', 0x80, &(0x7f00000006c0)={[{@metacopy_on='metacopy=on'}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}], [{@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}]}) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}}}, &(0x7f0000000280)=0x84) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x74000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf9fdffff00000000}) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000400)={0x77}) 22:46:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x100000010, 0x3, 0x4000000000000) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000500)=0x4, 0x4) ioctl$sock_ifreq(r3, 0x8943, &(0x7f00000028c0)={'syz_tun\x00', @ifru_names='veth1_to_bond\x00'}) 22:46:45 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="66b96b0a00000f321b4435f71ebca766b9400a00000f32d862250f005830b82d018ec8660f3a22cd0fd9f366b98601000066b86475000066ba000000000f30"}], 0x1, 0x0, 0x0, 0xc4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)) 22:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffff3) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x404000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0x6864c931, 0x0, 0x10003, 0x80000000}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000001c0)={0x2, r4}) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 22:46:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r1, 0x5451) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xa, 0x80010, r2, 0x0) close(r1) 22:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") poll(&(0x7f0000000080), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000016c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000017c0)=0xe8) bind$bt_hci(r0, &(0x7f0000001800)={0x1f, r2, 0x2}, 0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) 22:46:45 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f00000005c0)='./file2\x00', 0x8041, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file2\x00') lstat(&(0x7f00000001c0)='./file2\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000140)='./file2\x00', &(0x7f0000000180)='9p\x00', 0x2, &(0x7f0000000480)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@rq={'rq', 0x3d, 0x101}}, {@sq={'sq', 0x3d, 0x9}}, {@timeout={'timeout', 0x3d, 0x1}}, {@sq={'sq', 0x3d, 0xd571}}], [{@fowner_lt={'fowner<', r2}}, {@fowner_gt={'fowner>', r3}}, {@subj_type={'subj_type', 0x3d, 'systemproc]eth0posix_acl_access\x9f)'}}, {@obj_type={'obj_type', 0x3d, 'ppp1'}}, {@fowner_gt={'fowner>', r4}}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}]}}) 22:46:45 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="67446698000000006300000041f07300"], 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 22:46:45 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0xc0080) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x10f, 0xfffffffffffffffc, 0x2, 0x33e, 0x6d, 0x7, 0x115, 0x3}, "da860aa23e4b7bdb0d6846cbcb9f9665f474b217cdf7be225daa17a06a01d97631b0a6cfb1a34f4808a627ab8a5c9a33b474c8e480d2fa0dd751fb55745c0ff72918b08a8fdd14653b73db5650eae1953eda42a1d192a9795c591bcfe60e8dfb1fbd0bef10593eb505c49870ac6be22c49a88c3f0c2657361f8c0bfcd698f7db7f7be9481e28b87cba2c8f4785beb512591e9d3f402ccde5661f4e34948120fc772599b89e40df66f94b0d0f61c1d205b9367e1bd60bb8601cf199dc9ab34498b1dbd3f59b6aa810290e2d2883ea7a17bbc7dd780b59a0b5", [[], [], [], [], []]}, 0x5f8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000007c0)={'filter\x00', 0x0, 0x4, 0x9f, [], 0x3, &(0x7f00000006c0)=[{}, {}, {}], &(0x7f0000000700)=""/159}, &(0x7f0000000840)=0x78) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000880)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000008c0)={0x1c2, 0x28, 0x1, r0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0x80, 0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x885) connect$rose(r0, &(0x7f0000000940)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) ioctl$TCFLSH(r0, 0x540b, 0x9) prctl$PR_SVE_GET_VL(0x33, 0x7b9e) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000980)=0x5, 0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000009c0)={0x20, 0x1c, 0x1, r0}) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000a00)={0xfffffffffffffffd, "c033281fcfb6bf9476910f0f93a11d360c7275d418d56c60f6a71a5a203b49e1"}) getpeername(r0, &(0x7f0000000a40)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000ac0)=0x80) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000b00)) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000b40)={0x100, 0x10000}) lseek(r0, 0x0, 0x3) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000b80)={0x400, 0x8, 0x7, 0x7, 0x4}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000bc0)={0x2, 0x1, [0x1, 0x5, 0x8ab, 0x80000001, 0x7, 0x35, 0x1000, 0x9]}) r2 = syz_open_dev$audion(&(0x7f0000000c00)='/dev/audio#\x00', 0x6, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000c40), &(0x7f0000000c80)=0x14) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000d00)={0x1, [0x4]}, 0x6) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000d40), &(0x7f0000000d80)=0x8) write$capi20_data(r3, &(0x7f0000000dc0)={{0x10, 0xffffffffffffffff, 0x87, 0x83, 0x4, 0x100000000}, 0x50, "483d38d05c088e2dad95fa3a1d422048e767492353a5754a077d7487f7530b13f2170e32895193b67a5619c85da478fcd56c89bb24d10d059fd42e91cc23e5b2050635bd59687b9e9fc6e255e5082e90"}, 0x62) write$P9_RFLUSH(r0, &(0x7f0000000e40)={0x7, 0x6d, 0x1}, 0x7) ioctl$RTC_AIE_ON(r0, 0x7001) openat$vnet(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000ec0)=0x9) 22:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) readahead(r1, 0x10001, 0x6) syslog(0x3, &(0x7f0000000080)=""/243, 0xf3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000020000"], 0x10}}, 0x0) set_robust_list(&(0x7f0000000340)={&(0x7f00000001c0), 0x1, &(0x7f0000000300)={&(0x7f00000002c0)}}, 0x18) close(r1) bind(r1, &(0x7f0000000240)=@isdn={0x22, 0x5, 0x1, 0x4}, 0x80) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 22:46:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x5, 0x6, 0x4, 0x0, 0x6, 0x7, 0xfffffffffffffffe, 0x333e, 0xa000000000000000, 0x9, 0x6}) unshare(0x60005ff) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) [ 309.269617][T10356] syz_tun: refused to change device tx_queue_len 22:46:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffbff, 0x4}, 0x0, 0x0, &(0x7f0000000180)={0x8, 0xffff, 0xc990, 0x800}, &(0x7f00000001c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x1}}, 0x10) 22:46:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = dup2(r0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0xc70a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x30, r3, 0x50b, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 22:46:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x200, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, "31c2a4cdb9795b06f93c44aefdc4ebf9addb49fdb02cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba00", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d293cd0b94a49564475d4144cb88abeba582dc0a71367dc57f624081914c7ef067966df29d18a5750689cdf00", "81c7d45ce1dc72f0bb0a35d8194333e5cd543f10797db1079d5bc87f576edc84"}) 22:46:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) fcntl$getflags(r0, 0x40b) 22:46:45 executing program 5: r0 = socket$inet6(0xa, 0x80006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) chdir(&(0x7f0000000080)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 309.434493][T10380] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 309.458562][T10380] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:46:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x10000000000000aa}}], 0x40000000000030d, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x5, 0x9, 0x7, 0x80000}, {0x9d6, 0x2, 0x20, 0xffff}, {0x8, 0x7, 0x5, 0xffff}, {0xd7c, 0xfff, 0x8a, 0x93}, {0x7, 0x6, 0x0, 0x5}, {0x4000000000000000, 0x80000000, 0x5c3, 0x7}, {0x1ff, 0x7fff, 0x7, 0x400}, {0x8, 0x6, 0x7, 0x80d}, {0xff, 0x6, 0x3f, 0x9}]}, 0x10) 22:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x2, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x220) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xa9, 0x40200) fallocate(r0, 0x10, 0x8, 0x5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)={0x10000, 0x0, 0x8, {0x77359400}, 0xf565, 0xc48}) [ 309.516585][T10380] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 309.552594][T10380] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:46:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x75}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3f, 0x80) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 22:46:45 executing program 5: socketpair(0x13, 0x6, 0xfffffffffffffffb, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="46000000a45b14d1e16645b07b758056538c4046d18cc8bfbcb4a0c7b4d068f65b065590433eafc445ca5933fc9f8aaeca3cfc3d589049344a21f7"], &(0x7f00000001c0)=0x4e) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1c1100, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000080)={0x2}, 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000280)) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000180)='net/sockstat6\x00') ioctl$KDGKBLED(r5, 0x4b64, &(0x7f00000000c0)) preadv(r5, &(0x7f0000000540)=[{&(0x7f0000000500)=""/6}], 0x364, 0x2000000) 22:46:46 executing program 4: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x1, 0x3, 0xffffffff, 0x8, 0xef4c, 0x1, 0x3, 0x81, 0x91, 0x5, 0x5}, 0xb) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x90, &(0x7f0000000340)={[{@xino_off='xino=off'}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x33, 0x33, 0x37, 0x3f, 0x30, 0x62, 0x34], 0x2d, [0x3b, 0x7d, 0x3b, 0x76], 0x2d, [0x31, 0x77, 0x61, 0x37], 0x2d, [0x35, 0x30, 0x38, 0x65], 0x2d, [0x39, 0x73, 0x39, 0x62, 0x0, 0x67, 0x0, 0x35]}}}, {@uid_gt={'uid>', r2}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<', r4}}]}) r5 = accept4$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000440)=0x1c, 0x80000) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x2081000, &(0x7f0000000500)={[{@index_on='index=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}], [{@uid_lt={'uid<', r3}}, {@subj_user={'subj_user', 0x3d, 'func'}}, {@permit_directio='permit_directio'}]}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") r6 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x43a6, 0x2400) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000700)=0x8000) ioctl$VIDIOC_SUBDEV_G_CROP(r6, 0xc038563b, &(0x7f0000000740)={0x1, 0x0, {0x3f, 0x7d6400000000, 0x1, 0x65}}) getpeername$tipc(r6, &(0x7f0000000780)=@id, &(0x7f00000007c0)=0x10) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000800)={{0xf2, 0x9, 0x1ff, 0xfffffffffffffff7}, 'syz1\x00', 0x5}) ioctl$HCIINQUIRY(r6, 0x800448f0, &(0x7f0000000880)={r1, 0x5, 0x7fff, 0xfffffffffffffff8, 0x5, 0x1, 0x2}) setxattr$security_ima(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='security.ima\x00', &(0x7f0000000940)=@ng={0x4, 0xe, "d97920f184"}, 0x7, 0x1) sendto$packet(r6, &(0x7f0000000980)="079d0f19390d1340dcf0a2623adebb6b425f23f60619155c8e617cf5ea94259193e3f4172d96639e4ea450151f7e11b807269061fb52f7bd61dbbb612423607948ea91a5577c5c174d8832bb0a1a440e5a23fde3b1dd55892901b1957d149c59e645e8b3a18d38e45b4e9d45c08fb38f5826dd41095007b9977bf091899c184062ab0fb92070ffc71663128e8fe2f9971dbc3986b4aed1137c783d075fedfee1", 0xa0, 0x20000004, 0x0, 0x0) timer_create(0x2, &(0x7f0000000a40)={0x0, 0x2d, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000a80)=0x0) clock_gettime(0x0, &(0x7f0000000ac0)={0x0, 0x0}) timer_settime(r7, 0x1, &(0x7f0000000b00)={{r8, r9+30000000}}, &(0x7f0000000b40)) ioctl$VIDIOC_G_FBUF(r6, 0x8030560a, &(0x7f0000000c80)={0x22, 0x1, &(0x7f0000000b80)="885b8e3eb47b84e7d6996812cf3d4f5640d080e276fa2d75bb223245796aa2c1b6ec2015c6f8d3769a1e9c7185936708702db32d4cf188c94c1999872debb3a8b34b4d3b0cc2cbce7a66108946c164ea7f262bba9c2f847c52684d9f830f205b626716780ac34e7ac7651a153894c07dcf9d4b5afdb9a93d012cdc3e85db2790cfab427db0de9058ec3e13cdc673451eaa09b6feb7755e3dbfcafdfe1878951f1b00111488eff29c0cca63a139cbaf9efc7e7aa1b081c701b62660ad9bfd12ad86a81d5c9dbd289997533d70dd99f33e88e1", {0xfffffffffffffff7, 0x5, 0x0, 0x7, 0x6, 0x7fff, 0xb}}) read(r0, &(0x7f0000000cc0)=""/207, 0xcf) ioctl$DRM_IOCTL_AGP_ACQUIRE(r6, 0x6430) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, &(0x7f0000000dc0)={0x6, 0x9, 0xfffffffffffffffb, 0x0, 0x3f}) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000e00)={0x0, 0x7, 0x18}, 0xc) pwritev(r10, &(0x7f00000011c0)=[{&(0x7f0000000e40)="e4699ff21361e39ecc6021c145c4146ae20434bc2009f9f8ceb8f2fb8bae2a7308731911615d9401732e55148563e00a7b06c63f18cd330845f19b143da386ba40670f43c1846f19d5776b15189533c987c8b6bf9bef9fba1cf5bc795351803f23728dd1d984426346bfb98754e2590699beb00ba5c5e46804b636c5ffc44204bcb9b68302114d39e1755538e79083", 0x8f}, {&(0x7f0000000f00)="e84025f503100305e7d3640953745ab0a1baebefdc1395397f4bc75b866f5a65b4261bc2943c3dee40bd8e42d70b377cb5747eaf88c1a31efb0a3f492dbc23d947157836109ef0b84193288784c5c575556e0152d955bdd3b105fd5cc8a5ce994a44415dc084735f90adfb613514351accbf27b353fdb774d86fd0261ef2cd98e523d9e9fa4bb19b9d701785", 0x8c}, {&(0x7f0000000fc0)="59ff6131dc2c2c3d472295bc429b4b89cf6bed88fb7c3072f9c1bd1cf5919438c7f74e0865e6cd8f72dd4ebdf0eed4f54d29da123beb7fa21b38d0ff97bb5e8424f83b3bed57ec5aa005dcd4", 0x4c}, {&(0x7f0000001040)="b82d36dc4ba1ea5d787e547905237fa56096785a48a6f1c0a78a925d56ce7084826c9746dbef4f6107a7e99b56929a3a472701467de4bf010f1c7d7df280096588e2a09457f7ba3fb5ce052ee9c3da00110be77c27d1e9f5e9d8ec536b15eaf468d439de0d1602c53281b7ee49c82a06160ad75fd77fea0ecc2ca15a5413461c251db53591f477130df136fafeded535c3d6f7d452c9eb", 0x97}, {&(0x7f0000001100)="75957da7abb2e7be36936a308501fe76a9d39e469b3b03239b70d1bc24302bca4433e76d2749c747ed675464d71b5604963209079f1c5cc3d4b94b4d7a2aaf0d729a6feb78589d9259c2811038efc97c717b11217fd23e953f3c3cf6dab7e0c3dc7d9414029e63b8e0184435e625a44d9b918bff2ac00ad13f9739dfa25d8bce93dadde62efaab26d591277cae37b2429ecf01dc88b1eb91b059cb4b0825d873bd0130895c2203fee79d351c9edbf6cb95d1ce73", 0xb4}], 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x36, &(0x7f0000001240)="0c3aeeac209eec17ad19a6ad1e583cef5b50e43b88b99f7fcc119b92fe4afd54db90ee14b4000664a887a0cdc7d7a1256e080c4d8d3cfe56844d2f9a78fd1297e7", 0x41) write$P9_RREADDIR(r6, &(0x7f00000012c0)={0x49, 0x29, 0x1, {0x7ff, [{{0x8, 0x1, 0x5}, 0xffffffffffff8001, 0x2, 0x7, './file0'}, {{0x21, 0x4, 0x3}, 0x5, 0x3, 0x7, './file0'}]}}, 0x49) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000013c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001340)="bfefb07efe156cc395b7cbab401043bd98ece8e046fb39228b8d08f87bfca86a88870a785a0ef2001b02f7d47f54e85b7d8fe72a09381c5f3233cde1783e7ef4bb87329b134565342b3fbc578b242310311a0759c39345c8e113dc9f", 0x5c, r10}, 0x68) pwritev(r0, &(0x7f0000001540)=[{&(0x7f0000001440)}, {&(0x7f0000001480)="3a81f424e481ddef01b846dd19c2481ab7687b40cc46b825aad7e8cab047d218c9ecaa109391f028428ac7b2800189580a745247e33142c7862503087264077044ae7c5adf02ea84a2ffd53815a657e76caafcbcb1fbd70c670c7589883d6b", 0x5f}, {&(0x7f0000001500)="948ad54a676d", 0x6}], 0x3, 0x0) write$P9_RXATTRWALK(r6, &(0x7f0000001580)={0xf, 0x1f, 0x1, 0x1ff}, 0xf) 22:46:46 executing program 0: r0 = semget$private(0x0, 0xa, 0x0) semop(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:46:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2db8, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x50565559, 0x0, @stepwise}) 22:46:46 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = getpid() r1 = syz_open_procfs(r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) setreuid(r2, r3) sched_setscheduler(r0, 0x6, &(0x7f00000003c0)=0x1000) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000180), 0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x4e24, @remote}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x28, {0x2, 0x4e22, @multicast1}, 'veth0_to_bond\x00'}) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000240)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0xc, 0x0, 0x4, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000680)={0x5, 0x1, 0xc15f, 0x4, 0x8, 0x9}) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000100)={0x5, 0x1, 0xbd, 0x0, 0x6}) capget(&(0x7f0000000700)={0x399f1736, r0}, &(0x7f0000000740)={0xff, 0x3, 0x200, 0x2, 0xfffffffffffffeff, 0x8a8}) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66dc4d76ef7a3169f8696c65302c6c6f773f000000723d2e3a66696c65302c776f726b646972"]) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') unlinkat(r1, &(0x7f0000000380)='./file1\x00', 0x200) 22:46:46 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r0, 0x0, 0x0) close(r0) prctl$PR_SVE_GET_VL(0x33, 0x3564) 22:46:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x8, 0x101, 0x3, 0x6, 0x2, 0x3, 0x2, 0x2, 0x100, 0x5, 0x8}, 0xb) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) ftruncate(r1, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) io_uring_enter(r2, 0x8, 0x800, 0x2, &(0x7f0000000000)={0x3}, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x4, 0x4002011, r3, 0x0) 22:46:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xff, 0x220500) 22:46:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x28, 0x0, &(0x7f00000000c0)=[@increfs, @acquire={0x40046305, 0x4}, @acquire={0x40046305, 0x3}, @request_death={0x400c630e, 0x2, 0x3}], 0xab, 0x0, &(0x7f0000000100)="8a9351dfc943dce06a7f23170d7fd044381e2cc39f3080346495ca4925549a8d3d0a58aa317be480efd36b9f630165459be52637e774c9f4e0ae2d32abcc688aa44521510e36311e6f89109fa55e8b3368f63910a56b9b1c2af3ae64766897c2e2641713e9feec247f04dc42902b5a07a1561fe21677b6ec3e8f54c223598cc094a2e841c01442e52bb6771504ad8cc88885859e5f3fafa424f706e8f592558afc8063a91a3c6c316050da"}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 22:46:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x10001fffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x24, r6, 0x8, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", ""]}, 0x24}}, 0x40000) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r7 = socket$inet(0x10, 0x3, 0xc) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000002c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) getuid() lstat(0x0, 0x0) fstat(r0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="08000000000000000a00462000000004000000e828652e00000000ee7307a916942ab87c8782d4d6d62d0000000000020000ff000000f77d"], 0x1) sendmsg(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000300)=""/95, 0x5f) syz_init_net_socket$x25(0x9, 0x5, 0x0) fstatfs(r5, &(0x7f0000000a00)=""/4096) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000400)={0x90, 0x0, 0x6, {0x0, 0x3, 0x40, 0x0, 0xffffffffffffffff, 0x2, {0x1, 0x0, 0x5, 0x9, 0x0, 0x2, 0x946, 0x1000, 0x8, 0x3ff, 0x7, r2, r3, 0x8000, 0x2}}}, 0x90) readahead(r1, 0x7ffd, 0xffffffffffffffff) sendto$inet(r7, &(0x7f00000001c0)="62f62a5e33790d43436389d54185b6cd351eac92384dd799222aa0bbc02a1bb56432869fbe3b1bf0db55a17e7c43ccfd5a9f1edb515700", 0x37, 0x4000000, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000640)) 22:46:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x268) connect$inet6(r1, &(0x7f00000003c0), 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000180), 0x4) ioperm(0x8000, 0x3, 0x1) 22:46:46 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) fallocate(r0, 0x20, 0x0, 0x10000) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) [ 310.107544][ T26] audit: type=1804 audit(1555714006.412:38): pid=10434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir041643205/syzkaller.fqIA63/103/bus" dev="sda1" ino=16871 res=1 22:46:46 executing program 0: fdatasync(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x7fffffff, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xfe0f) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000180)={@loopback, 0x0}, &(0x7f00000001c0)=0x14) fdatasync(r0) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x3, 0x1, 0x3}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)="928b9c79d4125a82d7e731df2f8fb338a26978ed7e11c69466cbb309eff7c71e522d564e0f8cd415a859c786dfabb2db52e339d0f8a628629a010ae2e2c9bde836c684159c1d2e3c83e4f4b88682ced14d8be8adb18909ce65733daeb87b94024fc7d5efd36f1ee1cb6ca727ff419fdbd2bd86cf8266be0e2178783c2fea7786a09dfb5bf2c583e36e9d4314cef006bd9c12fad3eb227cb5609481ed2c7c30475f40fd6adcba1a4fd5cad25ac634f020208303fc5fd831918cb64c972b8840d795929ff1312d662af61b0af06ea5547b18e021b1eb932dbf8db8abfb3defc01e8930d52dd3c79f30be65fbc0cb90ea05230e973d9e1796d9e3b37603719ba66204eae9b0400d9b93dff36dea91ce2cd2e8b6128cf0c2eedce8d93c3e71e368a0932ece98c4e9fb5991e0cf5862f1ee40131413d9dc711832b5847417161f8d1f0995e385f893e16e5fb3010d07d6264471045b81a0114144f47d4660718bdfcaf294bc17e3d5190a10674087f7209b31a6bf3f9ed4f56a075eb708cc2d388a9b7f1633860bb2cdd9321525d7059e548df886918bf03f490b7d8162ddaa55c9088c1b855cb80112fb83a70d047949b770828f2f321d4b522f98366e9f12c76fa7fc43a903f8e481b75068698d7d04cb338f7bbd1cbd2ba89a70c4747133ef9071cfdb235ad989e475c8abb33bfc4a95c6d48b6bc22eeeb67dbd25043e9f5cd0affcf04d6e9ca47991e43a4e96b9daa6251a5140e1fed2b9bd3a9542fd3f37a360a5123b303bc3200e9b968975ddd0a56a090b520159039bbf40f2bce067eb53ae22ecbcd679121d5a336e16d6f77e9e72d561aaee780e9c3e1fa0c35a3c4699b8cf0e7e2f94fb94192c265c76ef25c381336b813a28a96a80d5c370307fbf3fee5efd0d4e2aa80b1261263ee778df14dd7eb8e72b2d331567db3df708a1c3878b547d9b2ea81f7bcdf0713ae95f7927169474c936e5c2d0776ec055c57f0d4b0637587e02a23b2d1d9c3f5e6ee0b2a2426482132c69b6f2a330c9a59978f48a6cd18ad6afe2410f1738b4d842623aad2d83c9ae0e7d563e450a4999e0b82d92f506d1f5487d483d8c478f80ca72907cf132ffedac46cd36064831d27a1ef9b23bb7ba43710e65fcafd84585b1a293b2bc40c6c426c46882adc74692c6649dee2f9bde3925c9f8345a253cb3887051f077bdb92a5bed0fec010daa7287719de1a35dbf12eafc13a27b328d8a54296918826fe29b6ff182d87df26865ce5958c657b0020346242403fb60a41cd3226eff520271d6eac043dbc097d53d540606ff1d72623ee0bf0fa2751bdd4affdec707f88faffe3c40ea636f4b37d2ac743f4319aa508cac0cffcce0dfaf484de61b3ff2c677f753f80d438cd5a50c8ba76b4d215998091ede369025b855a0aa37cd8282f36216c6ee2c4c8c989a9183972b433948082567108f51c1ec174e122a709e158435041394cf78d5c2b62f9291e2377934dc02e591c785876fb1be4f7eea2d41b674d7009db6006d744cb7b8a03204819864219eb0a9de4a597a828f11fa63c3bb07a167137f75f17f297a52e54101ed670a27c60067a1d13c5c402b6218c2fcf59da011bcb5d1dd10748ac98cccc9bd94aa13d732119073147cdd429ffec3cf6303045c49bfe343ee1d8584be751d223fbe4750fcde9d0e2eadab35d3a578d47e1c50b6ef5b4ec215de3887457880d7070edf9238d5038f96a8adc1d138c176842c8bb556777fa1a350dfc80d25099ef0d3c622fc0320a4b2138c846bbb48ccda40c33752f49e6c62b05d416ebe58d7008f91bfe669f93cfed283f1fcbf41d8ae123f0b29e007bf8242ddcd207676d56e0238a74ec2ed151421240f4433249cfc47086c9b846ab550144a36440856fecc8d24ba41acce38214d8f19f34d5f874b47739ef4eeeee994f25b3abca4ef6a95b1501fb0500bbd8100f3ede2623234ec54b76d94376de9020ed65e2514537ab6380eaf77b865aa2395252d5d3f890a8459d1d840b5be58baa64342df8e2e5fae9c28cd547e19087fa1a5f5d6afecdadb6a1a355fe9dfabb8a1351dd3b449d69491074dca91d7804fa03361f05dfaefb9a27dd0151052f6f7fb760619989072798772afd95972e046c02302370d780b0fc6bd8665d7c3b779ef68938a6ad8bb2e18208346f469b949adaf3c0876b7e886feccd1a949d94573d07ef83140d8ec293abe4c0bf6c0e76eca90c3e960693c4d665630b4914ec3ba20accc7a92557d340566e7a22ba9220bf1bf8104c78b4a61e25413e68d3966d2b3d027443686a89071ae832e45b0db01e20586aa5aba73a099c4e4ef2826ce74b09285d01adb6711ef39483519bedd9ac05e544852550aef8e38ac667726d9f7da4ec66062c1216fa5f781811e0018d33d35543c4351e96650043c4dca6f9932faf48b36d89c54e402311a9c00ba1c08f9cc973695b03e7334a2c3039b6fe7f5da6abf2eba1b8f9acd79afe2a6846672d53e1605dc67f3757de3bc6fbc9d61fdcb44e277542fb7ca5716ba6403e6f26525243c39033f57d87fce0fde94b77f988234f4b5884dbef6659104a6add86fed21925031f2b65d18b4ef15c38a9764374e939de9f2fe591013885234d53600d646a51887c25f2fbef83db8db40970cd368322d405c9e8bd9f2a13a7de0ca373956a5cde6860e35bad07dd8633605321edeb026fc21302976d84012a6dd3d3aef99c0d7b8f5b6d7ae1a5bd5cd9fcf0ff1e5f7a35d9f5121971348795834af482686f34114bfe90c68e244ec707008940a2e78f2f92cade69ab76fb48d5887f19926e7d7ed690c89a89b6fc5510aeabc2bde57f2ab8910677782e3197b6846927d1a07c8ffb8c59fe86ba5b965a1fe3f0cb5171da4333c16909e4a383a89c51d03a3c01a91642e0a21e58c76a344ae9f939a43f7f082d9d3e8dfcd99a1b5140620cbe32451af7807607336a615f8a3d06b6427abe8c1642fe58b64c86f366ade245b50caaa61fe0e20ce9aee2af78caff03fda3082607e8e47df7b83ad45fae1b982a53ba3f745248aa5c44b8356263e07b84fd60dbf72376f791d88ce241d74fdaea29a86655e7e8fcc09f5a4f5a0f85b9c653a690e73eadc1502fe0176c2da00b167fc6ae9e9b304eb272f07919b82fbf7ae38789b687a7e17657232214c09770fb5224db4a04d805e9b5eddb327fba22cabb8f1c8d01e78e2e4a5df10e7847d8933a0450193fff6af2e4990a2413d6dcce1672ac0d93444e0ed26d865b9d17c420a5461f61da26694db9802aa23f818f72ff7f22eb8130c53ff29775e60b7986032798da1c14d078ba2d035119d09e18a8b12df6c3f12d4da23194c995f16a6a97a2d8850b4daadc947d3850c9768a9683dc81ed919c9663689fff110eaf2d5157b1334c1b7560d16ef5a1864c59263ed765ac4f1b53b8a1caa6af85cc6135f990980c9c41c8bec5e8ee012668854c3904c8b8c85bf6f92181f3dcadaf5773e01b5ecfdc93d31e319cdde3f9983954333dfa7580875c3a5a525a410d2c9d4d9a1c494be86d0234bfbf0c9a837546be72836b2447edd1626c171423b1bee1794620364ada79f7f39d4b8b144af1fd869752c913f96232b133f29877e40ea68c4610ef52714cd421689cc5d97e0fac400f43504810eddb85ad54968f08a9bbd1e00ce1c60ffb761af7c185133611a8c95f052de039e0938cfeba51e387ba41a24e9528acaa40c287e799488ba4ad86bccbec71f61c4664479f801825d4b2a9a0c6a83ce2c4de43baef3ad2d44a0af7e8d180d6c950e94a035dbaf90102d6be55d4712c80a3df816afc0c2bf639c2d31778745f2412ef401165027fe167d44acaf145af6ed8b93df3d2c0749345789e6b61931374c7b5785105e9d7b24397b3c17e86f829e9e2c00686af0a9fb3611d18d2878d25331be3f9d6883bfedc5ac511989c2bc18a2fc6de32fb61537db134ab4fa9d6d7220927c943bd2b9280789208ad071977b294927163a6e311919c3e65f72998690908e4b5a7cfbfe7fe3e972d3b51782b8215c5d17f533261c17863ee9c9b8bfe5311e30449421f8621ae69815c99097df979dffe7fe3536c07ab811e706507d4aa4d851086ba06cee741b55aed61328157e67ccd95490042c804342923c6276fde560f18eae1c258ba55748debf929b0d565b9c2cd7abe4a2ad374d70e95af135494fcdf1d2d90f59c2b2d3dbf1b4ce42f608a2ca5e24ac0aaee6ee15eddc79d00655fa16c72cf85a1f495ffb322c66f804d2659b00b9b5e0e9cbdf2a8e42347454d9b71c12d4e905c149716a97a8419770bdaa9e2c489625751a6fe265154f42d7128e86036c81ef2d53524c69e69b36af527596621a1253ab9ccc546978ca9ff0ecefcd3cde7f04e2ee9c872406580d60b3d9464a45a436d34ed19b09675b009638831e88386f410b2f1ba0ed2d656784b05704fc4566a781f3500d425bd02e02c2b13e1185b376aae27c72f5fb789118e7eedad5c9374de9381c49e3db9437f236c1a222bd818ec83d61426158c375b447106da7005086a631ed38319d9539168f2b87d1f6e46046c85b36c37325954171cd46855b945a322e7e92a2101693a93b819acce081f83549f35998bb09c6b44103edc3f470990a9dd678089ec2748da507404b90c9e24cce29263c564d716d6a8877dfd2388533f3c1f8b089ea6f8b71d4fbc52a5f146a22ca833d5c02dbd6b650bb8d4ca1d87914096b7da033178d3463d434dd3e4bcee8b4b5c3ec1668ccf05559bde5d9b615b37bc4fff75a8acba05042ca09326ae224685a5dc67ffefc041cb2d49e704b5556e3153d5b9f86f9014493d7b66e6d31a27d217ed9d6f97829d9ebad439fcc3a9041ef0c7b8b081f63416bd6d3481b365b0cd1616594b6934f4db7d649da991406272afb203df493e48ba48f9f626a6d3e47b7c8c97d2cd7157729bc07b65e1857af628640beca6e927a39e6f24a097687dc55a5ca2694fa7614d62bd00d023b78db2fbb0eb9ee27a5cfb209e98015f0527b950aa4ab19cf29d2dfeb3032771a993e12812e8b96c03a5c5b51ee2bfb3707ceb3ad7ecce1782d3c321f72350dfa5937b75fb62d0830d0cc17e786a7c121d8103b98e49938e9f3d0638deabe2717ad1243f8f8606a41830d682ea7eb9b00861e126d408eca47763f7c8a602fa8845106ce70ad0856108b8b1f1f558d9d9ea7a24cfcd9924fd86f98a6aee9091a0afdf6e6994879c7e668f615ca2d4781bad61865f56488ecbcf9aa8cb07a0a1b6907f61638bc662bee166dd6ef458ae6c82fa714586188c2a5ebe987eaf647e45ebd4c891299f87fee885488af6f7e614095caa45dffd1d6b25d6c4f031e3f334292d1c0303a0118cbbc183794ac5ed53f9cba3d887f846d35371376b259702647de8aad339fddc2a8fbb0a3d5d090793f76cf0286a7c3cd088e81e1b7e6495d29b69970c4c311751cfac80813a16a6a57eeb2d073697ce24934bd900c581fb15ef75118d95a5826def0331bf457cd0af640d44e9a4569cdd5cafbec3a672c1e8ec17ece9c57b0193b1c7104a6ea749aca4fd5432b7389de0d6046186cc12e07b2a71220ec2ff020833c43cc84ec34d702beb2bad2afb145b73bc2b4fba3e35c35369b185c50ef548d0d3c7496e2e4ec40d26254dcb8bb632f0ac942746090df3cab44e570f8e781c4e97fc03e58637886dcdeca63e99270a9c87401cb4e3bb8f28284d620e908f139f4c842234b39768f4e633225c5f095681973ee806e4573dc66c7b65dc5731852c1db", 0x1000}, {&(0x7f0000001240)="c4dd658e955376b0cbb4d81f256dab8c2ea8d1efd8", 0x15}, {&(0x7f0000001280)="71325f82c868d401efbfe5060b3f3aea580cec31d0f3d820a3a6e2331d6edf2c57a38719e7c7798c6e1003da8d5bbd8574284fb0d01f4b26cee7a33553557c26db2a0831", 0x44}, {&(0x7f0000001300)="656264255c742c4d68392847784f9177dcf86ff3020634fa587bbaafda782e9f13824fe0c2e3ab048568d913549fd1b742144b841402aab2331af3c9c4a3f15be63fe3e353490859eb1a37cacc89c7d5c68a693e47a0d302e50ecbeeba29e99802fe2e87dff740be0247c0f15d902da947726d757dc37813dcb079d8a0dd3e2e13d0f68e0be77a3ba8d6c4ebe48078bd2d67a27e85649cef8cf0dfabd6ef63330b540da2837b1f17e68818043b49c5995df9239bb118a8ec6e30ba3d2ca8d4dd29ed6e3e9b943555141a238fccd2cb8614353151b6c63c793c0323", 0xdb}], 0x4, &(0x7f0000001440)=[{0x78, 0x3b, 0x8, "9a8dda9b8f9a21e9b3b5ee8e87c1fa9a471c230054a5efdca00e5d7237d9fc40f3e4b98a13de3324c38c1abfcd39ef5fde552210806232e2464f5da5d27a9d763ac5ee6c6a8487bec4e04731dbbd055dab47ca466f9328844d0a8c58639cf01c01f0bdc4"}, {0x38, 0x101, 0x5, "e560090556533cd130b14a6055b8138bcb468bc41c2c35d396aac609b0d69900e370"}, {0x38, 0x11f, 0x1ff, "389527c52267b49b55d9e2126f052c2a2344ca2afd63d12759175ba119a775e0da4154aaef1fe975"}, {0x78, 0x0, 0x0, "eb17fe684c0283fc871efdd580ff797c7b917fdfda82b12e742319e1dff0c372b41e5d055418570ff517bf8ac480b5e8ec016ad16b3c3cf3e9d3e5aad2490a53ce6b607dec4eb63ea5afe6c7194384e2fe71c64e1f3c486dff321d8571fe35c8791d6e72526781f2"}], 0x160}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r3}) pipe(&(0x7f00000000c0)) [ 310.243362][ T26] audit: type=1804 audit(1555714006.462:39): pid=10440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir041643205/syzkaller.fqIA63/103/bus" dev="sda1" ino=16871 res=1 22:46:46 executing program 5: ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x121000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r2, &(0x7f00000000c0)=""/103}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000000)={0x2, 0x44a5, 0x3f, 0x3, 0x216, 0xffffffffffffffff}) syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000001c0)) 22:46:46 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) recvfrom(r0, &(0x7f0000000140)=""/84, 0x54, 0x2000, &(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x4, 0x2, "5532907677cbe793b3616782805e14bbc4c07a73133a717792b6db45c75c70a2918309a692f2f56dd7ae466680a982c09461f1c80c95037bf5b0a36f9696db", 0x8}, 0x80) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="a0000000ee015e96e4fe29b0ca102c9af1b90f0510d2f7cfb691b51bb5bf65a1d3031f3b88b6e411da234a9ac78604972a5c4d3036f02b35a29c4777ad5fe4e8532c524f9d82a2b3a186021216dfa80886d0ed2f1781bfde13033b2d97d35219d9679da67ea23f98023cc5450132b508a4f3e40300db84c4fabc405d9ab78ef728fe7e084a954e05ded0fa312ae66e9c372c90eb07"], &(0x7f00000000c0)=0xa8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r2, 0xdd}, 0x8) write$cgroup_pid(r1, 0x0, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r3, 0x500, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xbecc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x70000000000000}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x8800) 22:46:46 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000110007041dfffd946f610500070000006700000004000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200002, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000200)=""/238) 22:46:46 executing program 2: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) sendmsg$nl_crypto(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@getstat={0xe0, 0x15, 0x300, 0x70bd26, 0x25dfdbfd, {{'md5\x00'}, [], [], 0x2000, 0x2000}, ["", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000000) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000002c0)={0x0, 0x4e5}) setxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000003c0)={0x10000000, 0x3, 0xe}) getsockname(r1, &(0x7f0000000400)=@l2, &(0x7f0000000480)=0x80) accept4$packet(r1, 0x0, &(0x7f00000004c0), 0x80800) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000500)={0x4400000000000000, 0xd000, 0x401, 0x2, 0x11}) arch_prctl$ARCH_GET_CPUID(0x1011) recvmsg$kcm(r1, &(0x7f00000016c0)={&(0x7f0000000540)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/184, 0xb8}], 0x1, &(0x7f00000006c0)=""/4096, 0x1000}, 0x2000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001700)={'team0\x00', r2}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001740)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001840)=0xe8) setuid(r3) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000001880)={0x81, 0x6}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001900)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x24, r4, 0x4, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1f}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x800) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001a00)=@assoc_value={0x0, 0x40}, &(0x7f0000001a40)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001a80)={r5, 0x92}, &(0x7f0000001ac0)=0x8) timer_create(0x7, &(0x7f0000001b00)={0x0, 0x12, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000001b40)=0x0) timer_gettime(r6, &(0x7f0000001b80)) r7 = accept$unix(r1, &(0x7f0000001bc0)=@abs, &(0x7f0000001c40)=0x6e) fsetxattr$security_smack_transmute(r7, &(0x7f0000001c80)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001cc0)='TRUE', 0x4, 0x1) read$alg(r1, &(0x7f0000001d00)=""/210, 0xd2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001e40)={&(0x7f0000001e00)='./file0\x00', r1}, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000001e80)=0x1, 0x4) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000002540)={0x9, &(0x7f0000001ec0)=""/59, &(0x7f0000002440)=[{0x5, 0xf1, 0x0, &(0x7f0000001f00)=""/241}, {0x100000000, 0x56, 0x400, &(0x7f0000002000)=""/86}, {0x3, 0x5f, 0x4, &(0x7f0000002080)=""/95}, {0xfffffffffffffffb, 0x0, 0x8, &(0x7f0000002100)}, {0x2bd7800000000, 0x26, 0xb7e, &(0x7f0000002140)=""/38}, {0x1, 0xa7, 0x80000001, &(0x7f0000002180)=""/167}, {0x8, 0x67, 0xfffffffffffffa40, &(0x7f0000002240)=""/103}, {0x8, 0xad, 0x8, &(0x7f00000022c0)=""/173}, {0x800, 0x9d, 0xf189, &(0x7f0000002380)=""/157}]}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000002580)=0x4, 0x4) 22:46:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000240)={0x6, 0x8, r1, 0x0, r3, 0x0, 0x9, 0x4b2}) ptrace$cont(0x18, r1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r2, 0x0, 0x3, &(0x7f0000000080)='+\xbf\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r2, 0x0, 0x8, &(0x7f0000000040)='trusted\x00', r4}, 0x30) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x0, 0x1a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 310.747331][T10472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:47 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x7, 0xce) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000000)={@bcast, @default}) 22:46:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xfffff000}}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x410, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) [ 310.961776][T10455] dccp_close: ABORT with 1061 bytes unread 22:46:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/138, 0x8a, 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xfecd) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000ec0)="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", 0x1000, 0xfffffffffffffffb) r4 = add_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f00000020c0)={'syz', 0x3}, &(0x7f0000002100)="ce0caf9ea2f67cba4072a5f5ef26ae9f5ac0e4d1f149d95694a42289624bce87b6bd6880ccfbf0fee3b2329c16bc7636d6e6170212092a2b3a6938dea6b04d26f1bc3f4a0a36ae9d762e2b86eb3cb08784403aaa1f02d453393c090dd9e19fe84e85c73a9df193fa5c2a45bbe59a771590deddd7bc68e7c4ed22a2a5c57d3c12923258da35d2a2a67e232e3fd4a1c070a3faebf916f9ede64b8a7ab060b9bd2e3dd1cf10c625ae2b07cff72f5d4302", 0xaf, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000d40)=[{&(0x7f0000000600)="ce92380c1c9edca079919802bf8f1b9f5c2005fb058670bbe5669ebaaa687017248d00053093be292962f5d637c1059c6da537325a1340457e2dd589de78f5440a07394b67f9f2fb1f956851e593b2259194cffb94691e8410da4ba6e2f9a4152d271e544059021e23e31fe2e37a128c38f5917f82b20ba129bf741ce60e8d04e01a8df521b17c291b0dd966523d03ebcab7d42984e2a3c8f7cbfdad6d28f17c3dee9df96c", 0xa5}, {&(0x7f0000000a00)="2fbc2687ad759b164c42c4ea46cec747cb3dcedabb595c7c9733f108d07b2e25a02ff792c276a93ec13cf5fe611a01bc7d1c892e8bc67ec81474c036220a9502dc9610f73fbe4b557051e008e4e677dbdd1322b0673004803a6ed433191fb409dda085a0e192884646b015948f97ddb8144c9d0bb86fd372cd96ea9590eebcf6c8c586be1cddab0f2d15", 0x8a}, {&(0x7f0000000bc0)="3f3b66f86b7cd1457ef947ca4bc0c5994a3391d635d33c1c6e423c0555945dc0dfddf3e5a71c6cf949c95de54007ad975f07453e3f3462b691ab31f4b8995b0617d459178afa92d98a03d94d3e9268cb5a7a2b74", 0x54}, {&(0x7f0000001ec0)="553ae09e1312bbfd6c587556398eb241d844b22bbc0afd229699d9370d8826d23f86f81c5d6110ba68b874c3f4080fbd27b8bbd1e0eaf5756f68b37fd56280d1448b06156eb37ec613e8e1b9952122cd0095fc1a180606f25031500560704fe1e4dd0c52877ed5fe947e2c282c4d175b0651ee255ac1b05a73c770a11bb4b97d7b7f946da093596bcd97f7a82c206827a1c12cd541e7fd8ea410d321645b2b4e722b44e721582e9ea52cd774aab9184771fd0de46c0ab36ca09135ff1d26a3a6552f949eda6a88d7c8b162d220540e9325591410cf3d62b1fb9d8057847eaadbfb15e8267eea3c0d34071becabddfadeca27a9d0bf", 0xf5}, {&(0x7f0000001fc0)="eec541fdbb0c603153de26717f8571ec7b0c9ff8584acfcd6d4b7feaa54d5e22f65f5495eca1e098d58a6944bf8c06918cb41eea11592f08cbe39b26447bb550136bd697a713ebf2383944f3c6726978277b09dd3f4a7e66e0d190e730fca9a0778f12fcc76e88750a0380c6d1ed308bd5f4fa47d05d1dbd0ad65a494125774209db085ce553d4c5d0a1673b681fabf6283a0e3cdeea8f75d6d7fc2ca1929b2ae6fbbd98d724b32b9d4affee1137e55ea9a5cd513dee89b715f1f3585be18f50a93b2fb30bbab15705bd", 0xca}], 0x5, r4) recvmmsg(r2, &(0x7f0000006980)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)=""/148, 0x94}], 0x1, &(0x7f00000003c0)=""/166, 0xa6, 0x6}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/253, 0xfd}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}, {0x0}], 0x6, &(0x7f0000000b40)=""/103, 0x67, 0xffffffff7fffffff}, 0x1}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000dc0)=""/162, 0xa2}], 0x2, 0x0, 0x0, 0x3}, 0x7}, {{0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x628}, 0x81}, {{0x0, 0x0, &(0x7f0000002e00)=[{0x0}], 0x1, 0x0, 0x0, 0x3}}, {{&(0x7f00000064c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3}}], 0x6, 0x0, 0x0) 22:46:47 executing program 4: mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x2, 0x2}) unshare(0x40600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x6, &(0x7f0000000040)='ramfs\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{0x9, 0x7, 0x4, 0x1000, '\x00', 0xc310}, 0x5, 0x3, 0x5, r1, 0x5, 0x9, 'syz1\x00', &(0x7f0000000100)=['user\x00', 'nodev\x00', 'ramfs\x00', 'ramfs\x00', '$!lo\x00'], 0x1c, [], [0x7f, 0x7, 0x8, 0x7f]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) close(r0) 22:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000022000102c700000000000000000000000200"/33], 0xfd6a}, 0x1, 0x0, 0x0, 0x800}, 0x0) 22:46:47 executing program 4: r0 = epoll_create1(0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="029e45d9aa5873b517c3913d87e1e4cd266518ebb78d10c8c398790b61f29bb58cfaf523ed1918a83165b0b1563fcb96d607b60f073376c831de52355facf0c81642149b4a83f0c98ba884689124b9dc9cad713dddd80b47c9aa8b1f842c6c1b015e945014e8ed4785c619201a1b95e48b5a6a25bff865ad70b6249b92f9b1aff1756d1f0dc502f155b5e09c79e393d975f210e7c2d9322b71000000000000"], 0x9, 0x1) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xff, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r2, &(0x7f00000000c0)=""/117, 0x75) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x9, 0x4000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$sndseq(r4, &(0x7f0000000380)=[{0x10001, 0xffffffff7fffffff, 0x4, 0x3, @tick=0x3, {0x7fffffff, 0x6}, {0xd9, 0xfff}, @quote={{0xffff, 0x80000000}, 0xfffffffffffffe01, &(0x7f0000000180)={0x9, 0x1, 0x43e, 0x80000001, @time={0x0, 0x989680}, {0x8, 0x81}, {0x100000000, 0x3}, @control={0x7, 0x4}}}}, {0x0, 0x100000001, 0x6, 0x1, @time={r5, r6+30000000}, {0x0, 0x100}, {0x7f, 0x9}, @addr={0xfffffffffffff5ab, 0x8ea}}, {0x7ff, 0xffffffffffffff6e, 0x5, 0x2, @time={0x0, 0x989680}, {0x7, 0x32}, {0xe2, 0x2}, @control={0x2, 0x8, 0x9}}, {0x100000000, 0xffffffff7fffffff, 0xaa35, 0x6, @time, {0x6}, {0x6, 0x3}, @control={0x6, 0x4, 0xfff}}, {0x0, 0x4, 0xffff, 0xfffffffffffffffb, @tick=0x400, {0x80000001, 0xfffffffffffffff7}, {0xd1, 0xd7a}, @ext={0x16, &(0x7f0000000200)="117c080344beb7f1fb9a116e62bd8570e7bf0ea54ee3"}}, {0x2, 0x0, 0x4, 0x0, @tick=0xa428, {0x100, 0x3ff}, {0x2, 0x3f}, @addr={0xd06d, 0x5}}, {0xfffffffffffff001, 0x7, 0x2, 0x1, @tick=0xa9f, {0x4d}, {0x2, 0x40}, @control={0x357f, 0xffffffffffffff81, 0x10001}}, {0x5, 0x0, 0x400, 0x200, @time, {0x81, 0x2}, {0x8000, 0x200}, @control={0x3, 0x8, 0x5}}, {0x5, 0x7, 0x2, 0x80000000, @time, {0xad0, 0x172}, {0x242}, @raw32={[0x2, 0x5, 0x2]}}, {0xfffffffffffffffb, 0xfffffffffffffffa, 0x7, 0x0, @time, {0x80000000, 0xb3}, {0x7, 0xfffffffffffffffa}, @result={0x74ae, 0x8000}}], 0x1e0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000340)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) r7 = request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0), 0xfffffffffffffffe) keyctl$revoke(0x3, r7) 22:46:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="00e7435235817a4c52677b878b416be3"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x80000001, 0x0) r3 = dup(r2) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000040)=0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) 22:46:47 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000180)) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000040)=0x1) [ 311.313830][T10472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x1) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000180)={0xfffffffffffffffc, @bt={0x7, 0x9, 0x1, 0x2, 0x8, 0x1000, 0x400, 0x4, 0x36, 0x7fff, 0x7, 0x1, 0x800000010000, 0xffffffffffff30c9, 0x1, 0x10}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x25, 0x61, &(0x7f0000000100)="392f2b5c4a1dbae1d9362944462f693e031a971fe5957558eab624a42f8bb821c4b2d33856", &(0x7f0000000240)=""/97}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0xfeb8}], 0x1}}], 0x2, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) 22:46:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="803ff8ffffffffffffff0300e60100006cff990000000000020000000100000000400000004000d580000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000100)=@rose) 22:46:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x105401, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1, 0x0, 0x3f00}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x20008068}}, 0x0) [ 311.561094][T10520] EXT4-fs (loop3): Can't read superblock on 2nd try [ 311.672046][T10520] EXT4-fs (loop3): Can't read superblock on 2nd try 22:46:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x5) 22:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4a400, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x200, 0x0, 0x40000010], [0xc2]}) 22:46:50 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000240)=""/226, 0xe2}], 0x3, &(0x7f0000000400)=""/224, 0xe0}, 0x20) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f00000005c0)={0x0, 0x9, 0x0, 0x701, 0x0, 0xd, 0xc, "22d512d439a1c160ea04ac81772bb05cf5436b4f", "6ba8d947c9df41ffce95d224318c790936d7edc0"}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000500)={{0x9, 0xb3}, 0x8}, 0x10) listen(r1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000540)='/dev/media#\x00', 0x1, 0x0) inotify_add_watch(r2, &(0x7f0000000580)='./file0\x00', 0x61000000) accept$alg(r1, 0x713000, 0x70c000) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 22:46:50 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, 0x0, 0x2f8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1000000805, 0x0) r2 = socket$unix(0x1, 0x1000040006, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x1d1) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = dup2(r1, r2) sendto$inet6(r4, 0x0, 0x251, 0x40000, 0x0, 0xfffffffffffffca3) recvmmsg(r2, &(0x7f0000000000), 0x40000000000015e, 0x0, 0x0) r5 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="a3455541729bffc8f2fbad1f21ab16f1580df0754d82d2", 0x17, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r5, 0x7, 0x80000000}, &(0x7f0000000140)=ANY=[@ANYBLOB="656e633d706b63733120686173683d636d61040000007374352d67656e657269632900"/79], &(0x7f00000001c0)="d01546114fe74934c27f39ba8fd6bc9668b9f92e1ec69ca591c41d6789c0d03e25c47dc1426ffcb74161360524a3ff2a8a417b8bdf4ada44ef6b84a04f73eafed73249afd5e7e558112f4b", &(0x7f0000000240)=""/221) 22:46:50 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1fd209000000000072") ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "d60700000000000000000032f101000080917149fd661837b011b15f24fc4d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000002}) 22:46:50 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x2000, &(0x7f0000000200)={0x77359400}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x8000, 0x0) r4 = getpid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) r9 = getuid() r10 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) r12 = geteuid() r13 = getgid() sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000300)="f6b6c518275f329f7998bbad826bf19ea6c01e84fe17a523c7ce5b5ca3ebea1f034d46d377585d0ecefdcb911a321d6386a48ad1f2eb90f42fe781ef8bc21268230eec6045849448ffd40042944edb73a96ea578397a57066798a469bee07ed3c5d542bb6a8181ad8d29419ae66859e3c19f7b73d7ead75f0efdff6554de0731", 0x80}, {&(0x7f0000000380)="ecff5b892c8e2513fcb440e9daee9536022b54630bb831d70064b9df224e424e815d7c1d4181267b9a012d39240440e49c6ad372499880d7d56efb1c06e513b5c9c96a6ba393504266dd0d987fa01728ca0d80910e8045a5e601197efe0e66e322b262d6854e0f34b07ac67fd3e1909308c5584302d20e", 0x77}, {&(0x7f0000000480)="d52379c5e6e58b4f52738af03b59e33648a5e523645296e7be297f0b5f3bbd9c043f38cdb09715c54f15fba9946515dee4e2efcfef702485aff77ec8ac1950510dba94f9193f2d43520b887045867dd2a6008a024a70286000", 0x59}], 0x3, &(0x7f0000000780)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x30, 0x1, 0x1, [r2, r0, r2, r2, r0, r1, r7]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xa8, 0x44004}, 0x80) 22:46:50 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x420600, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000100)=""/179, &(0x7f00000001c0)=0xb3) socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_xen(&(0x7f0000000040)='/proc/self/net/pfkey\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x10000, &(0x7f0000000300)={'trans=xen,', {[{@uname={'uname', 0x3d, '/proc/self/net/pfkey\x00'}}, {@aname={'aname', 0x3d, '/proc/self/net/pfkey\x00'}}, {@access_user='access=user'}, {@fscache='fscache'}, {@mmap='mmap'}, {@fscache='fscache'}, {@cache_loose='cache=loose'}, {@fscache='fscache'}], [{@obj_user={'obj_user', 0x3d, '/proc/self/net/pfkey\x00'}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, 'em1'}}]}}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 313.957457][T10548] kvm [10540]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 313.986928][T10552] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 22:46:50 executing program 0: ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000006, 0x210) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x81000000) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x123) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00'}, 0x10) clone(0x80000000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffff, 0x100) readlinkat(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000540)=""/177, 0xb1) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x74, r2, 0x300, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x1, 0x3, 0x9]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1d}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x9, 0x1956, 0x6]}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x17}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffc}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xa90}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x1) [ 314.069759][T10556] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 22:46:50 executing program 4: ustat(0x4, 0x0) r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xfffffffffffff619, 0x10580) r1 = dup(r0) r2 = request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='/dev/rtc#\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f00000001c0)='blacklist\x00', 0x0) accept4$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x800) [ 314.144584][T10552] syz-executor.5 (10552) used greatest stack depth: 22456 bytes left 22:46:50 executing program 5: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x3}}, 0x80, 0x0}, 0x0) 22:46:50 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000004c0)={@local, 0x0}, &(0x7f0000000500)=0x14) bind$bt_hci(r0, &(0x7f0000000580)={0x1f, r1, 0x3}, 0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x800) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000400)) r5 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x40, 0x400000) openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0xfd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r6, 0x6}, &(0x7f0000000380)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000200)={'bcsh0\x00', 0x80000001}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f00000005c0)) dup2(r2, r3) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000003c0)) 22:46:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x5, &(0x7f0000000040)="226b9debcd38abdc19e2a63ab246c8c2590d2acd37846f1e4ff2e211c37943aa69a72669f866b472aa95e3b28cbe9f19ac9737513b60b8a8e8f83e0af40f47b0b1bdc23904d91c8ec566ec9dcaf56ae842751aa732028b2831d1c1b690ae1128cb9f88560a1eeb72f6b347f5e67dce4cfc000069bc8c577ae4566063716efad1071550b09f5bd5e2bc442a6f1e52ee277ec1d7288ef1240eed5b513ee368d13230f791fd19e276dc390921d74131777dc0997961209cdbeab358149a84fcd2fe1c236bf14c011decc36a062ba49f91bc925149e417a684ffc2fde7e038254c508b") ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x11) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4edf}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000001c0)={r2, 0x0, 0x100000001}, 0x8) getsockopt$sock_buf(r1, 0x1, 0xa, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 22:46:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa0680, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc3191637b20000000000007f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f00000000c0)=@caif=@rfm={0x25, 0x0, "18a295e3cc81789f6400e529b3c00cbd"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000001c0)=[r1], 0x1) close(r0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000180)=0x4f4d) 22:46:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2f, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x10000003b, &(0x7f00000000c0)="96e6582d81c010d39cac803bb7b3132ba608c022b90e8ad3828d9c63f2add62559ca7747a63c5ee8", 0x28) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={r2, r3, r4}, 0xc) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000340)) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x10000042806) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 22:46:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="26f5c90000dd8b550000", 0x9) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xc0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 22:46:50 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(0xffffffffffffff9c, &(0x7f0000000000)={0xc5, 0x1, 0x1, 0x40, 0x3f, 0x6, 0x291a8edc, 0x81}, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x3, 0x84) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x1, 0x2000) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) fanotify_init(0x0, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000347c90610f25e3b8a6ac272a7004949841ccb17d6a1f13a406dda6e18206d6347582a09c9d52e4fce4bf61e2b7c438f0197ac7b826e0c9090fa3e8dc5de1689a0eb1"], 0x58) write$P9_RLERROR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="8568e6fe19cdded04e69b6086d750e2d81564f6337d80a8dd135905bb58df14975b60349aa8b322958aff94548eb6a6e62a912f123b7657c0fb82415a45b51920220a923786bdff62d7d442ad6f98511674c07f0e3f848ed18229b77f501c001aed7a26bff91c8f6b302ee849724fa22e18c6b80d80ea4b9086b7096482b52d613b2cd03e877d584e927b105b73075d9a75eeb1e827d7b1549ff727819bb5cdfc10d39b1"], 0x14) 22:46:50 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000280)=""/94) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1, 0x4, 0x8, 0x20, 0x0, 0x0, 0x80, 0xe, 0xff, 0x8, 0x4, 0x53, 0x0, 0x1f, 0x5, 0x3ff, 0x0, 0xa5b1, 0x1, 0x7, 0x100000000, 0x8, 0xff, 0x3f, 0xfff, 0x3, 0xaea, 0x3, 0x1, 0x80, 0x3, 0x8, 0xca3, 0x6, 0x6, 0x4, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x5, 0x1}, 0x520, 0x9, 0x2, 0x6, 0x4, 0x10000, 0x1}, r0, 0xc, r1, 0x8) fchdir(r1) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f00000001c0)="6d94ddb835dbf2e59964ee5488b218f8ffee514af2c59ab503c043c18664ab537282501b754afa0ea675d00a1611aa6e6fb57d4394df5c5652208198d6d6f9196b568b1fdde122900a6a2322aca2c623107f579bf696cbe07b18b7325d93ceb0ed6cbf97ee5bc1cee8ee686ed9b013648529d96d887941b5d2fb94c7f807874c1b0a1443b7441b9d02a32c4f5a73864f695fcf470a5d73cc4c3028a807e588cbad3310e22191f9c41bc6cfd980a3ac", 0xaf) 22:46:51 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) wait4(r1, &(0x7f0000000040), 0x1000000, &(0x7f0000000080)) 22:46:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x415, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(0x0, 0x0, 0x2000000000, 0xc3cd1699071249e5, 0x0, 0x1, 0x0) 22:46:51 executing program 0: socket$inet_sctp(0x2, 0xfffffffffffffffd, 0x84) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000200)='./bus\x00', 0xe800, 0x0, &(0x7f0000000400), 0x2000, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0xfffffffffffffd14}, 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='./bus\x00') ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f00000000c0)={0x7, 'syz0\x00'}) sendfile(r1, r1, &(0x7f0000000240), 0x808100000000) 22:46:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x20001, 0x0, [0xfffffffffffffffe, 0x4, 0x1, 0xaf, 0x0, 0x2, 0x0, 0x7]}) write$P9_RRENAMEAT(r1, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000180)={0x5b, "d19eee450aa98639ec6b1c5d6cd5c2acde1c44f7163beffca7cf1a02f783e791510a7b831bd7c32785d674eab27ff23d66fcffb2b7b937ae06655350b9a55fa5f33286842ad4e665ea44e27701f3754cde9895416a86740ae20532"}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) sched_rr_get_interval(r3, &(0x7f0000000140)) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4d, 0x0, 0x0) 22:46:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) unlink(0x0) r1 = memfd_create(&(0x7f0000001440)='security.capability\x00\xc5\xad\xddS\x01\x00\x00\x00\x00\x00\x00\x00\xb4\x0f\xf59\xdb\xc1\a\x8e\"\xab\x1f\x9a\xa3\x9a\xe8\xefwT!h\xbd\xfe\x8e.\x95\xb1V\x83/\xd6\'\xaf\r\xaa\x10\x90\x1f\xc3\xf2\xa5\xe5k\xfcWp\x91\xc8\a\x9f\xd0\xa9\xd9.\x13s\xc6\xbd\xafl\x12/bx\xf3\x1b\xf5\xd9X\"\xf8\xf8\x06\xa4{n\x06\xa5\xe4\xd8\x91\x92\x8b\xf7&[\xd0\x05\r\xf9r\xe9\xcd9\xe1\xc1;}\xc9{\x1d,\x99\x86\xa8\xbbM\x10\x1b\xabcS\x91\xd7\xb4\x1b\b\xeeI\xe3\xb5\xbf\x04\xa5\"0vS\x06F\xc1\xbeZ\xf1\xb3\xfc\x05\xca\xb1\x9c\xfb\x99\x02\xb4G,r\xe1S\x7fR.\xc01\x8cl\xf9\x9b\xa0\xcf>\xe9\x12s@\x19\xa9\x99\xc8[x\x1b`\xd1\xa3\xd6\xd4U\x9e\x1e\x8b\x19\x1d\xfa\x98\x13\xf5\xd6\x1d\x85Z\x91\x8e\x87\xfc\xe3?L\xb6\xbc\x84\xa0!\xecl@\xe2\xbe\xd5q\xdeE\x9a\xcf`\xf8b\xe07\x9a\xff\xbc\xa4\xc5TT\x9a\x1c\xf6J\xe0\x00'/276, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000003, 0x3) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, 0x0, 0x561) ftruncate(0xffffffffffffffff, 0x10001) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000140), 0xc, 0x0) getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in=@local}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) stat(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@empty}}, {{}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) fstat(r1, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) lstat(&(0x7f0000000980)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000009c0)) getgid() getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) stat(&(0x7f0000000b80)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000bc0)) 22:46:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e20, @multicast2}}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0x7, 0x8}) 22:46:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x8044, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}]}, 0x1c}}, 0x4) fchown(r2, 0xee01, 0x0) fcntl$setlease(r1, 0x400, 0x0) 22:46:51 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1d) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0xffffff8d, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 22:46:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2}) r3 = eventfd2(0x6, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r3}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x1, 0x4) 22:46:51 executing program 3: sysfs$3(0x3) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3, 0x2}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xffffffff, 0x4, 0x100000001, 0x3}, 0x8) close(r0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e24, @empty}}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) unshare(0x20000000) sendto$rose(r0, &(0x7f00000001c0)="cbc584523f4edb79ed7bb98824f0b70a16b701a1e9ac97f5e4b7c6b105d5eb35249bc0c3546d58f1db757fe88f23b987", 0x30, 0x4, 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000200)="e058271304a70628a59e15c4ad97d94a6c4f7442eb35b5cbfdc73196b228e99e023fe9a23e8955f875a9515b56996326") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000280)='ns/pid\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x43fe, {{0xa, 0x4e20, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x800}}, {{0xa, 0x4e20, 0x6, @loopback, 0x80}}}, 0x108) r3 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x0, 0x10000) r4 = getuid() ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000440)={0x3, @null, r4}) syncfs(r3) ioctl$TIOCSTI(r0, 0x5412, 0x7) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000500)={0x9, 0x1, 0x8, {r5, r6+10000000}, 0xff, 0x2}) pread64(r2, &(0x7f0000000580)=""/235, 0xeb, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syncfs(r2) readlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=""/10, 0xa) preadv(r2, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000800)=""/183, 0xb7}], 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000900)={0x400, 0x1, 0x77d8, 0x867, 0x3}, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000009c0)={'filter\x00', 0x0, 0x4, 0x5, [], 0x2, &(0x7f0000000940)=[{}, {}], &(0x7f0000000980)=""/5}, &(0x7f0000000a40)=0x78) bind$bt_rfcomm(r0, &(0x7f0000000a80)={0x1f, {0x1ff, 0xed, 0xddb, 0x5, 0x8, 0xf3a}, 0x5}, 0xa) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000ac0)={0xaa, 0x10}) 22:46:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='iC;`\xb6p+\x10', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, "858935de5f2020875e0dc4ea4fa3000000f92ffd570ec0dab50800000000000000786550e6ba092561bd08000000b0acd862990b0ff6edcb5a93983700", "0756399ef2d8f4ffef83fb3e7b921c2a652b7cbfac830777a0eb2e967dd83abed717179cc137802f1ba8f8049ea01a5dfb8eb0485f6f6ba3e6a967e0fce9d647", "65dca2597e9ff05e0ed449646f54201e05dfbe978ae47299fbfa743f069b3e61"}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x81) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 22:46:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) syz_open_pts(r2, 0x1) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x9, @raw_data="65959c3418b0a848594d363102000000fe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) 22:46:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'filter\x00', 0x0, 0x4, 0x35, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/53}, &(0x7f0000000140)=0x78) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0xbb84, @rand_addr="b9d66524ceff91df5b1761cd9486cdfa", 0x8}, @in6={0xa, 0x4e24, 0x7, @remote, 0x332b}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x9}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0xff}, @in={0x2, 0x4e21, @multicast1}], 0xb0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40080) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000004c0)) accept$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vcan0\x00', r4}) keyctl$search(0xa, r2, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000200)={'syz'}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @multicast2}, &(0x7f00000002c0)=0xc) 22:46:51 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) 22:46:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x10) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8, 0xfff}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x1, 0x125000) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 22:46:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x59f5, 0x8, [], &(0x7f0000000140)=0x8001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb500000000000000, 0x2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x20040, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000040)=0xff) ioctl$KVM_X86_SETUP_MCE(r3, 0x41a0ae8d, &(0x7f0000000280)) 22:46:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40802, 0x0) 22:46:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syncfs(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) 22:46:52 executing program 5: msgget$private(0x0, 0x0) r0 = msgget(0x3, 0x80000002) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)=0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000440)={{0x8, r4, r5, r6, r7, 0x104, 0x9}, 0x2, 0x4, 0x1, 0xaf, 0x2, 0x38b1, r8, r9}) getpgid(0xffffffffffffffff) getpgrp(0x0) r10 = socket$inet6(0xa, 0x6, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000000c0)) connect$inet6(r10, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r11 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r11, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x0, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 22:46:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0xfdfc) socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KDDISABIO(r1, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) r2 = request_key(0x0, 0x0, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r2) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000180)) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000002c0), 0x4) 22:46:52 executing program 1: syz_mount_image$gfs2(&(0x7f00000010c0)='gfs2\x00', &(0x7f0000001100)='./file0\x00', 0x401, 0x1, &(0x7f0000001180)=[{&(0x7f0000001140)="743cb1855a8014b6af94a770bf435c50ad6bd6612d1f8c07b856de01c42b389e485052ce16f21a21dd299cedfd8163c2f1c93765b8bb92720ca1dc9d02", 0x3d, 0x3}], 0x800008, &(0x7f00000011c0)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0x9c7}}, {@nosuiddir='nosuiddir'}, {@upgrade='upgrade'}], [{@dont_appraise='dont_appraise'}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@empty, @in6=@dev}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000000340)=0xe8) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x4000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x20a40, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000001040), &(0x7f0000000440)=0x1) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001600000425bd7000fedbdf250240d1fd", @ANYRES32=r1, @ANYBLOB="1440030074756e6c30000000000000000000000008000400ac1414aa"], 0xfffffed0}}, 0x0) getpid() getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000400)=0x800, &(0x7f0000000f40)=0x2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) getsockopt$netlink(r2, 0x10e, 0x7, &(0x7f0000000e00)=""/129, &(0x7f0000000ec0)=0x81) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0xbe92262ee63eb071}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x28, r4, 0x200, 0x81, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$UI_DEV_DESTROY(r3, 0x5502) write$binfmt_aout(r3, &(0x7f0000000480)={{0x1cc, 0x9, 0x7, 0x147, 0x267, 0x8, 0x2cc}, "11291a5213c6525ae4b4d05b63f3ddbf532ab004be7b55b65388969075cf51e8ec7cb42fe617d367ea94e29d0450f9354a189b4d26a080b7037623d6f233febeb68e70acd3e446162a54e9cb2fb69d6325fd024e6e4551e52c", [[], [], [], [], [], [], [], [], []]}, 0x979) 22:46:52 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8200, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0xc, &(0x7f0000000040)=@raw=[@generic={0x1, 0x9, 0x9, 0x100000000}, @generic={0x3f, 0xee53, 0xf88a, 0x5, 0x7}, @call={0x85, 0x0, 0x0, 0x43}, @jmp={0x5, 0x80000001, 0xe, 0x1, 0xb, 0x108, 0x15}, @jmp={0x5, 0x7, 0xf, 0x3, 0x115d8118175f364, 0xfffffffffffffffc, 0xffffffffffffffff}, @generic={0x5, 0x3, 0x401, 0x1, 0x5}, @alu={0x7, 0xd4c9, 0x5, 0x0, 0xf, 0x30, 0xfffffffffffffff1}, @map={0x18, 0x3}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8001}], &(0x7f00000000c0)='GPL\x00', 0x7, 0x7a, &(0x7f0000000100)=""/122, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3f, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x0, 0x7ff, 0x8}, 0x10}, 0x70) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000002c0)=0x1, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0x3ff, @local, 0x9a}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x25}, 0x9}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x2, @empty, 0x4000000000000000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x1, 0x200, 0x0, 0xd4, r2}, &(0x7f0000000440)=0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)={{0x3, 0x9}, 0x0, 0x101, 0x8, {0x59, 0x8001}, 0x1}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000500)={0x0, 0x3, 0x3, 0x8, &(0x7f0000ffe000/0x1000)=nil, 0x6}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000540)={'ip_vti0\x00'}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000580)=0x6c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r2, 0x2, 0x1}, &(0x7f0000000600)=0x8) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)=0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000007c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000006c0)="fdd0b13eb53538101bb5728a4eb594c127e8f66f94b04377163c11c00cc3b22f112e0c540bb70c0a0698959d76b5d86e3bd0a4eb96af26386fbc7626fac90c37ce8ea30490ba633a429f3975fe3507bf2f4bdc215e1635772bd7fbc70269608302763592fe065d21836d48095f98a908fc260d7464fb403829eefe8c449352ae12f3799967b09ac918680d41873dc8e857aaefb2d2a28f836c02cbaaa1bd3f2dab10c277131dd27767a87a22cd03a185abac383cb6262283f28d3089f7ec225a0970ff89678a0d26c7bcb50017452825ddf1e2add09006a131c45bdb303569e754cc78e4", 0xe4, r1}, 0x68) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000840)={r3, 0x1f}, &(0x7f0000000880)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000008c0), 0x13f, 0x3}}, 0x20) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001940)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000940)=""/4096, 0x1000, 0x4, 0x2, 0x1, 0x0, 0x10001}, 0x120) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/md0\x00', 0x101000, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000001ac0)=@rose={'rose', 0x0}, 0x10) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000001b00)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001b40)={0x6, 0x200, 0x2, 0x20, r3}, &(0x7f0000001b80)=0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001bc0)={0xffff, 0xc63a, 0x8, 0x8}, 0x8) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000001c00)=0x40, 0x4) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000001c40)={0x800, 0x3, 0x7, 0x8, 0x0, 0xbc}) r5 = open(&(0x7f0000001c80)='./file0\x00', 0x0, 0x100) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000001cc0)={r3, 0x80000001, 0x0, 0xff, 0x1, 0x1}, 0x14) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000001d00)={0x22, 0x11, 0xe, 0xb, 0x2, 0x9, 0x6, 0xcb, 0x1}) ioctl(r1, 0x0, &(0x7f0000001d40)="5b343e7f4f1d0899b9f68e296ec1f16116639a8ceb954eab6d58378a368d5206fecb89d570a159619785953d8ea3d21b3092b361236f803a01466ba103b58e48c716032c1438acc4947ca3a173215e52f255dc5a722916964bbc1b497e785b84bbbc3b3cce98718dd3978502e468ca8ba284156d2c6b777f1f434233a886d0397770f8c32c20") socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f0000001e00)=0x80000001, 0x4) 22:46:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\aL']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmod(r0, 0x42) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/fscreate\x00') ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000040)={{0x6, 0xb42}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f00000000c0)={0x0, 0x8, 0x81, [], &(0x7f0000000080)}) [ 316.076313][T10690] gfs2: invalid mount option: dont_appraise 22:46:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x386, 0x800) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 316.163123][T10690] gfs2: can't parse mount arguments 22:46:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r1, r2}) 22:46:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$inet6(0xa, 0x401000000801, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r2) open(0x0, 0x80, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 22:46:52 executing program 4: syz_emit_ethernet(0x160, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x4280) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x448000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080), 0x8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:46:52 executing program 2: clone(0x4000003102041ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$peek(0x1, r0, &(0x7f0000000000)) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) memfd_create(&(0x7f0000000140)='em1\x00', 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2a000, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:46:52 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x3, 0xfffffffffffffff7, 0x4, 0x8, 0x0, "a11d10729156ca2b7cc349d6b0377907e812dc", 0x1, 0x4}) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x113, r1, 0x10000000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x0, 0x0, [], {0x8b1cbc759ddf95d0, @reserved}}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x7, 0x1, 0x2000}, 0x4) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x9, [0xffffffff7fffffff, 0x4c11, 0x2, 0x7, 0x0, 0xff, 0x800, 0x5, 0x8]}, 0x16) connect$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x2, 0x4, 0x3, 0x1ff, "1536247fb066861219463d62b32deb436b3169492dba6d2f4244ec8435bc2fb0c9fb585d474dcf0e149280eb2fbbc50e9923c50728cca2bba2bdae5aa7a928", 0x1c}, 0x60) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x1ff, @mcast2, 0x1}}, 0x5, 0xffffffff, 0xfffffffffffffff9, 0x6, 0x8}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={r2, 0x7dbb}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x8, 0x0, 0x10003, 0x40}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000400)={0x4, r3}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e20, 0xd94, @ipv4={[], [], @local}, 0x7f}}, 0x0, 0x4, 0x0, "e1ae21b4f3be466fc71d2ff7b720ca351e7fe1760d4c8cb946f5257053cf291cfaf96295d9078c30ca3f18e3ede935faf5c977cd76d0b8f4e53a00ab0fed1181d51adbca9a44ad898e681e2693ea1343"}, 0xd8) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x3, 0x3) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000580)={0xcb, 0x2, 0xffffffff, 0x5b88ac85, 0xffff}) r5 = accept4$nfc_llcp(r0, &(0x7f00000005c0), &(0x7f0000000640)=0x60, 0x80000) prctl$PR_GET_DUMPABLE(0x3) setns(r1, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$netlink(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000680)={0x68, 0x26, 0xc00, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x44, 0x57, [@typed={0x40, 0x40, @binary="93cdb0ec831525c4539bd09f9bed6fa2ff9a0db6b03939e331dadb6488cafa191188a59d1c70a1fda2620cf004621df9c2010909c78de1f191320246"}]}, @generic="b03638babe81a86f14ab38d6d38ea858d0b1872c"]}, 0x68}], 0x1, &(0x7f0000000740)=[@rights={0x20, 0x1, 0x1, [r0, r5, r1]}], 0x20, 0xc5}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000007c0)=""/46) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r7) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000880)={@null=' \x00', 0x7, 'veth1_to_bridge\x00'}) ioctl$int_in(r1, 0x5421, &(0x7f0000000980)=0x2) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x34, r8, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x15, 0x401, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000b00)={[], 0xc1, 0x988, 0x0, 0x0, 0x9c5e, 0x0, 0x4, [], 0x20}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000cc0)) 22:46:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000480)='./bus\x00', 0x2000000000001fe, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="a4200000009ebaa2b52fdb00536dcb219f56c8033ac0e7de1177c68e7898906ececb4577d0bf761e69a66344ce70c523f03be9d3fc1e8e932403c88bf90c75d2506d69de37a06f357b09"], 0x4a) perf_event_open(&(0x7f0000000800)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file1\x00', 0x0) r2 = msgget(0x2, 0x8) msgctl$IPC_RMID(r2, 0x0) 22:46:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x16102) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x7e3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) fstat(r0, &(0x7f0000000500)) 22:46:52 executing program 3: syz_open_dev$sndpcmp(0x0, 0x0, 0x100000000082000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='+keyringppp0\x00\x9dKU\x9c]\xb8\r\xf8\x8d\xa8\x8d\xd3{\xba\xd5dH\x0eE\xa5\xa8\xea\x98\xdc\tFy^K\xdb\x88W\x8c\x027*\xe1\xed\x12\xd4\xe2}/\x7f\xf6\x11\n\xd1t\x89K_\xf9\x95vm-\x12\x15\xa8\xa0QG\xe4\xce\x98\xe5\x11(\xb9]\x17\xff\xe91\xaao\xd0\xf8\x03\x80\x8f8\xa3\x18\x9e\xde2\x0fdN\x16\xbc\x17\xfb\x92c\xeeK\xe8\xd2\xe9\x82\x16\xd0 \xd4 .Fv \x90/\x90T\\\xca\xb7e\x85\x99\xa9\x7fRH\xfc^\xe9\xc2\xd9\x90\x83\xd2\xf9\xc8\xd57\x9c\x05\x8d\x0eS\xc5\xad\x90\x92\xe8\x16\xbau`\xd4Sf0C\x8a\xb7m\xffTYlm]/\xe9\xb0\x19\x10\x03\xe0\xdd\xebbO\xa3\xbaC\xa9\xac\xee\x82\xac\x1e\x8e:\xa2O\"Y! 3c 10 00 0f 85 6d 03 00 00 49 8b 7e 18 48 85 ff 0f 84 0f 03 00 [ 316.776804][T10745] RSP: 0018:ffff88805ae470a8 EFLAGS: 00010002 [ 316.782880][T10745] RAX: 0000000000000029 RBX: ffff88809bb8b8a8 RCX: 0000000000000000 [ 316.790843][T10745] RDX: dffffc0000000000 RSI: 0000000000000130 RDI: ffffffff8898a6c0 [ 316.798818][T10745] RBP: ffff88805ae47190 R08: 0000000000000000 R09: 0000000000000001 [ 316.806889][T10745] R10: ffffed1015d05dcf R11: 0000000000000001 R12: ffffffff8898a6c0 [ 316.815061][T10745] R13: 0000000000000000 R14: 0000000000000130 R15: ffff88805ae47168 [ 316.823034][T10745] FS: 00007f07487b4700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 316.831995][T10745] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.838630][T10745] CR2: 0000555556bce978 CR3: 00000000955fa000 CR4: 00000000001406f0 [ 316.846617][T10745] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.854613][T10745] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.862764][T10745] Call Trace: [ 316.866052][T10745] ? find_held_lock+0x35/0x130 [ 316.870821][T10745] ? __unlock_page_memcg+0x53/0x100 [ 316.876028][T10745] ? perf_trace_lock+0x510/0x510 [ 316.881067][T10745] ? lock_downgrade+0x880/0x880 [ 316.885904][T10745] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.892153][T10745] lock_acquire+0x29c/0x3f0 [ 316.896675][T10745] ? mark_buffer_dirty_inode+0x133/0x410 [ 316.902308][T10745] _raw_spin_lock+0x2f/0x40 [ 316.906800][T10745] ? mark_buffer_dirty_inode+0x133/0x410 [ 316.912461][T10745] mark_buffer_dirty_inode+0x133/0x410 [ 316.917944][T10745] ? fat16_ent_set_ptr+0x2f/0xc0 [ 316.922887][T10745] fat16_ent_put+0xd2/0x110 [ 316.927386][T10745] fat_alloc_clusters+0x63e/0xf40 [ 316.932432][T10745] ? save_stack+0x45/0xb0 [ 316.936798][T10745] ? fat_ent_write+0x1b0/0x1b0 [ 316.941742][T10745] ? is_dynamic_key+0x1c0/0x1c0 [ 316.946596][T10745] ? __lock_acquire+0x548/0x3fb0 [ 316.951553][T10745] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.957822][T10745] ? debug_smp_processor_id+0x3c/0x280 [ 316.964164][T10745] ? create_empty_buffers+0x59e/0x840 [ 316.969544][T10745] fat_add_cluster+0x6f/0x100 [ 316.974246][T10745] ? fat_fill_super+0x3870/0x3870 [ 316.979264][T10745] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 316.984977][T10745] ? fat_bmap+0x2f3/0x453 [ 316.989333][T10745] fat_get_block+0x344/0x970 [ 316.993927][T10745] ? fat_add_cluster+0x100/0x100 [ 316.998894][T10745] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 317.005143][T10745] ? create_page_buffers+0x197/0x390 [ 317.010425][T10745] __block_write_begin_int+0x4e0/0x1920 [ 317.016000][T10745] ? fat_add_cluster+0x100/0x100 [ 317.020942][T10745] ? __breadahead+0xf0/0xf0 [ 317.025451][T10745] ? __lock_acquire+0x548/0x3fb0 [ 317.030397][T10745] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.036642][T10745] ? wait_for_stable_page+0x132/0x3b0 [ 317.042033][T10745] ? fat_add_cluster+0x100/0x100 [ 317.046981][T10745] ? fat_add_cluster+0x100/0x100 [ 317.051928][T10745] block_write_begin+0x5f/0x1e0 [ 317.056799][T10745] cont_write_begin+0x4ef/0x8d0 [ 317.061861][T10745] ? fat_add_cluster+0x100/0x100 [ 317.066814][T10745] ? __mark_inode_dirty+0x760/0x1290 [ 317.072123][T10745] ? block_write_begin+0x1e0/0x1e0 [ 317.077253][T10745] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.083494][T10745] ? iov_iter_fault_in_readable+0x22c/0x450 [ 317.089503][T10745] fat_write_begin+0x8d/0x120 [ 317.094190][T10745] ? fat_add_cluster+0x100/0x100 [ 317.099132][T10745] generic_perform_write+0x231/0x530 [ 317.104432][T10745] ? page_endio+0x780/0x780 [ 317.108941][T10745] ? current_time+0x140/0x140 [ 317.113626][T10745] ? lock_acquire+0x16f/0x3f0 [ 317.118383][T10745] __generic_file_write_iter+0x25e/0x630 [ 317.124048][T10745] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 317.129769][T10745] generic_file_write_iter+0x360/0x610 [ 317.135235][T10745] ? __generic_file_write_iter+0x630/0x630 [ 317.141043][T10745] ? aa_path_link+0x460/0x460 [ 317.145726][T10745] ? lock_acquire+0x16f/0x3f0 [ 317.150425][T10745] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.156694][T10745] ? iov_iter_init+0xee/0x220 [ 317.161379][T10745] new_sync_write+0x4c7/0x760 [ 317.166243][T10745] ? default_llseek+0x2e0/0x2e0 [ 317.171091][T10745] __vfs_write+0xe4/0x110 [ 317.175424][T10745] vfs_write+0x20c/0x580 [ 317.179674][T10745] ksys_write+0x14f/0x2d0 [ 317.183994][T10745] ? __ia32_sys_read+0xb0/0xb0 [ 317.188779][T10745] ? do_syscall_64+0x26/0x670 [ 317.193446][T10745] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.199505][T10745] ? do_syscall_64+0x26/0x670 [ 317.204182][T10745] __x64_sys_write+0x73/0xb0 [ 317.208789][T10745] do_syscall_64+0x103/0x670 [ 317.213379][T10745] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.219284][T10745] RIP: 0033:0x458c29 [ 317.223175][T10745] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.242784][T10745] RSP: 002b:00007f07487b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 317.251215][T10745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 317.266534][T10745] RDX: 000000000000004a RSI: 00000000200005c0 RDI: 0000000000000006 [ 317.274503][T10745] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 317.282468][T10745] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07487b46d4 [ 317.290462][T10745] R13: 00000000004c8611 R14: 00000000004ded50 R15: 00000000ffffffff [ 317.298620][T10745] Modules linked in: [ 317.302536][T10745] ---[ end trace 529dc8cf7c4a532a ]--- [ 317.307999][T10745] RIP: 0010:perf_trace_lock_acquire+0x9d/0x580 [ 317.314162][T10745] Code: 04 f1 f1 04 f2 c7 40 08 00 f3 f3 f3 65 48 8b 04 25 28 00 00 00 48 89 45 d0 31 c0 48 8d 46 18 48 89 85 48 ff ff ff 48 c1 e8 03 <80> 3c 10 00 0f 85 6d 03 00 00 49 8b 7e 18 48 85 ff 0f 84 0f 03 00 [ 317.334058][T10745] RSP: 0018:ffff88805ae470a8 EFLAGS: 00010002 [ 317.340132][T10745] RAX: 0000000000000029 RBX: ffff88809bb8b8a8 RCX: 0000000000000000 [ 317.348354][T10745] RDX: dffffc0000000000 RSI: 0000000000000130 RDI: ffffffff8898a6c0 [ 317.356337][T10745] RBP: ffff88805ae47190 R08: 0000000000000000 R09: 0000000000000001 [ 317.364394][T10745] R10: ffffed1015d05dcf R11: 0000000000000001 R12: ffffffff8898a6c0 [ 317.372361][T10745] R13: 0000000000000000 R14: 0000000000000130 R15: ffff88805ae47168 [ 317.380344][T10745] FS: 00007f07487b4700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 317.389321][T10745] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 317.396991][T10745] CR2: 0000555556bce978 CR3: 00000000955fa000 CR4: 00000000001406f0 [ 317.404968][T10745] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 317.412944][T10745] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 317.420926][T10745] Kernel panic - not syncing: Fatal exception [ 317.427988][T10745] Kernel Offset: disabled [ 317.432355][T10745] Rebooting in 86400 seconds..