f0000000080)=0x9, 0xfffffffffffffd7f) write$apparmor_exec(r3, &(0x7f0000000240)={'stack ', '/dev/audio#\x00'}, 0x12) 15:20:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000000)=0x9, 0x4) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x66c4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e21, 0xf300000000000000, @mcast1, 0x8d0}}, 0xf88, 0xdec, 0xba, 0xd7, 0x10}, &(0x7f0000000100)=0x98) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESOCT=0x0, @ANYRESOCT=0x0]}) 15:20:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b00}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0x58, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x21) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xd4, "148af00bd93ed4d1ad7361961504fcebc258fa73f05c9767f105d810280b2e4c0a94ecc58a93da39eb80e5a466c67b9e566f894e8d734dc03b878ef0696609ec7ef4a1590a9a09475a22f8906d57cc2fd323174cb7571d9ccfe981d5567755994059669bf9ff174cba0939f01d545f36bb6c615e947fbedeffc9334098ef3a5bc6d305119c40375bc24b3b5608694a351fce49e2982e16b721ca4b3cdbb51742e046a7264cc36da53ae2cd9b91cdb8eb8af623827ae06dded8c3a031e22c213e06b552c5e1cb9191e9e54c89d68cc785618b3561"}, &(0x7f0000000000)=0xdc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={r1, 0xffffffffffffffe2, "0a7aca636e4daab7129e6f4a29dec35157949835a8464f5c43a0e6ae784399485b43f42f1459a01a5ef13b4ac1ae4e4f101d34ce0a7819c9c5786488e28fad41eadad37d98db66973bc1f8790269c631528ad6eca5f88cefe620fbce785791dfd4f6a7a59e211ff6619c57cb4370f575c577d90d21c9cf8d4e3ad6ff040b8c927c58c4bdccdb987f4e4d7651c319268cef92213a22ab2161efd9e92c2ffccfa87ff4bca95340ef2e"}, &(0x7f0000000100)=0xb0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESDEC=r0], @ANYPTR]}) 15:20:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000000)=0xb) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000280)={0x2, 0x3, 0xffff, 0xc9, &(0x7f0000000300)=""/201, 0xfc, &(0x7f0000000400)=""/252, 0xf9, &(0x7f0000000500)=""/249}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3, 0x5}) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000640)={0x0, 0xff, 0x8, 0x3ff}) r2 = getpgid(0xffffffffffffffff) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0xfffffffffffffffa) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000600)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) epoll_create1(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xd2, "739a167d67f6ed2033bee1f1e9f2792863fc5fc599c476140d19bf7f3cb03d75f5285d2d73ba9fe16d008012caa92988e3d2a92839827b19bf6ebf86550f7336c25247233f4371ca27dabe6c37dd7b480b1d581ae8e99384ef9ee7852541c1728a850b9de9ec560f6c7379108954da09a7377a25cd32f6f37304c4489deac2bee8a6afdc5c3723584aa51c552300a33bfbdc88fe1ef29395aa834a323a15aa1b98135ef5bbabfa966e9088cf70998dc2b54ac7eb669b31e0c1e09f3f8f05c2534362709ea5e963d75f88f0b98745ca478597"}, &(0x7f00000001c0)=0xda) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000240)={r4, 0x4}, &(0x7f00000003c0)=0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e24, @multicast1}, 0x8, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000080)='lapb0\x00', 0x8, 0x400, 0x62}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup(r1) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000200)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x40080, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:38 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb38ad4b25c84d833, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'qsr0\x00\x00\x00\x00\x00\x00\x92\xe3-\xc8\x00', &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="c5805e32056e2360be79141877095ac4001c4c5d411c44985d07213eb3d784d3a32c2222381abe4477ba7825363325573c98ca7557c434f90dd2718891ce4fb32edc047aea776e3b177471a1fd8e9ec59d0fcd9241b5059c9ec5f672419cc3daa79d729d5103a9923f7f62e8c60439469f3e639730474f0748e200dd645b7cc8283feb1bc714d95b87b42860021cd0c2c4d0748cd3a367b44842d240de4df1aa17ca51e90ab1d00a374490c540e2f5fde9a5420342fc42e73a5321", @ANYRESOCT=r0, @ANYRES16=0x0, @ANYBLOB="9554b6419c47207869c2ea5ad670b44d8960ee2f3af9b5ae4960342f6ae330f5fd55ec", @ANYRESDEC=r0]}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) [ 1192.141167] protocol 88fb is buggy, dev hsr_slave_0 15:20:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x40700, 0x0) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000001500)={&(0x7f0000ffb000/0x4000)=nil, 0x7fff, 0x5, 0x6, &(0x7f0000ffc000/0x1000)=nil, 0x3}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001380)=0x0) perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x5, 0x0, 0x10001, 0x4, 0x0, 0x7fff, 0x1204, 0x6, 0x7, 0xb4f8, 0x1, 0x10001, 0x0, 0xfff, 0x3, 0x5e, 0x8001, 0x7, 0x100, 0x6, 0x6c0, 0x9, 0x20, 0x63e, 0x9, 0x2, 0x9923, 0xfffffffffffff800, 0x8, 0x13, 0x9, 0x20, 0x80000001, 0x5, 0x401, 0x0, 0x0, 0xe7, 0x2, @perf_bp={&(0x7f00000012c0), 0x6}, 0x4, 0x81, 0xffff, 0x0, 0xe2e, 0x17, 0xd17d}, r1, 0xe, r0, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/kvm\x00', 0x200000, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000013c0)=""/251) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) write$nbd(r0, &(0x7f0000001180)={0x67446698, 0x0, 0x4, 0x3, 0x4, "63f6d54fe6432bea7f0e8b940dfce906ce6f77a21aea1dccd54e5af9ccc90cdda41f5b67165e668b37281948fef435a949c78e080b0cbce5c3f1621db891a07b1c14304859d26485ca9a3dfd40c9b9b32242674018ab17a9f87f84cbfc881844cf17b288007ec5b96c49ba5e9538c550e551fba6eaef482d76ad97452c54b6d46f663c6bf44933c93fc3ba3922babbf625adbd07b80270c7fad9e05c1dbfe8493ed227a2ab1a010ea6982322ba226e927f274c41e18684e802ee77d21481a8f1f688ceebed9bd64c5dba6052d30c5caf20bdd8b28c0030c8e170679ee5b46eaca56b9b363655d2af874d1fc75f233f80c09f8cb4ddd4acc8"}, 0x108) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000180)=""/4096) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8400, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x3, 0x4, 0x8, 0x401, 0x0, 0x2, 0x7c0], 0x7, 0x93, 0x3ff, 0xa66c, 0xa05b, 0x269, {0x1, 0x359, 0x385, 0x8, 0x7fffffff, 0x1f, 0x0, 0x7, 0x39e4, 0xfffffffffffffff9, 0x20, 0x5, 0xffffffffffff0000, 0x100000001, "9c6cc63272fb6f80ff27c2efb9eb22fa729e818d64c84daba5bd8c030d98e423"}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$CAPI_INSTALLED(r5, 0x80024322) 15:20:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) 15:20:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa00, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xdd, 0x2, 0x0, 0x8, 0x19, 0x8, 0x80, 0x3, 0x0, 0x200, 0x81, 0x8}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="4600000000000000000000000000000000dc257e00000000f00e9c913474b40e4cb14357b6b379f6d5a42323d7e643d6e9750b0b72f44549b0fc60af33ce1fbc980421bf564b2a346bbc3cd482eaf04edf4da2a920f4d91f153746ddee17c0932c8a153db092ebd1df71ebb18a1e6a7f63a137e664f8605211aca5a2faee46c35eb2bc11f928979236040d5fd5d9b9f50f822e7d681bb036efdb57751c941bbcd863b26baee7a51eb257f86b8f2f1bfb893650c7084b20392a97e7b13472c91c31b23108a64058565f3e22e0eac1c5604600000000000000"]}) 15:20:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) socketpair(0xb, 0x2, 0x80000001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x1000, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000080)={{0x7fffffff, 0xa}, {}, 0xfffffffe}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x800, 0x475, [0xffffffff, 0x4]}}) 15:20:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x44001, 0x42) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0x8, 0xfffffffffffffff8}, 'port0\x00', 0x0, 0x81000, 0x5, 0xbff, 0x3fffc000000000, 0x2, 0x6, 0x0, 0x7, 0x7f}) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e22, 0x10001, @loopback, 0x101}}, [0x1522, 0xf4ab, 0x6, 0x7eeb, 0x0, 0x0, 0x10001, 0x4, 0x6, 0xb9, 0x4, 0x0, 0x327, 0x81, 0x7f]}, &(0x7f0000000440)=0x100) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000000), &(0x7f0000000180)) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000000)=0x6) 15:20:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x273}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000040)={r4, 0x40}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa00, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xdd, 0x2, 0x0, 0x8, 0x19, 0x8, 0x80, 0x3, 0x0, 0x200, 0x81, 0x8}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="4600000000000000000000000000000000dc257e00000000f00e9c913474b40e4cb14357b6b379f6d5a42323d7e643d6e9750b0b72f44549b0fc60af33ce1fbc980421bf564b2a346bbc3cd482eaf04edf4da2a920f4d91f153746ddee17c0932c8a153db092ebd1df71ebb18a1e6a7f63a137e664f8605211aca5a2faee46c35eb2bc11f928979236040d5fd5d9b9f50f822e7d681bb036efdb57751c941bbcd863b26baee7a51eb257f86b8f2f1bfb893650c7084b20392a97e7b13472c91c31b23108a64058565f3e22e0eac1c5604600000000000000"]}) 15:20:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa00, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xdd, 0x2, 0x0, 0x8, 0x19, 0x8, 0x80, 0x3, 0x0, 0x200, 0x81, 0x8}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="4600000000000000000000000000000000dc257e00000000f00e9c913474b40e4cb14357b6b379f6d5a42323d7e643d6e9750b0b72f44549b0fc60af33ce1fbc980421bf564b2a346bbc3cd482eaf04edf4da2a920f4d91f153746ddee17c0932c8a153db092ebd1df71ebb18a1e6a7f63a137e664f8605211aca5a2faee46c35eb2bc11f928979236040d5fd5d9b9f50f822e7d681bb036efdb57751c941bbcd863b26baee7a51eb257f86b8f2f1bfb893650c7084b20392a97e7b13472c91c31b23108a64058565f3e22e0eac1c5604600000000000000"]}) 15:20:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0xffff, 0x81}]}, 0xc, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x410000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @multicast1}}, 0xfffffffffffffffc, 0xffffffffffffff69}, 0x90) 15:20:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) 15:20:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x22000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x1, 0x51cf, 0x9, 0x100}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x14000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9c7d250218d9864d99eef9002b73a341fd419bda1be4aa3dcc0384eda5a453acad7f4ec3c027bda8f5"]) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xd9) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x5c, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xd9, 0x27}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 15:20:39 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa00, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xdd, 0x2, 0x0, 0x8, 0x19, 0x8, 0x80, 0x3, 0x0, 0x200, 0x81, 0x8}) 15:20:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x113080, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xfffffffffffffeab) setsockopt$inet_mreqn(r1, 0x0, 0x8a2d8d3a3d7e6190, &(0x7f0000000080)={@rand_addr=0x80, @dev={0xac, 0x14, 0x14, 0x20}, r2}, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0x3000, 0x0, &(0x7f0000000040)}]}) 15:20:39 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xdd, 0x2, 0x0, 0x8, 0x19, 0x8, 0x80, 0x3, 0x0, 0x200, 0x81, 0x8}) 15:20:39 executing program 0: r0 = gettid() sched_setparam(r0, &(0x7f00000002c0)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xff, 0x400) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000080)=""/75, &(0x7f0000000280)=0x4b) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) 15:20:39 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa00, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xdd, 0x2, 0x0, 0x8, 0x19, 0x8, 0x80, 0x3, 0x0, 0x200, 0x81, 0x8}) 15:20:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x103, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r2) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r5 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x4000) write$P9_RREADDIR(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="2a000000290200600300000000000000030000000000000000000000faff00000307002e2f66696c6530"], 0x2a) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x800, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x0, 0x40, 0x0, 0x8001, 0x7, 0xed6f, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x1e3, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, r3, 0x9, r4, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000700)) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r5, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r6) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd2"], 0x5a) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, 0x0, &(0x7f00000002c0)=0x391) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) 15:20:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1700000000000000}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) 15:20:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa00, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xdd, 0x2, 0x0, 0x8, 0x19, 0x8, 0x80, 0x3, 0x0, 0x200, 0x81, 0x8}) 15:20:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r2 = gettid() write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x1, 0x6, {{0x2, 0x4, 0x3, r2}}}, 0x28) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/97, 0x61) 15:20:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xdd, 0x2, 0x0, 0x8, 0x19, 0x8, 0x80, 0x3, 0x0, 0x200, 0x81, 0x8}) 15:20:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f20d86635200000000f22d866b834fb00000f23d00f21f86635000000030f23f82ef7460700000f20d86635200000000f22d8660fae3b0f20e06635000001000f22e00f23ae65f3ad3e0f01dff22e0f01c8", 0x52}], 0x1, 0x6e, &(0x7f0000000100), 0x0) 15:20:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17000000}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x13, 0x1, 0x7, 0x698a}}) 15:20:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) sendto$inet(r1, &(0x7f0000000180)="52b7079b9d4de3c5b95290477e56e5316611f0c4aab7a25263a44a49f01145701dcec425b48628b530a25be91cb135bb44f261111a18bce38c94f0aa24d9ea99a6cbaf96447c3c112083a86e06b49a07304c452236f65f131e2df7d0a1f597baa414b6f93ecd0a9f7704775872fa7becbd24794674f0e29a3072866f8120a8197bb2f9f3cc944c3f9d8e4b4e1db954079ae513bfea33d9f760f5a1f2ab7eef468f74bb4841fe7e956029", 0xaa, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x7b6, 0x4, 0x1, {0x0, @pix_mp={0x6a, 0xc14, 0x35303553, 0x8, 0xb, [{0xff, 0x2}, {0x8, 0x48000000000}, {0xfffffffffffffff8, 0xffffffffffff8470}, {0x220, 0x4}, {0x2, 0x1}, {0x2, 0x9}, {0x9, 0x8}, {0x7390, 0x5}], 0x7, 0x1, 0x2, 0x1, 0x7}}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) 15:20:41 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xdd, 0x2, 0x0, 0x8, 0x19, 0x8, 0x80, 0x3, 0x0, 0x200, 0x81, 0x8}) 15:20:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x6, 0x262, 0xffffffffbab8b289, 0xfff, 0x375}, &(0x7f0000000180)=0x98) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x77, "01b2729664b85c82c1c1143dfaff6c6ef16ac6ec46c90c4002bdfbcefb5681c05fbc1d936d82cd1b8b9782c3fd6b5c7a274c5ec8cfa9e0275ab823535f36d6d8a9d016c008751a5f28d922266bc15c450d0de66441b17bc818b96115c37fc86637e826e88527a2a13ccd3fdb279b28a3132ff0740fe7bf"}, &(0x7f0000000240)=0x7f) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000300)=@ethtool_rxfh_indir={0x38, 0x8, [0x1, 0xfff, 0x3, 0x7f, 0x9, 0x4, 0x5, 0x5]}}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r2, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) 15:20:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r0, 0x8924, 0x0) 15:20:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1700}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1194.305403] QAT: Invalid ioctl [ 1194.320967] QAT: Invalid ioctl 15:20:41 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) [ 1194.348749] QAT: Invalid ioctl [ 1194.365266] QAT: Invalid ioctl 15:20:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x6040, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f00000001c0)={0x2, [0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x100}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0xffffffffffffffff, &(0x7f0000000240)=0xfffffffffffffdc6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x840, 0x5eb8}, 0x8) 15:20:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x103082) write$capi20(r1, &(0x7f0000000080)={0x10, 0x3, 0x0, 0x83, 0x4, 0x7ff}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000000)={0x3, 0x81, 0x5}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:41 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000540)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000580)={0x9, @local}) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x1, 0x400) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000200)={{0x3, @name="cf376e12ba3d9e14f1685ea797ebe382da1369fa5229a285f0f1b195d26566dd"}, "178449ce3824499db6b0832819360111cc0562b3cd9434fed248beea0c11406c", 0x1}) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000100)={{0x175, 0x1000}, 'port0\x00', 0x10, 0x800, 0xf0, 0x572, 0x0, 0x1f, 0xffffffffffff7fff, 0x0, 0x0, 0x9}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000480)={0x0, @remote, @empty}, &(0x7f00000004c0)=0xc) sendto$packet(r2, &(0x7f00000003c0)="a8b790ab0bae359676a10ff9e215ed06c5155fa51dd8be173fde2d9b2ad8faae308edbdf1a4f62632752e754cff361274c9ebc8907cb0844d4bc6ee9382810271550eaeabee13108706f578027e2fa11d74224d148c779e435d2f8c0c4f59d02977acd4f4a5e230cd43589362e2a5a715f8f2d0385668d34444b1033bc49eca2521a7d79088687217b0d26e52117d2c2e289fe312f8f4d9824e4ab21a34e87e8617bf03bc13e8f5d669739b3079daf272e35218c2ccf7c81bc90a79b6a59a0", 0xbf, 0x4000, &(0x7f0000000500)={0x11, 0xe2f0b6167ff90fc6, r4, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000005c0)={0x287c, 0x0, 0x10000, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000600)={r5, 0x35be2db6}) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000000)) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000300)={0x6, 0x6}) fchmod(r2, 0x3) fcntl$notify(r0, 0x402, 0x20) openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2, 0x0) connect$caif(r3, &(0x7f0000000340)=@dbg={0x25, 0xc8}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:41 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x4, 0xfff, 0x48, 0xd, 0xffffffff, 0x7ff, 0x0, 0x0, 0x5, 0x4, 0x180000}, 0xb) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000200)="dba3e7dae1c58abeecdb00dbf756474e1005058c2defbc7a1622dc9e46c26fba6d3ee41c8a008bbc706ba8418d995f301106572a8c0a5ab95d5424bbfd316a264050b58e4d2b16d70c0a", 0x34) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8000, 0x2, [0xfffffffffffffe7a, 0x1]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0x101, @ipv4={[], [], @broadcast}, 0x5}}}, &(0x7f0000000180)=0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="200000003300000069a1d9fedf2301887360c43d6f265b6750424e41b923bc8de77bcf9d5cef107f598df9d2de86ff4c8cee02d33b24b296d708a57d64892e1e4a82f23db8502d57e1fae0b6c9b7c64194d76cd5110c9c6cd37ba5b7e91aaedb6d39bf5971074369bdbc400000005699c15f6c214d5ccc51a5ec748aea4084521b0368ff1979197508dd9c40d7117e00d8fb4b1ac894f725e52de93ba5cf038ae8f661fda643f6d0230902fd82bb9b1d339183d310ad6fa7cf3ea7f66b3109000000000000004c506eac3ecb585ccef27077324dfb37d2cc2ae56e43aa3ea721349e73c5aad0a27dfd2e8c1cce0000000000"]}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 15:20:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:41 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b00000000000000}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000002c0)={0x0, 0x0, 0x2080}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x4, 0x1000, 0x9627}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_0\x00', &(0x7f0000000340)=@ethtool_modinfo={0x42, 0x1, 0x0, "506f62117bb7a6bc"}}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) 15:20:41 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:41 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0xd0}, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000280)=0x10003) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 15:20:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x0, 0x7}, 0x8) 15:20:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b000000}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:41 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x182) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) r2 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) write$P9_RSTATu(r0, &(0x7f00000003c0)={0x9b, 0x7d, 0x2, {{0x0, 0x6c, 0x1, 0x462, {0x40}, 0x200000, 0x0, 0x7, 0xfffffffffffeffff, 0xc, 'eth1$cgroup$', 0x13, 'selfwlan0selfcpuset', 0x11, '/dev/dlm-monitor\x00', 0x9, '[\xe2*ppp1@]'}, 0x1a, 'GPL@vboxnet1selinuxloeth1{', r1, r2, r3}}, 0x9b) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x7, 0x4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040)=0x100000000, 0x4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) 15:20:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:42 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)="453726e7a5de6ab32afdf14fddf1aa958e035b1a43f75262d7beb90a39b2a52039542e0e00db0880ce145b4799538d73edeaea995769bbabd05d111c247f026cee3f69da8ae76881b401dbe56686065ea5483c7a8ca2296b66aedde83e80b69dbd070626da5a384fa205de", 0x6b}, {&(0x7f0000000000)="8a28aa72256518c0e88e19e704a7c2703ebfdd2f031494ef081b59fdff51a83ba1809995f1df240a9384df22", 0x2c}, {&(0x7f0000000200)="9d915e868cb802055d8370436bff21007ded9526c8c1050ff1745a5d3cac979753a4f2ca670461797c254d816995d90d66c07914e7a6713c5ef713bfa2214b5b09f7d04552adf3abd99b00f6f52c55e3864b9a94cc0d1a3cc377a305d3073c19a8b715d5fbe9bdbc9cc5d84635cc0574f49ac768993194a2f40b42d7213ae713f16492a2f2a5d2bb1d319689763d5ef7d83240b8dfe75f56bc04c5b7c359fb561f149296f83150dd1174c94f709fe79fa03d468d2c391454c4b26e79fb818362bea8821b00ea17ae88e7a75d", 0xcc}, {&(0x7f0000000300)="20b9167ee81a3a5c7ec401964458a7eb65f3ab7c9da6d31f8b88d92b2318739de683ab4fddbf537f6b1bd67324bda8b23666ce2c07a40bd4f2fa2436c91c0f6e18cebe4c81e7aec0ab0d81326927331abb647ea8193a7ddda3541a4a1a95e04f12317d4dcc2acb520eabb8711617cddf197ce63dae107f1c14171941ce8fc8f32d234c", 0x83}, {&(0x7f0000000100)="3786cead16526511c45efd56761efc85bdd297c67fbeb8e3c6462b1235511097fd616bb1ac34f233850f4ca694918a3fa61d0445328cbb", 0x37}, {&(0x7f00000003c0)="e4f06a23f35500f1236df76d6ed7bfde97d282cb74dbbbb534061559dcae4d8df823b211fdbe54a47c76561cf1f26f1e41e70b827eb414dff3be77dd6c6b4b5f740c533785771a2d0e01ebbf66160fe235c5da50d316283a378644d0aa9f9f413ff367996688402b894633a9883535981ce8f0998f479add66d39c8a74ffa20f383cc57374431e98771b668ae5a6054def", 0x91}, {&(0x7f0000000480)="54870e881ae35c2438483d6046458d291a3ea0969d8ce333321e3ca3bf51f15b7dd03f604117c7126f1669761abbfc80d3a0efa426a79cf86373f89590be82d39405393de4511e59be6532c5dbeaeb9de6be8bcdc40b21ddfa647a5e99d004ffb915f876dd90fe2d9d880c93760d20a97830b1e37cfb59f22edc545c", 0x7c}], 0x7, &(0x7f0000000580)=[{0x1010, 0x11b, 0x2, "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"}, {0xc0, 0xff, 0x0, "1d17fac24615f59f36222f65b6d78723b2a65e787e98c86320b76a5bce1c7c0e31347175b0d5ec13ed52df0f0a657a74f24e759ebf6f6d4a5abb0c340738b1d515b8aafe556053ef903c755e8c659bd85a635cd2e376828bac3314cfb2fc3cad640778bb327337c4af7233649d9c7104a24998a26e20d1fe7bba96ea380bc9451082d58a6b6614728a99ca9e39a0b25b65713c0dc903e4c936ca2ffa9b8fb0534d8563d0de9899e3eadd8ddca45d6e97"}, {0x50, 0x117, 0x100, "b108383cde1212408f9778dc3656592cb8168d0b9a8d8e2a40f830b95a32ca396568711b0e1fbc20bcc8a488e1e1a594f9a0dad0fd864080d72521ccb4"}, {0x88, 0x11b, 0x200, "d5a232a7b02807832689bb7ba008d393c52051e4193273ed5d4710c499d16580afc5be7b9bbab3e489a05e8444a7c933704703fa030b2ee2f45b7899fe80b11939c7f9731b5978c30407fc86428b5a459f82ee97569d3950d7870f497a672bd67957a8e425d55c0797b37ab1c2bf21d38acb7115"}, {0x68, 0x10b, 0xf8e, "7923a5d641cdf683867e9831fa48634a44b29f8d341dcaa7622addaad41a6fdf52fbdde0e9f56595ffbad2c20521163ea4fe7a587f786c0c10d1b2e5e250586222509e740b778d4a04471444bd8411a1f5b73a666e21ed4d"}, {0xb8, 0x108, 0x8, "d8e7563f56b49dfd846eb12662756a527ce45903fd6919689c3d4958525d626564e63964b443936d3d6177813eed9c0ca8cf6d039ac6ba38985024a7a49ba054240f5c608fc3d2b6a3e8c1bfe1a1d0fdb9759f20e9056af1673b531f01c9d9c90a10e00bff01782898f9bd1f6432d3748ddc8f50cb2e28e11c02bfcc5781f97cc1b2534e2d255d037de687c712308ff631c103b342516b38cb24f06198ac34c0ddaa802037"}], 0x12c8}, 0x40001) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/194, 0xc2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000280)={0x19, 0x1, 0x7}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x10400) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) 15:20:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) socket$caif_stream(0x25, 0x1, 0x1) 15:20:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000000)={0xc, 0x6, 0x1f}) 15:20:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x4}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x101000) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x40, 0x2e02) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) socket$bt_bnep(0x1f, 0x3, 0x4) 15:20:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+'}, 0x28, 0x3) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:42 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'veth0\x00', 0xfffffffffffffffa}) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xa0000, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="460000000000710600000000dc25fe00000000000000007cb7e2d0b8042853c2d5a2817a104e4f0b68b80bcafa93dd48e0c74f568235961616eaa079f292d504ba714985b4bafde3e853dd33774ddd844e06e189a55cc17af47d1712c80bc024de7734ab6da543d3a0d581f52ee774d599a717585e861773d6760763eca4afa09d70bb34e1955b5ba59a368c1bee95cbf603d0630e4c9dd37cee7276"]}) 15:20:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0xffffffffffffff7f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="460000000000045b0c8d802b41efd52e0000002000000000"]}) timer_create(0x5, &(0x7f0000000180)={0x0, 0x28, 0x1, @thr={&(0x7f00000001c0), &(0x7f0000000200)="021f67414caa306e1aace339b5cb23c682b54bcd2f36557305a9c4f248a71183d0f1099ad4fa1f15fc2f1f95f036395ea6574ed392c34775d1dc4ae82ffc11eb691f340a41ad21da541839eb30e1794e5758cdf1b3b13f2d1cb11e8eceb1f36ec491c24b1136cde7db1493af480d0908aaa47e170a283881aa4d3c90d78ff744842693263438cb0146f6d089ef9f2756af66808d59452ff739c03110fc32415c8bc6123a9f727a01866d6467e99699bc2180ff8fc395885d5b212398da74c3060295fbb232def88c0ea6135e6b4c3ea07580a39c3b25e106eecf756bc47e130ffa56f719"}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 15:20:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb950581b62fbf0748ea3b0c598b9fa59652b20cbda51f35a816c2d723803d35484bf71370010f23cdcd5bbbe73014332ada9a2e7db71ba42d18e0a4109c7eaf3ec699cb056913c1beae3e053a2885f5db040102bf32999e1c01fed77d9c8c46a41415085c29e32c3931d258fbec5fde5a7ebab64064537a7708ead65a2b4d977eca01bc44dab8ddccd39ea48cebcf933acfd454"], 0x95, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x200080, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000003c0)=0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@loopback, @remote, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'irlan0\x00', r2}) r3 = accept(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000340)=0x80) open(&(0x7f0000000280)='./file0\x00', 0x400000, 0x83) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x1000}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000480)={r5, 0x3}, 0x8) 15:20:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) [ 1196.300217] net_ratelimit: 19 callbacks suppressed [ 1196.300226] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.310315] protocol 88fb is buggy, dev hsr_slave_1 15:20:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) read(r1, &(0x7f0000000000)=""/85, 0x55) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) [ 1196.380197] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.385307] protocol 88fb is buggy, dev hsr_slave_1 15:20:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) [ 1196.460205] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.460788] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.465310] protocol 88fb is buggy, dev hsr_slave_1 [ 1196.470730] protocol 88fb is buggy, dev hsr_slave_1 [ 1196.475477] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.485516] protocol 88fb is buggy, dev hsr_slave_1 15:20:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="46000000008766b9104558f21a000009a6cf7f2326014f97011e02000000"]}) 15:20:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0xfffffffffffffe01, 0x7fffffff, 0x800, 0x7}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x1, 0x10}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x1000, 0x1}, 0xc) 15:20:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) set_mempolicy(0x8000, &(0x7f0000000000)=0x9, 0x3f4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000200)={0x60, 0xfffffffffffffffe, 0x1, {{0xffffffffffff7fff, 0x80, 0x800, 0xa0, 0xf4, 0x7fff, 0x9, 0x2}}}, 0x60) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000100)=""/237) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [{0xbff, 0x0, 0x7}, {0xbf8, 0x0, 0x519}]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) r3 = geteuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000100)=[0x0]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {0x1, 0x5}, [{0x2, 0x0, r3}, {0x2, 0x2, r4}], {0x4, 0x2}, [{0x8, 0x6, r5}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x3) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000000)=""/12) 15:20:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="ccb73d898fe06770000000000000000000dc257e00000000"]}) 15:20:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x17000000}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffffffff8650) 15:20:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) futex(&(0x7f0000000000), 0x4, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x1) 15:20:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x2, 0x0, 0xd99, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) 15:20:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) 15:20:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100000000000200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000000)=0x44) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000100)=r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x108000000) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:44 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000240)={0x350, r1, 0x11, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x781}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48f2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x926}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbe}]}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x716}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x350}, 0x1, 0x0, 0x0, 0x4004}, 0x20000010) r2 = msgget(0x0, 0x0) msgsnd(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000000000006816e7e7c153c05abb03aafec1fecd4e1cccc1676c0882a78914abc25224248309f1c9489520651ff7737a85d46aaab92e2825d8805a8638b7dda03b95f456251da6c2442bbd12"], 0x4f, 0x800) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)='\'\x00') 15:20:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffffffff8650) 15:20:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x2, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ifb0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="46080000000000000000ab000000008000dc257e00000000"]}) 15:20:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c04003c126285719070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300006, 0xffffff21, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4000000020) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x0, 0x138, 0x138, 0x138, 0x138, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, &(0x7f0000000000), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xffffff00, 0xff, 0xff], [0x0, 0xffffffff, 0xffffffff, 0xffffffff], 'bridge0\x00', 'ip6gretap0\x00', {0xff}, {0xcd37c446501be5a6}, 0x0, 0x9, 0x1, 0x28}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x100000001, 0x454295b2f14195cf, 0x1, [0xfffffffffffffff8, 0x0, 0xb42, 0xfff, 0x7, 0x9, 0x0, 0x0, 0x3, 0xffffffff00000001, 0x9, 0x6, 0x3, 0x4, 0x6, 0x6], 0x7f}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x86}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffff00, 0xffffffff, 0xff0000ff], [0x0, 0xffffffff, 0x0, 0xffffffff], 'team_slave_1\x00', 'gre0\x00', {0xff}, {}, 0x3f, 0x4, 0x2, 0x7e}, 0x0, 0xf0, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xf}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e23, @empty}}) ioctl$KDSETLED(r1, 0x4b32, 0xbb) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200, 0x0) unlink(&(0x7f0000000100)='./file0\x00') ioctl$TIOCSBRK(r2, 0x5427) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x1, 0x606a, 0x4}) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:20:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4040, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) ptrace$cont(0x1f, r3, 0x0, 0xfffffffffffffeff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0xffffff11, 0x40000000000, 0x0, 0xfffffccf) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) 15:20:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00') ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4600000000000000000000000000000000dc257e00000000905e3f47a51440f1a390f6c45ccccdce085dda3fca44211a88389dd3536f62ec6124b91fce865333bf920c229a9fa118046b898d7ab961f2b84da6716f7223a2c9dfedb0d8a12ad13f78d9d050964235395abf44a91c14d1abae80193bc517c916dd21ee667aac617cd3b6f1c9953226ff5844a9ce09b953e651fcf54ef17ffef3ada3f60b52e659d2dd1e31cb01df01000000000000006c304eb2"]}) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x18, 0x3) 15:20:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x1, 0xeea4, 0x4f275e5a, 0xfffffffffffffffe}}) 15:20:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)={{0x1cf, 0xa, 0x42, 0x20f, 0x9f, 0xc3e, 0xa, 0x101}, "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", [[]]}, 0x234) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0xe, &(0x7f0000000000)='\'wlan0,vmnet0\x00', 0xffffffffffffffff}, 0x30) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x5, 0x830, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000100), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x2, 0x88fb, 'tunl0\x00', 'gre0\x00', 'bond_slave_1\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0xe}, [0x5e02a6a262077e3c, 0x0, 0xff, 0xff, 0xff, 0xff], 0x100, 0x150, 0x280, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}, @time={'time\x00', 0x18, {{0x3f, 0x9, 0x8b21, 0x136ef, 0x4, 0x7, 0x2}}}]}, [@common=@log={'log\x00', 0x28, {{0x3ff, "896d45c224f8395a75b39f5c4e715bbb98c4eae06b710e1b873345be09b0", 0x5}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1f, 'system_u:object_r:ppp_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x3, 0x21, 0x809b, 'ip6gre0\x00', 'syzkaller1\x00', 'veth1_to_bridge\x00', 'veth0_to_team\x00', @local, [0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff], 0xb0, 0xb0, 0xe8, [@devgroup={'devgroup\x00', 0x18, {{0x6, 0x7ff, 0x7f, 0x6, 0x10f}}}]}}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}}, {{{0x9, 0x8, 0x8848, 'nr0\x00', 'bridge_slave_1\x00', 'veth1\x00', 'teql0\x00', @broadcast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xd0, 0x130, 0x178, [@arp={'arp\x00', 0x38, {{0x102, 0x88e5, 0xe, @empty, 0xff0000ff, @remote, 0xff000000, @local, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x92}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xfffffffffffffe1b}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x8001, 0x1, 0x1}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x3, 0x50, 0x8917, 'irlan0\x00', 'veth1_to_team\x00', 'irlan0\x00', 'dummy0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xf1faf5e3f0a8c8ff], @remote, [0xff, 0x0, 0xff, 0xff], 0xf8, 0x1a0, 0x1d0, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x6, 0x265, 0x54f4, 0x1}}}, @ip={'ip\x00', 0x20, {{@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x4, 0x2f, 0x11, 0x1c, 0x4e24, 0x4e21, 0x4e21, 0x4e23}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x401, 0x5ad0, 0x8, 0x0, 0x0, "469becc8fca1692720b1ba48c1b73d40435cd5712fc71591262c4c6e1cff82decdd68a14fb3ee36f2bd354db41d729eeb45ccc718eea8797054d2a9dc609423a"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {{{0x5, 0x10, 0x892f, 'bridge_slave_1\x00', 'ip6tnl0\x00', 'tunl0\x00', 'bridge_slave_0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @random="8ae558b02fa7", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xffffffffffff0000, 'syz1\x00', 0x8}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}]}, 0x8a8) ptrace$setregs(0xf, r4, 0x6, &(0x7f0000000080)="149621d76893a7") 15:20:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1a) ioctl$KDGETMODE(r1, 0x8924, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) ptrace$cont(0x1f, r4, 0x20000000, 0x7fffffff) 15:20:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x81, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000280)={0xfffffffffffeffff}, 0x1) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x2, 0x8f, 0x9, 0x1, 0x0, 0x400, 0x40, 0x8, 0x5, 0x80000001, 0x6, 0xfffffffffffffffb, 0x200, 0x5, 0xffffffffcadabe2a, 0x4, 0x8, 0xffffffff, 0x8, 0xfff, 0x5, 0xd91, 0x0, 0x3, 0xfff, 0x60, 0x8000, 0x9, 0x20, 0x6, 0x20, 0x80, 0x1, 0xfffffffffffffbe6, 0x8, 0x80000000, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x3000, 0x5, 0x9, 0x8, 0xffff, 0xfff, 0x8000}, r2, 0x2, 0xffffffffffffffff, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="4600000400000000000000000000000000dc257e00000000"]}) 15:20:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000000c0)={0x1, 0x3, "284e66c366055e2fa57f15af8f2af1513f9f08aff7de2a26c5df8f2f1616a864", 0x4, 0x7f, 0xffffffffffffffff, 0x4, 0x4}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffc01, r0, &(0x7f0000000080)="eee297344f2e53359bab367b7237c0ef766cabf1f278bcb4ff9dc34152ec94aa6774d584055f11fa43eca44bd8d93d", 0x2f, 0x64, 0x0, 0x3, 0xffffffffffffff9c}]) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0xfdfdffff00000000}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:45 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x117401, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x10) 15:20:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) 15:20:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) [ 1198.569465] device hsr0 entered promiscuous mode 15:20:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r2, 0x414, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3, 0x401, 0x5, 0xffff}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x4040) 15:20:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x168, r2, 0x211, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcf}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x20, @empty, 0xd704}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a00000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xefb}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff7fff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c0000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4}, 0x40000) fadvise64(r0, 0x0, 0x7fffffff, 0x3) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/netstat\x00') ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000540)={0xffffffffffff0000, 0x6, 0xb, "bb545adb7073dfbc1357ac1b3c19902c07532b7f287c723df91c9e8f874112552b3588af609356dad394fe7c395988dfc6930282f71b0e1a7336d617", 0x2a, "55dcddf423bce926089302fa282381526177dd8718cb851d02a3d29f29f904fe438acce574b7340ea90515b3d5bd17ffdaabd03bbd2b36b87fc84847", 0x8}) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012dbd7000fcdbdf2506000000080006407200df38860d01000800080000020000"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x109001, 0x0) write$P9_RRENAME(r5, &(0x7f0000000380)={0x7, 0x15, 0x2}, 0x7) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x1c4010, r6, 0x59) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f0000000300)={0x3, 0x400}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 15:20:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x80000001) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000240)={0xb, 0x0, 0x0, 0xe, 0x0, 0x2, 0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) write$evdev(r1, &(0x7f0000000380)=[{{r4, r5/1000+30000}, 0x7, 0x1, 0x9}, {{0x0, 0x2710}, 0x17, 0x1, 0x4}, {{}, 0x0, 0x40, 0xc0f}, {{r6, r7/1000+10000}, 0x13, 0x8, 0x2}, {{}, 0x1f, 0x8, 0x5}, {{r8, r9/1000+10000}, 0x1, 0x0, 0x6d}, {{}, 0x1f, 0x5, 0x70d1}], 0xa8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000440)=""/189) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @remote}, &(0x7f0000000040)=0xc) eventfd(0x8001) 15:20:46 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x653a, 0x8, 0x0, 0x100, 0x1, 0x41, 0x0, 0x6, 0x9, 0x100000000, 0x5, 0x6f}, {0x3, 0x2, 0x6, 0x3f, 0x7, 0x3, 0x9, 0x800, 0x0, 0x7, 0x7, 0x5, 0x1}, {0x4, 0x401, 0x9, 0x2, 0x5, 0x4, 0x45d, 0x7, 0x4, 0xfff, 0x0, 0x10001}], 0x6}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:20:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40049409, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="a2de3af01d97d574000000000000000000dc257e00000000"]}) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000000000)="e8b64d2888a3549c2a3f50c11dacb2c7d5f30cd721ca989b1f7ca171f0af677c404d98bf4b2231921ad7a0a8cd80ba1118e24423ae1f1af116891424411a22461455ff4994c8dee8604fe0843321d5bbc083c2168506ee7cbd85cfe6fc25ffe2247051ce174e38afda70e00df98681cd0c59b9f30e", 0x75}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000080)="71a3e9f2f02e9ca68858d59720d12cf7998bc19987ebc54bbcb4969fcbbcfb1611cf36d55a5ce015d455f9fd9fea53e069ae036dd247a898aed7895fa438a156fdb026576d8de3792ac6e367291d", 0x4e}, {&(0x7f0000001180)="177d8eb7ee28ba86c2cdb367461159101c915f7e7215a16407a15bcdf70ee66d390a6ff787b1ec660eed8759fc6f8a6ab69f2c73ed232b2b0832c2f491975a75e3c679f307333911816618ed", 0x4c}], 0x4, 0x0) 15:20:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) 15:20:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'\x00sr0\x00\x00\x00\x00\x00\xa3\xfb\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) fcntl$setsig(r0, 0xa, 0x2f) r1 = getpid() flock(r0, 0x5) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1ff, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000180)=""/253) r3 = getpgrp(0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x880) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000080)={0x2001, 0x9, 0x2, 0x50d3}) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r0, &(0x7f0000000040)={r4, r0, 0x1}) 15:20:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r2, 0x414, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3, 0x401, 0x5, 0xffff}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x4040) 15:20:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x4008700c, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000200)={0x7, [0x3ff, 0x3, 0x3, 0x5, 0x0, 0xfffffffffffffffb, 0x3, 0x0, 0x9, 0x9, 0xd, 0x81, 0x1, 0x3, 0x1, 0x3f, 0x2901, 0x5, 0x8, 0x6, 0x0, 0x10001, 0xfffffffffffffffd, 0xa4, 0x3ff, 0x80000000, 0x100, 0x0, 0x6, 0x7fffffff, 0x3, 0x68d7, 0xfff, 0x5, 0x3, 0x2, 0x4, 0x5, 0x200, 0x10001, 0xfffffffffffffc01, 0x100000001, 0x8000, 0x2, 0x1, 0x6, 0x4, 0x7], 0xb}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000040)=""/39, &(0x7f0000000080)=0x27) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') 15:20:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5413, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="460000000000000061ca33000000000000000600dc257e00"]}) r1 = epoll_create1(0x80000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001340)='/dev/autofs\x00', 0x12840, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000280)={0xa0, 0xffffffffffffffda, 0x5, {{0x5, 0x2, 0x9, 0x9, 0x0, 0x1000, {0x0, 0xfff, 0x1f, 0x6, 0x800, 0x1, 0x685, 0x9d, 0xfffffffffffffeff, 0x1, 0x268c3a88, r3, r4, 0x4c97b195, 0x6}}}}, 0xa0) read$FUSE(0xffffffffffffff9c, &(0x7f0000000340), 0x1000) 15:20:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ftruncate(r0, 0x12) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x24, 0x30, 0xfffffffffffffff7, 0x5}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r3, 0xffffffffffff8000}, 0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x6, 0x16a69ac9, 0x16, 0x101, 0x7, 0x3}) 15:20:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000040)) prctl$PR_SET_FPEXC(0xc, 0x80000) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000180)=0x20) 15:20:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000), 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) 15:20:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0xaa, 0x47d7, 0xce59b3219cf8c7de, {0x5, @raw_data="63e07716816decb92d57daf41a47158492b03e121aac5c8f24de2ad449024a5f455a4745dd0298cf9718a0e30ef7412ae41f4ab77fd7419943854ac9f3f1815365fed43d797de4de31a0fabed39ea76e811e1a3da124e317db1aca0b349286a47d2c3d451d9fe886a598671bfba7158bbe2e7e1e5b8f391676b5475e824d351dec34fdd64d4255c5ec0064d6fdeb44a2b87d8062ada52d362ca704d0cef284d28b7bce45a37cf27998134591410f515acbeec9009dea4acf31d2a1d6f562ffc6c0111b0315ace8ac"}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r3, 0x8}, &(0x7f0000000300)=0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffff, 0x200) write$P9_RVERSION(r1, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x2000) 15:20:47 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000180)={0x3, 0x3, 0x3f66f33d, 0xff, 0x4f8a33e4, 0x3, 0x80}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x214200) close(r0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x2) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0x18, 0xffffffffffffffff, 0x7, {0x1}}, 0x18) 15:20:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0xaa, 0x47d7, 0xce59b3219cf8c7de, {0x5, @raw_data="63e07716816decb92d57daf41a47158492b03e121aac5c8f24de2ad449024a5f455a4745dd0298cf9718a0e30ef7412ae41f4ab77fd7419943854ac9f3f1815365fed43d797de4de31a0fabed39ea76e811e1a3da124e317db1aca0b349286a47d2c3d451d9fe886a598671bfba7158bbe2e7e1e5b8f391676b5475e824d351dec34fdd64d4255c5ec0064d6fdeb44a2b87d8062ada52d362ca704d0cef284d28b7bce45a37cf27998134591410f515acbeec9009dea4acf31d2a1d6f562ffc6c0111b0315ace8ac"}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r3, 0x8}, &(0x7f0000000300)=0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) syz_emit_ethernet(0x186, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000aaaaaaaaaaaa810089008847000000004c2101700066000106299078e00000027f000001891bffac1414aa7f000001ffffffffe0000001e00000017f000001000000010000000000000000000000000000004e2400004e2400000002000000040000000000000000000000020000042800000124000000060000000000000000000000200000000500000000000000080000096a0000000200000020000000f0138e9e130000f53f00000006000000050000000000000401f0ffffff000100010000000400000001000000026810aa9400000000000000f00000000200000046000000030000ffff000000087fffffff00004090000000040000000900000080800000010000014f0000417c0000701d00000005000000870000ca5e5736abb958c63535d19814e8390c00090000000100000007000000020000003000000005000000080000000500040009742b3cd700000003f0ffffaf000000060000000201faf1ca00000003000000080000000300000080000000040000000900000008"], &(0x7f0000000000)={0x0, 0x3, [0xf16, 0x2c1, 0xaa, 0x6b7]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000200)={0x5, 0xd69, 0x5f32, 0xc81, [], [], [], 0x0, 0xdbd, 0x0, 0x2, "e90000ccdcd1fa2bfd7cf75aeb60fe6a"}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x80247009, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x47d, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={0x0, r3, 0x8a}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x0, "c936f74c901ab1f4"}) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f00000001c0)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000000)={0x40, 0x0, {0xffffffffffffffff, 0x3, 0x4, 0x0, 0x8ed4}}) 15:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) getcwd(&(0x7f00000011c0)=""/4096, 0xfffffffffffffdcb) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0xe2}, &(0x7f0000001180)=0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x149c00, 0x0) 15:20:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0xaa, 0x47d7, 0xce59b3219cf8c7de, {0x5, @raw_data="63e07716816decb92d57daf41a47158492b03e121aac5c8f24de2ad449024a5f455a4745dd0298cf9718a0e30ef7412ae41f4ab77fd7419943854ac9f3f1815365fed43d797de4de31a0fabed39ea76e811e1a3da124e317db1aca0b349286a47d2c3d451d9fe886a598671bfba7158bbe2e7e1e5b8f391676b5475e824d351dec34fdd64d4255c5ec0064d6fdeb44a2b87d8062ada52d362ca704d0cef284d28b7bce45a37cf27998134591410f515acbeec9009dea4acf31d2a1d6f562ffc6c0111b0315ace8ac"}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r3, 0x8}, &(0x7f0000000300)=0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x0, r2}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "dc257e"}}) 15:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'hsr0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="460000000000000000ff03000000000000dc257e00000000694c6aab13a2c35793f0e423a64650e860c6a06c549a6d9c6d51e336e7e3e175fe17d3126ec9a72f18c1f008d5f922418f1207f4fd18c867ca5989f44086e25dba31816ff781b25cf8597fee6cc43854d3976d9d557e8e63ccb6ee18a6f6643634e297bbcd6f6315bbd351cd675736de178644b0ce7a0e54b3c507f7298f24af219bb239cb0323da8d3dd3ed0472bdc96d36f55a3ed4bffe69b3a9e60b8a4b3183473ce711c04760220bae53ea6f018a0e53b8b748b3f1640456a11f29f5dc05a95f78b698d580fcee09f269985b70bae4"]}) 15:20:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0xc0045878, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x80247009, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x6e0a, 0x100) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x20, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r1, 0x5014, 0x3, r1}) fchmod(r0, 0x80) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x85, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @mcast2, 0x9}, {0xa, 0x4e23, 0x1ff, @remote, 0xc8}, r3, 0x4}}, 0x48) 15:20:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000000)={0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) 15:20:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = fcntl$getown(r0, 0x9) prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r4, 0x7}}, 0x10) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r3, 0x8924, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000300)=""/94) 15:20:48 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000480)={0x7, &(0x7f0000000440)=[0xe38, 0x0, 0x6f5, 0xffffffffffff8000, 0x4, 0x81, 0x2]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r2, 0x8924, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7d, 0x80000001}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000300)={r4, @in={{0x2, 0x4e23, @empty}}, [0x8, 0x1, 0x2, 0xf01, 0x4, 0x60f2ffd9, 0x2, 0x4, 0x7fff, 0xbb66, 0x10000, 0x7, 0x5, 0x6, 0x2]}, &(0x7f0000000280)=0x100) 15:20:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x80287010, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bf, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x2000000000000, 0x1, 0x0, 0x0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x6, 0x6, 0x5e9, 0x1, 0x7fff, 0xfffffffffffffff8, 0x1, {0x0, @in={{0x2, 0x4e20, @remote}}, 0xe39, 0x2, 0x95, 0x30c, 0x3}}, &(0x7f0000000100)=0xb0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x5, {{0xa, 0x4e24, 0x40, @remote, 0x9}}}, 0x88) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r3, 0x200}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000300)={0x1, 0x10000, 0x200, 0x0, 0x1, 0x4, 0x8d, 0x1fc00000, r3}, 0x20) ioctl$FIBMAP(r0, 0x1, &(0x7f00000002c0)=0xb1e) connect$rds(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x8000, 0x8001, 0x100000000, 'queue1\x00', 0x8}) 15:20:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000000)=0xd004) 15:20:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x7001, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x545d, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x80287010, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000200)="df14b77143466c8875505abf0b3f2525bd6bf91836c230123eba0ac4bf6e6111ae33f154a144ade0f01156efe66cf021c90f282477b572f0db77815ffb2bf300d5775825cbf4877fc8ae269a135eb100734b86f426cb22e3030cfc4051d7099b001950b66220cc44886598228241ab608592ce9f35db2f479d572308191d6556ebac0f0c38963924e9a7a335bffe164867b4da147f63e887c72ff1e76846aba1c8a9268f985b249f483441987c19df2d3da09508b1721011719e06433fc9b196784ade05f44e973f6349a499209ed134", 0x95) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000000)={0x1000, 0x80, 0x4, 0x1ff, 0x7fff, 0x9}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x80287010, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5000, 0x0, 0x0) 15:20:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000002340)='/dev/dsp#\x00', 0x36, 0x2000) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000002c0)={0x2, 0x0, 0x2080, {0x0, 0x100000, 0x1}, [], "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", "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"}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x290102, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="b8010000000f01d90f23960fc75e0066bad004edb8090000000f23c00f21f835000000000f23f8f7e1660f38819134420000b9290800000f32ea000800000f00c4e2fd313e", 0x45}], 0x1, 0x6, &(0x7f0000000240)=[@cstype0={0x4, 0xb}, @cr0={0x0, 0x80000000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000002400)) r5 = dup(r0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000002380)={{0x2, 0x4e22, @broadcast}, {0x7}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'vxcan1\x00'}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fstatfs(r6, &(0x7f0000000000)=""/94) [ 1202.119328] QAT: Invalid ioctl 15:20:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:49 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) [ 1202.246649] QAT: Invalid ioctl 15:20:49 executing program 0 (fault-call:5 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:49 executing program 1 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:20:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2000009, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff0000/0xf000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000000200)="7bc1b408ceb0fd10f640b270512205f09e00148df928f2533e561f5c3c12740ddeb7ad9b2dce12373f44ac63817b6512f39b01e62d885d4bcac07fbf838280ac189dff53790b2c88d398054a34c04d25db432c975e75d9e5e26f1898dc0b5da563c240071c990d9489db8a8f435b2a8f13d26bec8aa080adb2ed1feee405d9a8e8abf7fd78df40a19c9e557968de465044cd6dd4", 0x94, r0}, 0x68) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f00000003c0), 0x8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x20) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) ptrace$poke(0x4, r5, &(0x7f0000000380), 0x8) 15:20:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) [ 1202.540238] net_ratelimit: 18 callbacks suppressed [ 1202.540246] protocol 88fb is buggy, dev hsr_slave_0 [ 1202.545262] protocol 88fb is buggy, dev hsr_slave_1 15:20:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40085112, 0x0) 15:20:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:20:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) [ 1202.621146] protocol 88fb is buggy, dev hsr_slave_0 [ 1202.626229] protocol 88fb is buggy, dev hsr_slave_1 15:20:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0045401, 0x0) 15:20:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1202.701316] protocol 88fb is buggy, dev hsr_slave_0 [ 1202.706928] protocol 88fb is buggy, dev hsr_slave_1 [ 1202.713296] protocol 88fb is buggy, dev hsr_slave_0 [ 1202.718900] protocol 88fb is buggy, dev hsr_slave_1 15:20:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000000)={0x2}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x8000, 0xca, 0x8, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x9}, &(0x7f0000000200)=0x8) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:20:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5452, 0x0) 15:20:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x8, 0x5, 0x8}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) eventfd(0xe5a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:20:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045105, 0x0) 15:20:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x6, 0x5, 0xb8, &(0x7f0000ffd000/0x3000)=nil, 0xfff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x22) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x7, 0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000100)={0x4, 0xbff, &(0x7f0000000000)="493361233ae77b6d970066390b7fc9d9c5cf47d445438b084e9a2610c88a889aff3b0a3acdcb0da8f07a02aab53902696312165e4f8a4570278a46d85d4cc48a373824cfbd19c6c65af880e4d214f89894dcce6efac6640c7529f84450582a", &(0x7f0000000080)="4b5c31e9109fdab4c5531557cdf48ba33e9af68d7655a5b265c4b8e0dc8e885408afea0629820656ce626dc7dce65c7e", 0x5f, 0x30}) 15:20:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x80, 0x69f3324b, {0x77359400}, {0x0, 0x2710}, {0x3, 0x5, 0x9, 0x3}, 0x1, @can={{0x2, 0x1, 0xffff, 0x7fffffff}, 0x8, 0x2, 0x0, 0x0, "b277c68470ba103d"}}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r4 = pkey_alloc(0x0, 0x3) pkey_free(r4) ioctl$TIOCEXCL(r1, 0x540c) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) fanotify_mark(r0, 0xa0, 0x1, r0, &(0x7f0000000100)='./file0\x00') getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', '/dev/rtc0\x00'}, &(0x7f0000000200)=""/154, 0x9a) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x8004510b, 0x0) 15:20:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc08c5114, 0x0) 15:20:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x100000000, 0x3}, @window={0x3, 0x8b1, 0x40}, @sack_perm, @sack_perm, @sack_perm, @timestamp, @mss={0x2, 0x8}, @timestamp, @timestamp, @sack_perm], 0xa) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000180)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000100)={r3, 0x3}) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0xfffffffffffffffc, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:20:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000080)={0x8, 0x0, 0x300e, 0xffff, 0x8, {0x4bfc, 0x6}, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5404, 0x0) 15:20:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0045103, 0x0) 15:20:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5111, 0x0) 15:20:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0xa) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r1, r2+10000000}}, &(0x7f0000000100)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) close(r3) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) 15:20:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x3ffffe, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000f804000048030000b8010000b8010000b801000080020000600400006004000060040000600400006004000006000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x558) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) ppoll(&(0x7f0000000800)=[{r3, 0x2040}, {r0, 0x8}, {r1, 0x140}, {r1, 0xc000}], 0x4, &(0x7f0000000880)={r4, r5+10000000}, &(0x7f00000008c0)={0x100000001}, 0x8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000000c0)) prctl$PR_GET_NO_NEW_PRIVS(0x27) 15:20:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x4}) socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGREP(r2, 0x40047451, &(0x7f0000000000)=""/174) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x6) 15:20:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045407, 0x0) 15:20:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) quotactl(0x7, &(0x7f0000000000)='./file0\x00', r4, &(0x7f00000002c0)="20a16e8d1cc444ad2ce512039145a7aabe00da1b800bbf6a8a32fe8bd476497eed7678f9a94db8fcab4bd870741cc1f35e920e09a3d3f89d4eb52587d0bf20bc4784518dc112ba172c326865e4a49e748c772439b6c000c5ce117852e88c1f4b2be61f8c81e05cfb2dd9447ce818173697a3aca0bec20c258b2e302ee0ae7ee3011bdaafc1009705aa801a0e46edfeb396281f0cd1d910a81a21c4d849f9f4d0f8c1dd881aaa5b818cd0f82e5acaff42352303f84d7559") sendto$inet(r2, &(0x7f00000004c0)="e43dbbc33d99ecabd38b6cc12482302595440fa9897da1c229986060012be253fa62cb51fc4a391a44d05fa76819f4aef5634a164a6621c487f710fd157076f6c00bf9dcf93b869b0d40ff715a3626455bf4073f11e6a9dcbbfd61bf311f28fc8763", 0x62, 0x40000, &(0x7f0000000380)={0x2, 0x4e21, @remote}, 0x10) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000005c0)) write(r1, &(0x7f0000000200)="2fc174cabb92a887a7b4b794cc4d97bcdcb06a116bd60bd2aac0f2c7023af3477ae4ccfcceb9ef780aa70c613bd2efff320a6afb5f965840942d8d01164f2e6862769ed6300b8db74c9e34835870acfbd9c65603f0cf019f7f092802638032b772024d6baa287a266304", 0x6a) setxattr$security_smack_entry(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000540)='security.SMACK64EXEC\x00', &(0x7f0000000580)='/dev/autofs\x00', 0xc, 0x3) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e22, 0x2, @local, 0x10000}}, 0x0, 0x1, 0x0, "15e829e4bf22ec15481907310cdaa6ddbeba08cd357ec5954b7bd1edd9189830504538b118135e16c479ea19377d166715a8e6b898fcb749c9ac19a220bcf4c2d4b7021ab620cb5bff5b80e967245ff7"}, 0xd8) 15:20:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xffffffffffffff84, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x100, @loopback, 0xfffffffffffffff7}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f00000002c0)=0x3b9) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x9, 0x40, 0x8205, 0xffffffff, 0x101, 0x6, 0x3f, 0x80000000, r2}, &(0x7f0000000280)=0x20) 15:20:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x1e1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x425606bd) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045104, 0x0) 15:20:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x2, 0x0) 15:20:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x103ff, 0x0, &(0x7f0000ffc000/0x1000)=nil}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000100)={0x6, 0x1, @raw_data=[0x7, 0x5, 0x9, 0xfff, 0x8, 0x120000, 0x100, 0x3, 0x1, 0x8, 0x428a, 0xae8c, 0x3f, 0x7, 0x8f93, 0xffffffffffffff1d]}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000040)={0x2, [0xffff, 0x1]}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) 15:20:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xfffffffffffffdbd) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x801, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x4437, 0x3, @value=0x1}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000300), r2, 0x401}}, 0x18) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000200)=""/211) 15:20:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x4004510d, 0x0) 15:20:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc08c5102, 0x0) 15:20:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x5, 0x2, 0x1d000, 0x1000, &(0x7f0000015000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1204.620855] protocol 88fb is buggy, dev hsr_slave_0 [ 1204.626583] protocol 88fb is buggy, dev hsr_slave_1 15:20:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) signalfd4(r2, &(0x7f0000000000)={0x9}, 0x8, 0x80000) fsync(r1) socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000340)={0xb8, 0x0, 0x8, [{{0x5, 0x1, 0x1, 0x8, 0x913, 0x401, {0x6, 0x3, 0x5, 0x7, 0x0, 0x3, 0x7fff, 0x0, 0x39a, 0x101, 0x7, r3, r4, 0x0, 0x6}}, {0x2, 0x40, 0xc, 0xb47c, 'user/eth0$^^'}}]}, 0xb8) 15:20:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8000) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x44) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$notify(r1, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x1, 0x7, 0x2, 0x8, 0x2}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x401, 0x2, 0x7f, 0x0, 0x0, 0x9, 0x2020, 0x8, 0x4, 0x4, 0xd9, 0x1, 0x8, 0xbbb, 0x40, 0x8000, 0x2, 0x76, 0xffffffffffffffff, 0x1, 0x20, 0x8001, 0x3, 0x1, 0x8, 0x100000001, 0x1, 0x2, 0x3, 0x4, 0x75, 0xfffffffffffffff9, 0x400, 0x40000, 0x1000, 0x5, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0xbec}, 0x400, 0xf467, 0x7, 0x6, 0x8, 0x1abe, 0x6}, r2, 0x0, r0, 0xa) 15:20:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc074510c, 0x0) 15:20:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) fcntl$notify(r0, 0x402, 0x20) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x5) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x32400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ad52f35a95e7ad22757294277ef68fc9da34f8104bce07219ffa2977c409edaab56f68eec5974693c206dc49674244ddfc1c03f43e022574607bb3fe4d6245f0f45c691d837f80d71c2d20f4b873e290ae34246c128f3161f88eb936e2fb1c807ae3a892e0ecfeb091c11efb9c61a540b88305ebc66febf8551efba89a32663941b623bae9132cbd81552fe90f58bbac5a7a7272b6fc2654593c0d773bf83b1851acfcc8a3c70572537413087b9dfc6b0572e9af881c0355af1f1288a0ef1e2520767cc929f67003902620cc371cd6cecc325eb37d2a71293e0dd9ea398907175cd2a4369d1f7d1106cc2a", 0xeb}, {&(0x7f0000000000)="6e1c16a0d8ec0d723ed6b55b47ac01e45a67313effe4366f8c", 0x19}, {&(0x7f00000002c0)="016f45c87e125b594dcc21eceb9df277121431a6f9f24a0cec6b129839b14919218c7c4dbc64a4875683695d37700d66bbf0053b315fd3dc9acaa64d6c3fe24746a4aa3cb8c573f71c8df62ce10a0ddbf2a13cc65f0c42a2458a5a4f5cb0e66ca42a2c9e9e0f59200e2c836f54ce6695cc6ccfd1364028468b0d6be8ab8e183a8a1110db1da0cd3bb6c7804b9252a4b151436200cdf6970bb79a09372014281088a057a4ceb90a0475d3de2a74066e62fb2d95b32472964a5b9be078a4ecd29223fa720844fc2f422f40b0adc6ad1f1b20b30dfa5e19c428814531ebcb153afeff0879", 0xe3}], 0x3, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5421, 0x0) 15:20:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x39f, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 15:20:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0045878, 0x0) 15:20:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000200)=""/189, 0xbd) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:20:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r3, 0x100, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x10, 0x18, {0x7, @bearer=@l2={'ib', 0x3a, 'bpq0\x00'}}}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x80000080045010, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:20:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0046d00, 0x0) 15:20:52 executing program 2: io_setup(0xcf1, &(0x7f0000000000)=0x0) io_destroy(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0045405, 0x0) 15:20:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x10000, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) syz_open_pts(r0, 0x8001) 15:20:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x40600, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc020660b, 0x0) 15:20:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000000)={0x1, 0x1, [0x5, 0x1, 0x3, 0x0, 0x7, 0x7fffffff, 0x10001, 0x4]}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) fcntl$dupfd(r1, 0x0, r0) 15:20:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x10, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syncfs(r0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:20:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x109002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x7ff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800000200, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) 15:20:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045108, 0x0) 15:20:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045408, 0x0) 15:20:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffc) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000240)=@buf={0xeb, &(0x7f0000000280)="24028b7290a7e18fce6207c0b9d2b648156c70e36bd7e9de003a2408e9f7b38250d153440ec11e1557b1beef764570bb75b5d01ccde912b167483c5e806041b8782702e9b4481dabc7deda2101af683068e5d54a4823c31e89215aab43b4b03868f827ede946a0f19b89a5fcd5868b0b38eef9d1d7a7606b3d72d16dff129f128de343631232c6d404c4c56c1bad77f01a07d04029e6b1585a5cc62d5990293a6c568effa3db0f37e7a219c8743b1133ac228c3770387b3b6444281589318a469febbd387986f2c82a844d04e74610a3f44d51ceb861d79b62d38b25a96ff1c772fd75414e59bfcbc31d40"}) ioctl$KDADDIO(r1, 0x4b34, 0x2) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0x1}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000640)={0x1, 0x0, {0x100, 0xff, 0x9, 0x3fd}}) getsockopt$inet_dccp_int(r2, 0x21, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = shmget$private(0x0, 0xb000, 0x3d61ffd19e38fdc9, &(0x7f0000ff4000/0xb000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f00000004c0)=""/182) fcntl$notify(r0, 0x402, 0x20) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x7ff, 0x6, 0x2}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000180)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000380)={r4, 0x2}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100001a0}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r5, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg(r1, &(0x7f0000001dc0)=[{{&(0x7f0000000680)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000003c0)="edac1958dd39db05b78bf39ac5932f709cd508351d754c4f7f112300207cc0f712f82e3f8d70c91b29a9232fae3212c9ce0962e385d97cc35ca8", 0x3a}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="a905b2c9c2082ef218da47276015e5e72182e7a56fd3bd597d4f65856cd154db8821a2ec3c764e49d1738424430e8ae2fbe7d60ed334fc0448126f78f7bbb440a663781c90d4f1a7eb74e1c467b0c99822484611bf3293e5cc660e743db7555d448fc81cabb78eab83e6b9de7215cf54837bf2cd72ce2112fdfa166f0e96cf0b4eb0f0ea45865c9083c60ea8de93bfb3e52209da10c7e44742ff8147d43a08698e196fb817482023c1ca247eb232777112c2ee56f8767ed0a40f27eaa85d9d8c0cd97694878e170c2efcced366543b16db0d2525f4bd0dd7769dd79500a4e417fcfce0b4d04fca196c2d", 0xea}, {&(0x7f0000001800)="8819b3971fe608b1048805dddef230a0d25a6206cef95871af141fd1d9d903661a0d7f5cabf7e17a72f58e18eef7fcbeafcdc9f572af3a8d2ef5dd94cbdce0d5e04e40619bf8c3342260815b271f87df9b0c010c07375180dcce2866d3a73d84e441a76cac7e6c00ae6399120e14d21f01805d34ee7318fc33b5ce7ef70d17496035902ebc48c8c7be3cc5380d97777c5e9952c31fb896d26c32680b3ce5fa6314b2b9e34ad0bf0fbe1dc24e5a9d779ef02ef333a3f598610fc7d8a1e33e51bac8e4b78d9db0965264842ee343e509a7", 0xd0}, {&(0x7f0000001900)="10a5045ad52196bb0577715afa6c423fba3a9f189e138c479f1f297891e9e168f1c157d6adb120449cd1c1e5d2e495428e563de3801d793c36f645e23a606262589cc547c05ac754cd2616c8b0caea9b4274d1203a4ed730abac33e369b5c6a3d0598a413b9d824026642a1934e7b04ed75acfc54d631c63bc1a82efe7d2eeb5b2e55f5862c1372e9f7858ca291e8650644af5a6", 0x94}, {&(0x7f00000019c0)="52fc864bcf0596cfeaad1f7540752fa07c73593674e804e9a2df1c94e2ecba8c331ee47d7ae89d3cbdb1d0a8843f16080e39bd31da850641943a9a2e8ccbcf707b7b7bb5dcb61755581d5c666093016508362f1f04276789513c7ab5b5caf4f5933eb0577b080f25284756b95c4ee01008159c22581e7638171003727728f73393b61ce780f0c97891f0ab25e59efaa4100dae", 0x93}], 0x6, &(0x7f0000001b00)=[{0x108, 0x114, 0x0, "63441e18961fdb4d245cfd0f552ca1403a065b75f815b1d1752546f2bebd3e2a6c63f510be254d56f774b90958ae525b062d79809a37a4cba2b0f57e7fff4874f9defdf92abe18ffad4ab70ea015177d889128ac5278018685d498ed115debc6140d92a8f99d84808c1e5ea36656c3a9642bd58ab2e913162b96a401efb26bbeb96b6a55f523b6cede158e572111e19720fefbc4525b36dd9e58a993dda69f9764355844107691084e9b72ebaf689af7d74e22b939c1f7bec2049bc8670ef69a77164b023e05a8c5be40af92b1e880c3738a4bc7a0dc3d9f54e48f1e811b8ba64815ad139fb6b7c9fc37c99944e35b603fd09b164a95a283"}], 0x108}, 0x1}, {{&(0x7f0000001c40)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0xae3, 0x8, "b0d0237eec641ddda846e21a2aa1c8e053fa30e3d54f0a2b688d113114d1a76c3b99fb2556f21183180dbc6308cc2c301f8d11caa0e3cc0e545a8d03889b8f", 0xc}, 0x80, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)=[{0xa8, 0x116, 0x5, "3a235a59c3881fc301f07eddb52df355105fb9f367afb6e68520e63c8c35ace51d958489dcd404a538e554a4852d45543b80ebac254aec8f83b802f69edece36dc8e236e2ffce16c9890189939fbecf45d99f2bfd090e16ce17adb3d97af730dd04cbfea43ef4ba4dbd4927f6b74b3e25807c6b03e19fb51258d145d972399df05478798a6f84c03976555651453d6dbba8578cd"}], 0xa8}, 0x101}], 0x2, 0x80) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:53 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x1, 0xfff, 0xa275, 0x1]}, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:20:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) 15:20:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045109, 0x0) 15:20:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5101, 0x0) 15:20:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000004000/0x18000)=nil, 0x0, 0xfffffffffffffe02, 0x0, 0x0, 0x0) 15:20:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80004, 0x0) r1 = geteuid() getresuid(&(0x7f0000000000), &(0x7f0000000100)=0x0, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) setresuid(r1, r2, r3) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x10, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x61) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000004c0)={'team0\x00', {0x2, 0x4e20, @rand_addr=0xfe10}}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000500)={0x0, 0x2, {0x53, 0x655, 0x2, {0x9}, {0x0, 0xfff}, @const={0x7ff, {0x5119, 0x8, 0x3, 0x1}}}, {0x0, 0x8, 0x200, {0x7fffffff, 0x20}, {0x2000000000, 0x2}, @cond=[{0x3, 0x8, 0xfffffffffffffffe, 0x80000001, 0x4, 0x1ff}, {0x7, 0x4, 0x7, 0x9, 0x8, 0xffff}]}}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x8c, r5, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4000000000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) 15:20:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0xffffffff00000001}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x4004510f, 0x0) 15:20:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x8004510a, 0x0) 15:20:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x44) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="c9b9e6c0a144829416c057e58ca1cabf13e7b04dcb5640d4a3f97dbd56f970a2104ba6a9ed5ffe6320df99b7ff706abf2982d22fe33603a75c78b68a13ddc731fe", 0x41, 0xfffffffffffffffb) 15:20:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/254, &(0x7f0000000000)=0xfe) 15:20:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5451, 0x0) 15:20:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2000000000000, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="9146ad1e5d2347340809e98fe0aa01cf3f8c7bb453476759f41c8842f9589963d79f6848ed54a4dd640c22"], 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{0x2, 0x7}, 'port0\x00', 0x20, 0x80000, 0x10000, 0x8001, 0xfffffffffffffff7, 0x7, 0x37f, 0x0, 0x6, 0x4}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x44}) 15:20:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5460, 0x0) 15:20:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(0x0, 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2200, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000000c0)={0x12710, 0x0, &(0x7f0000ff9000/0x5000)=nil}) 15:20:53 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0045406, 0x0) 15:20:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000540)={'hwsim0\x00', {0x2, 0x4e20, @multicast2}}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x5, 0x8001, 0x49ca}}, 0x30) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) recvmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1, &(0x7f0000000100)=""/22, 0x16}, 0x10041) close(r5) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000340)={0x1c, 0x2, 0x8000}) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000180)=""/27) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x82, 0x0, 0x0) getsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000240)=0x1) r6 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="0f40b0ab4a0da1eeaa2c990ece35523919267ac651471993800bf2257aec352bb6e6736051f24ce573c0390a7cdf690ee00d6e921b0ea9776bbafa36bf475ebb4c67330b58af35b236b8a47c3c8b216bd7ad62762e0d3e5944412c", 0x5b, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r6, r7) 15:20:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x4, 0x0, [{0x3, 0x5, 0x0, 0x0, @msi={0x2e6b19cb, 0xffffffff, 0x800000000000}}, {0xfffffffffffffffa, 0x4, 0x0, 0x0, @irqchip={0xffffffffffff6e15, 0x7}}, {0x2, 0x3, 0x0, 0x0, @adapter={0x1cc3, 0xff, 0x8eb, 0x4, 0x9}}, {0x6, 0x7, 0x0, 0x0, @irqchip={0x4, 0x8}}]}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) 15:20:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:54 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40240, 0x169) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='com.apple.system.Security\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x9, 0x96}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:20:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc004510e, 0x0) [ 1207.325893] QAT: Invalid ioctl 15:20:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x1f, 0xd44, 0x1, 0xd8, 0x8, 0x2, 0xfffffffffffffe00}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000000200)="0065004b30c4be8d5efcf57e6f26ac58d2ecded574a776560206279b77a32b31870e6ff93cc9df61efd2244c7d294fa75d4680778887f6bebfad823e05bdcb675f9073ec06d2ff0bbce98a72030feb42a1b2603bed842bdf4042768c7216fbe2503fe93da394d6cfa225475fafc96ec2133f896e1ed3d7d20e5a7100412cc00773", 0x81, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0x20, 0x80000000, 0x2, 0x1ff, 0x1, 0x401}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x88, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00634040040000000000000003000000000000000000000010000000000000000000000000000000000000000800000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="38ddffffff000000"], @ANYBLOB="01634040020000000000000001000000000000000000000010000000000000000000000000000000000000003000000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='x\x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x00p\x00\x00\x00\x00\x00\x00\x00']], 0x1000, 0x0, &(0x7f0000000400)="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"}) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) [ 1207.388348] QAT: Invalid ioctl 15:20:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40049409, 0x0) 15:20:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5100, 0x0) 15:20:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000000)=""/136) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e22, 0x7, @ipv4={[], [], @rand_addr=0x9}, 0x4}}}, &(0x7f0000000200)=0x84) 15:20:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200201, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x48, r2, 0x104, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x400000, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:20:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff7) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000100)={r1, 0x2}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000180)={0x2, 0x7, 0xfff}) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xfffffffffffffffa, 0x1f, 0x1, 0x9, 0x0, 0x8cf5, 0x8090, 0x1, 0x783f, 0x58a, 0x1a8, 0x8, 0x1ff, 0x7, 0xffffffff, 0x9, 0x66c9, 0x7fff, 0x6ac2, 0x0, 0xf7, 0x58e, 0x0, 0x101, 0x2, 0x9, 0x549c, 0x1, 0xb0a0, 0x9404, 0x3, 0x0, 0x3, 0xfffffffffffffffd, 0x6, 0xffff, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000200), 0x5}, 0x1000, 0x23, 0x5, 0x4, 0xf15, 0x3f, 0x7f}, r3, 0x9, 0xffffffffffffffff, 0x3) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KDGETMODE(r4, 0x8924, 0x0) 15:20:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x8, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0189436, 0x0) 15:20:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x9a002, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40080, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) pipe2(&(0x7f0000000080), 0x84800) 15:20:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045113, 0x0) 15:20:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc0045878, 0x0) 15:20:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getitimer(0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x7fff}, &(0x7f0000000180)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000200)) ioctl$KDGETMODE(r2, 0x8924, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x10001) 15:20:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5402, 0x0) 15:20:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000100)={0x0, {0x9, 0xea}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000100)=""/62) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x5, 0x3, 0x10, &(0x7f0000ffd000/0x3000)=nil, 0x2}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$P9_RREADDIR(r1, &(0x7f0000000200)={0x43, 0x29, 0x2, {0x7f, [{{0x0, 0x4, 0x3}, 0x71, 0x3, 0x1, '.'}, {{0x20, 0x4, 0x3}, 0x400, 0x2, 0x7, './file0'}]}}, 0x43) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x2, r1}) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xa) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5450, 0x0) 15:20:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x4020940d, 0x0) 15:20:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw6\x00') ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x4, 0x4ca, 0x983, 0x2, 0x2, 0xffff, 0x4, 0x7fff, 0x7, 0x59, 0x100000000, 0x2fab}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 15:20:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20008, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x244c, 0x22100) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xc) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:55 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000000c0)=0x100000001) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:20:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x5, 0x10001, 0x1], 0x3, 0x7fffffff, 0x8, 0xfe, 0x7, 0x0, {0x6, 0x7, 0x40, 0xe8ce, 0xfffffffffffffffb, 0x80000000, 0x200, 0xe2, 0x6, 0xe, 0x80, 0x800, 0x9, 0x6c1, "93e340e078445efa23bf75f2c88f9ef33962318fba01727db44d409cbac2bc79"}}) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000100)={0x40, 0x4a66, 0xa1a9, 0x7fff, 0x9000000000000000, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 15:20:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) ioctl$TCSETSW(r0, 0x5403, 0x0) [ 1208.780212] net_ratelimit: 14 callbacks suppressed [ 1208.780222] protocol 88fb is buggy, dev hsr_slave_0 [ 1208.790362] protocol 88fb is buggy, dev hsr_slave_1 [ 1208.860314] protocol 88fb is buggy, dev hsr_slave_0 [ 1208.865401] protocol 88fb is buggy, dev hsr_slave_1 15:20:55 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) sendto$inet(r1, &(0x7f0000000200)="2cbf4927841656b5efeb656a2792f63e301276b372e9454666a1a992ad3358a3ffc8ee98df36a3f2682865f0ad5a7f5950b448c75806f60fc3a62301fb16ac374a0b3274f1e9af52511d472240b3acf5728ccd109cb806df24ed9360ffb4a2f734c278f824b45598b10062de15bc0c6c9bf3b2f8399f49e7e21034f48ce2ddc54ca18bf2b791f45566daf59e6908d608ad1b696a502051179e9fdfbe2672e2a0263edeccc327f4fcb684538f7d1402f9027968a8bedaded6ff90576a5a70cfb82167807926dd9ea6a6c777a769e1ec53f243113d37e468581eb2e2d3c05b40102693c464cc793f3a5553b40c", 0xec, 0x40000, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ptmx\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000009c0)={0x2, 0x4e24, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000bc0), &(0x7f0000000c00)=0x0, &(0x7f0000000c40)) setresuid(r3, r4, r5) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000000000000a00020000000000ff0100000000000000000000000000010900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000a004e2481000000ff0200000000000000000000000000016b9fc80e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2097000000fe880000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20110800000000000000000000000000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe80000000000000000000000000002109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2079680000fe8000000000000000000000000000aa01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100010000ff01000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000030600000000000000000000000000000000000001730f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ffffffffffffff00000000000000000000000000000000000000000000000a004e20490b00000000000000000000000000000000000103000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100100000ff02000000000000000000000000000103000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000100000000000000000000000000000000010180ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x590) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000900)={@in6={0xa, 0x4e22, 0x2, @loopback, 0x1}, {&(0x7f0000000180)=""/4, 0x4}, &(0x7f00000008c0), 0x10}, 0xa0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1b) fchmod(r1, 0x0) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) 15:20:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x0, [{}, {}, {}]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() fchown(r0, r4, r5) 15:20:55 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8000, 0x109800) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) r2 = semget(0x1, 0x1, 0x104) semctl$GETVAL(r2, 0x7, 0xc, &(0x7f00000000c0)=""/129) ioctl$TCSETSW(r1, 0x5403, 0x0) ioctl$TIOCCONS(r0, 0x541d) [ 1208.940190] protocol 88fb is buggy, dev hsr_slave_0 [ 1208.945301] protocol 88fb is buggy, dev hsr_slave_1 [ 1208.950478] protocol 88fb is buggy, dev hsr_slave_0 [ 1208.955556] protocol 88fb is buggy, dev hsr_slave_1 15:20:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x48}}, 0x4000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:20:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) openat$cgroup_int(r1, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) 15:20:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:55 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2a, 0x4, 0x0, {0x4, 0xa541, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 15:20:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffe41) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) timer_create(0x5, &(0x7f0000000180)={0x0, 0x12, 0x4, @thr={&(0x7f0000000100)="8aad8fc78dd20c914961d4d31060b6339ec2a81f71b733b46f72735cec57e1d397bc11f24ec15f405dbc08128daf083b308fb08ea24259e23fb701621b6a07977ca44dc9c3fd3591259725df21f0b21ad7c5937173ea461e91ddea8081f85edba79c183d", &(0x7f0000000080)="b5985a0804cc2160cb31757e23799a95db587e78ec"}}, &(0x7f00000001c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x0) 15:20:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000a40)='/dev/dsp#\x00', 0x8, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000a80)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="66616c27f2a9f281f53fbf00000000000000000000000000000000000000000007000000040000003003000018010000c500000000000000480462e83dca5a510000000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x580) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0xd6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x800, 0x3) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000200)={r1, 0x1, 0x7000, 0xfffffffffffff000}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000c80)={0x4, 0x5, 0x8000}, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, 0x0) r3 = add_key(&(0x7f00000008c0)='dns_resolver\x00', &(0x7f0000000900)={'syz', 0x1}, &(0x7f0000000940)="34a31ecb009d92dfea1d4c044f5800ab2a7ba73aab983446188d9aa6167b6309dbba61cc824efa94007fdb13018ec92936a4b6ed762324304f57d67517c74f0581cd3ef84479e84f421dc572aede1283b6bd14ac9e2c2405392f350a0282cfae5d2f72690e14ccf67400eb348f974c35ab94ddcf266a69555217e15001d3b077ce166018af9c41efcd3bc793f7cc38394dfc9a642fea4447b8eccb46839aa34ad832caa266e839c32448c4b7320e4bc648620491ed83096d10cdaf7975c529e81ec3c136e36bd0cd1550641d2fd943fc510da79758f8172bdecab4cd757ee728cdbb0055334bb3ae7f14087275265b2053f68941f7", 0xf5, 0xfffffffffffffff9) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000cc0)="8e1eb187a900c8028dde08212078264d5a26c4f7217f441ca9fa37856cb5eff801caca16e848113150945d7ea489f04aa3953f35d001d82b4d4fc634f5c1c3b5f780cbfcdf71e064b0050166b934c3fdc0f3485f13d87bab321987559a7dc72ce9c842648a93453b3632beb64a0582696a433f1dc81559fc31094eaadbfd287b1d8f8739730e6bfaca0768b47d8432f76354c31688f8839ecd41d89d968912eea1273745c9028d37cc5bd0a1be29e3c6b9f26d7e7ffcb702450cc3df56c13fd11b4147d857d182b9e65ab8f39f57131a7b0c0a0b5396723655f6eafe18dbf4fc414d", 0xe2, r3) keyctl$setperm(0x5, r4, 0x1000000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:20:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000040)={"9cf513aa123612a60f8e86e2c88040f3733c9fea7f245cf8ffd06522d7fcf222f0e18540bf83c9e63e3cf4fd95472d414281f955199e3e9fb98e0b2563473ebec686351eb8c985d4e3f59a3b1dd28024736ad93c6649881202bfdc345c91cc323b641ed1be1ebd724b8b7c72457b4e0578175bb6b8100f0ff3e6d2f491ed3a4a10eab3dd0919fd1eb870a950debe6c1816bcdfe0870c7f74edcd6a795eff0623119c9e31315b294a197acf06af17ff871e901e2698cbcd181cf120f86addda7b27458f6e2be229cd6bd4cead960a9c95c5e706d83104590b2c44cb8e730a46d8e6e938c5cff9c731eb53629fae4e9e0e7f78de0ef3374ce94b1a4979d74bffb50db29c6ce809503aeb21f82f2fa916f39e0968e4e3f1ceddf9b67fed4b2971d88e737ef5bc4fed73155035f9ba7dab3edd765cdc1033b9826555ad164fe62f9e6f89962065945b5d24b0ba90821870aec836bea321f4add694567a04e896afd523e7e0cc3ce4da1bf5439f5579ba8bf0f2b057e7605d12f7d47d1b3773b8f80252b8b315797489fe5f1852a75fa44bd8d361424f314aed60633b7c428009e003c0c647eac34eabac2b508db4323c0ccbd275bde7825cb831a5a8046b082efe9bbc8f43f9f8ff9257dbea4cf4ec6917d920830a2e74815a0114dc05c4f40401fb6f524ec3fdfb48016d43eae479ef1b1b7a8734555391d146aca0bbbd0a7a22845e926472281e0a04afb91c4947bfa7a6bee412bf9b05ec728ad8f20549e429771536f975e77a9fed5e6b27594be3cef2ed7df578e2a69ee4d34113736c97b536239cf0dd96cf73c351c9c11260ab4331154c8e40305da46a8ddcfbd3e018660ca4dce0d1d9349abd651a384385298a2312c2d15ff099dcd9ec5b6677516bdd7bd178f1166b29435034c97bb07fa0f93b844b0ecdb3b713428d6a3eb5ee9e62125e0980fb19b71ed156fd769a15012e546e9903ae334b60ae6b0885e945ff6f472ff1467c0540ce04bd211a4ae6563377b21746fc09080f863eaddfdde126b428c4d4601348719f1272be2de483601d18b84e32d5cf7d6f35ced7bd48e47f132cb819b865b17ddbebc07ca76bd5090240157db9fd3df63726f6d0b18727213bcfeb4e533da2c4d2574759858910e67aee5f1c0e2a794186cc3129fa9b6491bcb5dc2642c571aad88a3735e0c1c20aa534ae01aae415e2b9bede9b42985e606151e3b1b9764a8198908c860c2b7cf60c04150dc1c4c2a8119473e407836cf601189691b88eaedd0cf22a215521f4fda9baf12e54024924aba9a5e1e0ca96ae3e68c41b6c73610f1537f248fbc1cd5f4c2b481daca1f0c78db327d1025f31c5d6513b4e663f920e6656f20b5dfea4d1ef62f886d8a7d91837a381d8598e02df59852f662dbf7093076e9f90553e822dff87890724925e36d2034def01adee6363de"}) 15:20:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10800000000a02, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffffffff8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='wlan1-\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r3, 0x2, 0xc6d, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6, @in=@multicast1, 0x4e20, 0x0, 0x4e23, 0xb3dfdbe, 0x0, 0x80, 0x80, 0x1, r2, r3}, {0xfffffffffffffbb6, 0x4, 0x4, 0x9, 0x3, 0x5, 0x10001, 0x8}, {0x2, 0x5, 0x0, 0xffffffff}, 0x1, 0x6e6bb1, 0x2, 0x1, 0x2, 0x2}, {{@in=@multicast1, 0x4d3, 0x3e}, 0xa, @in=@rand_addr=0x1, 0x3501, 0x3, 0x2, 0x87, 0x20, 0x7, 0x86}}, 0xe8) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000340)=0x7) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x80, 0x7, 0x89, 0xfffffffffffff000}) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4004, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000080)=0x14) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:56 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x600, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @loopback}, 0x280, 0x0, 0x0, 0x0, 0xfffffffffffffe01, &(0x7f0000000180)='veth1_to_team\x00', 0x3, 0x8, 0x3e5c18f8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0xe000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) fsetxattr$security_ima(r3, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "85fb98c749356cc887e6b8a148eee7314671cdf1"}, 0x15, 0x1) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000001c0)={0x39, 0x3b, 0x14, 0x14, 0x3, 0xfffffffffffffff7, 0x5, 0xe0, 0xffffffffffffffff}) mq_open(&(0x7f0000000100)='/dev/autofs\x00', 0xc0, 0x148, &(0x7f0000000140)={0x11f, 0x3f, 0x4, 0x8, 0x2e, 0x6, 0x100000000, 0x94}) 15:20:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x248) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x224, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x0, [{0x87e, 0x0, 0xfffffffffffffff8}, {0x0, 0x0, 0x3}, {0xad0, 0x0, 0x81}, {0xbb9, 0x0, 0x1}, {0xbff, 0x0, 0x8}, {0x74f, 0x0, 0x40}]}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) 15:20:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffc0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0xa2d0, 0x7ff) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2500, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x6) setrlimit(0xf, &(0x7f0000000040)={0x6, 0x2bb}) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) 15:20:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) syz_open_pts(0xffffffffffffffff, 0x4000) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:var_auth_t:s0\x00', 0x20, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x34, 0x101800) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 15:20:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) accept4(r1, &(0x7f00000000c0)=@pppol2tpv3, &(0x7f0000000000)=0x80, 0x80800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:57 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000000100)='&2-)!*eth0\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r1, 0x4) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000001c0)={0x6, 0x101000}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x6, 0x7ff, 0x1e, 0x7, 0x3, 0xffffffffffffff7f], 0x6, 0x800, 0xa2, 0x2, 0x6, 0xfffffffffffffff9, {0x2, 0xffffffffffff6f28, 0x9, 0x6, 0x2, 0x80000000, 0x8, 0x5, 0x9f1b, 0x7, 0x40, 0x3ff, 0x3fffffff800, 0x1, "0085b475293d4107749081712c13c4571f9315294abc67796b0b8468d0a9f5c5"}}) ioctl$TCSETSW(r2, 0x5403, 0x0) 15:20:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 15:20:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000100)=""/155, &(0x7f0000000040)=0x9b) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x82000000, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000080)) 15:20:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x400000000000000, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socket$inet6(0xa, 0x806, 0x6) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x6, 0x80}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0xffffffffffffffc1, 0xb2}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$CAPI_INSTALLED(r0, 0x80024322) 15:20:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x22000, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000480)={0x1000}) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200401, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000240)={0x7, 0x0, 'client1\x00', 0xffffffff80000002, "7b29ad460221342b", "f601dd0ca08ac0d1594f86726b12bbdfb1a3e578c5f417e863ff0c3c832b07dd", 0x8, 0x8}) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) pipe(&(0x7f0000000000)) 15:20:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0xffffffffffffc3cc, 0x401, 0x266c, 0x78d, 0x0, 0x200, 0x27780, 0x6, 0x6, 0x6, 0x8, 0x6, 0x8, 0x7, 0x5, 0x6, 0x80000001, 0x80000000, 0x80, 0x0, 0x6, 0x5, 0xade9, 0x8, 0x3, 0x4, 0xfffffffffffffffa, 0x3ff, 0x532, 0xffffffffffffffe0, 0x200, 0x5, 0x9, 0x69ed, 0x1f, 0x1, 0x0, 0x100, 0x5, @perf_bp={&(0x7f0000000000), 0xe}, 0x100, 0x3, 0xffffffffffffc8ff, 0x0, 0xffff, 0x10, 0x2a37e2cb}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000000)={0x81, "cd05ba46a9e499cb50c30906264fb589d51468c3b2502c3583f710aec5e8ea91", 0x3, 0x1}) 15:20:57 executing program 4: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6c0d, 0x400) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 15:20:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) [ 1210.860214] protocol 88fb is buggy, dev hsr_slave_0 [ 1210.865388] protocol 88fb is buggy, dev hsr_slave_1 15:20:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1d37) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:57 executing program 4: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x6, 0x3, 0x4}, 0x7ff, 0x4c4, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0xfffffffffffffff7, 0x4, 0x6}) 15:20:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000000)=0x4) 15:20:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000ddff513de19cbccb2bd4a25825fed028a68a62152b3d88a97f6c9985", @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf250b00000024000100100001007564703a73797a310000ac52b94d01007564703a73797a30a400000018000600040002000400020008227255e6b0ce18ee0002cd7dc093000800010000000000080002af5e7d56456f8e76000500000008000100580000002274e3785046a22f74225aad99b47e3f8431d73f81cedf53"], 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0xf02, 0x22}) 15:20:57 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4000200, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x69c, 0x22, 0x8, 0x0, 0x0, [{r0, 0x0, 0x4}, {r0, 0x0, 0xff}, {r0, 0x0, 0x7}, {r0, 0x0, 0x8000}, {r0, 0x0, 0x4}, {r0, 0x0, 0x4}, {r0, 0x0, 0x9}, {r0, 0x0, 0x5}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x321000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x78) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0xffffffffffff83f5, @mcast2, 0x1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e20, @rand_addr=0x6}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x5c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2200) 15:20:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:20:58 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TCSETSW(r1, 0x5403, 0x0) 15:20:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:58 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x5) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x8) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:58 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x9, 0x9) ioctl$TCSETSW(r0, 0x5403, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)) 15:20:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x2100) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000400)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8200, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) connect(r2, &(0x7f00000000c0)=@ll={0x11, 0x7, r3, 0x1, 0x8, 0x6, @dev={[], 0x17}}, 0x80) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) pipe(&(0x7f0000000180)) 15:20:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x9, "d8"}, 0x3, 0x1) 15:20:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:20:58 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:20:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) 15:20:58 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x100, 0x1, 0x5, 0xfff, 0x18, 0x5, 0xfffffffffffffffb, 0x8, 0x7, 0x7, 0x72dc, 0x9ce}) ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x7ff, 0x4) 15:20:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x10000, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r2}, 0x14) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r4 = shmget(0x3, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000180)=""/134) ioctl$KDDELIO(r1, 0x4b35, 0x101) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) perf_event_open$cgroup(&(0x7f0000000300)={0x3, 0x70, 0x9, 0x80000001, 0x100000001, 0x80, 0x0, 0x1001b327, 0x0, 0x1, 0xff, 0x100000000, 0x5, 0x0, 0x3, 0x8, 0x0, 0x9, 0x2e, 0x2, 0x4, 0x2, 0x40, 0x5, 0x101, 0x3, 0x0, 0x0, 0x1, 0x5, 0x7, 0x4, 0x81, 0x7f, 0xbe, 0x413, 0xfffffffffffffeae, 0x1ff, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0xeb0a06960fa72436, 0x3, 0x7fff, 0x7, 0x73b77390, 0xee4f, 0x1}, r1, 0x10, r0, 0x8) 15:20:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, 0x0) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:59 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x678800, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/14, 0xe}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/67, 0x43}], 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) 15:20:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'bond_slave_0\x00', 0x4}, 0x18) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:20:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r4, 0x2662, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x3f, @empty, 0x5}}}, 0x118) fcntl$notify(r0, 0x402, 0x0) recvmmsg(r1, &(0x7f0000002040)=[{{&(0x7f0000000440)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, &(0x7f0000000500)}, 0x2774115b}, {{&(0x7f0000000540)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/191, 0xbf}], 0x1, &(0x7f00000006c0)=""/245, 0xf5}}, {{&(0x7f00000007c0)=@caif=@dbg, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000840)=""/189, 0xbd}, {&(0x7f0000000900)=""/216, 0xd8}, {&(0x7f0000000a00)=""/22, 0x16}, {&(0x7f0000000a40)=""/17, 0x11}], 0x4}, 0x81}, {{&(0x7f0000000ac0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/204, 0xcc}], 0x1, &(0x7f0000000c80)=""/168, 0xa8}, 0x20}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000d40)=""/67, 0x43}, {&(0x7f0000000dc0)=""/54, 0x36}, {&(0x7f0000000e00)=""/128, 0x80}, {&(0x7f0000000e80)=""/57, 0x39}], 0x4, &(0x7f0000000f00)=""/163, 0xa3}, 0x2}], 0x5, 0x10140, 0x0) getresuid(&(0x7f0000000fc0)=0x0, &(0x7f0000002180), &(0x7f00000021c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002200)={{{@in=@empty, @in6=@dev={0xfe, 0x80, [], 0x2b}, 0x4e20, 0x4229727, 0x4e23, 0x8ffc3f9, 0xa, 0x20, 0xa0, 0x7f, r5, r6}, {0x4, 0xfff, 0x1ff, 0x7f, 0x8001, 0x8, 0x0, 0x6}, {0x80, 0x9, 0x100000001, 0x800}, 0x10001, 0x6e6bbd, 0x2, 0x1, 0x3}, {{@in6=@remote, 0x4d4, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x3502, 0x4, 0x0, 0x81, 0x2, 0xffffffffffffff81, 0x69}}, 0xe8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:59 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 15:20:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x32, @dev={0xac, 0x14, 0x14, 0x2a}, 0x4e21, 0x0, 'lblc\x00', 0xa, 0x7, 0x69}, {@broadcast, 0x4e23, 0x10000, 0x5d, 0x7ff, 0x346}}, 0x44) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, 0x0) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:20:59 executing program 4: r0 = dup(0xffffffffffffff9c) fcntl$setlease(r0, 0x400, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 15:20:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) tee(r0, r0, 0x0, 0xf) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) prctl$PR_CAPBSET_READ(0x17, 0x23) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x20c, 0x14, 0xb, 0x210, 0x70bd29, 0x25dfdbfb, {0x5, 0x0, 0x5}, [@generic="f99f7be4a662b50e37e406004b5e9d05094f2b86119ad0a0651a5e3d4d85a66b2e378923af35bc02e7bb4f6c5099b98be6ed1c6ed9e6f10936bafdd987f7f7388df45d25f6e9354544350808681c9f990f8b224390a9b0e9d86e4dd20c439562e8055883", @generic="16c46bf5bf4e68a34070d8413be5eb5cbfc5da6514fd75a2cc6458038527a94e69484cbfcedcf334365eec22c8eb5ed5d4de71d45df6a0c739fb1642d4351cc92577090d6232fedb056e6f7718ad087f7bf1ff0174644ce7d108c4ec4cdb0e2010cb4a2e89f9567a0eb68e7c7fabc5b944116af7b50f5fe3d9", @generic="80ac94a469c47be624b94bb9b70014123172ad36e73dbe384bfe937a5f804256f3466bcdf839e794d315bf33551b96a47bd5802f71f83c97ea30b38fb825250a44f8810da36a8ef29f94cea62ac846e729f859e9a81b9678bfad027099faf318150e17e09e759d05532606480c1580a619240fb76aeda74552cdd9f61fd9be92342ff3c287700c44a1826b0ad11e464f981f6948683879fbd1632251d4106d0271dd", @typed={0x14, 0xd, @str='/dev/sequencer2\x00'}, @nested={0x64, 0x23, [@typed={0x8, 0x15, @fd=r0}, @generic="ff717640872caee0d373c946fe461f0ddd15256245337cc1634aa235c36eb955a448aedf32262539ccd5c22e32ec58414c9aa781d8e98e4b8a51549f39dce7fdb3f75db2d825df7bb1a84cb9add705fb3875dece60cd7739"]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) ioctl$TCSETSW(r1, 0x5403, 0x0) 15:20:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffff88a6, 0x400) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fadvise64(r0, 0x28, 0x100000001, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:20:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x5a20622a83abd84f) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:20:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:20:59 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x191002, 0x40) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:20:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x4, 0x100, 0x245c}) 15:20:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000040)={0x3, 0x3ff, 0x60, 0x101, 0x3, 0x9, 0x1}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x0, 0xa6a6, 0x5}) 15:20:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x6102, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x2, 0x5}, {0x2, 0x6}], r1}, 0x18, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2b, 0x400042) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x7, @addr=0xfffffffffffff000}, 0x8, 0x5, 0x4}) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) 15:20:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xb) 15:20:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7, 0x200, 0x80, 0x8, 0x1a, 0xf4, 0xa30b, 0x6, 0x9, 0x9, 0x1, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x184c008}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x574}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xbe6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xba7}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000010}, 0x20048084) fchdir(r1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000080)={0x4001, 0x8, 0x9, 0x3f}) 15:20:59 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 15:20:59 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.impure\x00') ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x40, @remote, 0x9}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x3, @loopback, 0xe55}], 0x48) 15:20:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 15:21:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, '!&&'}, {}, {0x20, '/dev/null\x00'}, {0x20, '/dev/rtc0\x00'}, {0x20, '/dev/null\x00'}, {0x20, '@:proc%selinux#'}, {0x20, '[()vmnet1ppp1'}], 0xa, "fd7a7f0724a5b5d7ea25888ca694293831e140db7bc9dd4081f854ede249a4d2eef467c9e89116fae9c1d258c1800bc73709d81b49b005f462f709aeec16c9ab4348d982d7a4aec669"}, 0x98) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2000000000000a) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 15:21:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000300)={0x18, 0x0, {0x0, @dev={[], 0x24}, 'vcan0\x00'}}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="ab000000010733e9e72c5c6e8cb3858a058b318a65fa8eb9b0c3852d3450b604dc227abbc6c84a3d39539bdffdf9db1ab72a7072264e766f8c655590bb0df2e277cbdf18d963443f4b4d36d683f714492358edd9f9a6e77f90c4c2388b4f712b69c3652b079bc568ed167d09918d2ac24d4cdc6f61ed221ec367630acc3a396cf9ef7d089afdf672a05b4d11bbd4bb10388cf60a17fe990138fa767d97f21dc5e7d6446cbc3ba0aed2c3576469261a"], &(0x7f00000002c0)=0xb3) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000340)={0x41, 0x3, 0x1}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = socket$pptp(0x18, 0x1, 0x2) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1f, 0x440) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080)=0x7, 0x4) 15:21:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x20, 0x9, 0x0, 0x100000000, 0x0, 0x4, 0x4420, 0x2, 0x0, 0x0, 0x80, 0x5, 0x6, 0x4, 0x3, 0x7fffffff, 0x2, 0x6, 0x1, 0x5, 0x2, 0x6, 0x80000001, 0x10001, 0x4, 0x6, 0x0, 0x80000001, 0x4, 0x8, 0xad, 0x2, 0x6, 0xfff, 0x1, 0x7, 0x0, 0x4, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1}, 0x10502, 0x0, 0x6, 0xf, 0x3, 0x0, 0x8aa}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000040)='./file0\x00', 0x7) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/dsp\x00', 0x0, 0x0) bind(r2, &(0x7f0000000e40)=@un=@file={0x0, './file0\x00'}, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000b80)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0xfffffffffffffffe, @local, 0x1000}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x3, @remote}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0xffffffff00000000}, @in={0x2, 0x4e23, @empty}], 0xb0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000c40)={'vcan0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000d40)={@hci={0x1f, r3}, {&(0x7f0000000c80)=""/73, 0x49}, &(0x7f0000000d00), 0x4}, 0xa0) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x1cf, 0xfffffffffffffff8, 0x7, 0x267, 0x150, 0x80, 0x2f7, 0xd80}, "483491f2a072041c43c0115444567fb138776d31912c2efcdd326de25a2ab73049541d6af40031eff0a90dccae8e341fef8ad107bacd2ffe7a684df90f99665d442734f324dafcae679d7404b83798dbb6d2eb187b8a", [[], [], [], [], [], [], [], [], [], []]}, 0xa76) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) ioctl$VT_RELDISP(r2, 0x5605) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000e00)=0x8) 15:21:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) 15:21:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x441, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000000c0)={0x100000001, 0x1, 0x8, 0x4, 0x1}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x4) semctl$IPC_RMID(r1, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000200)={0x20000000000000, {{0x2, 0x4e21, @rand_addr=0xfffffffffffffffb}}, {{0x2, 0x4e24, @local}}}, 0x108) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:21:00 executing program 5: 15:21:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x42240, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:00 executing program 5: 15:21:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2000, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:21:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x3, &(0x7f0000000000)) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x2}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)={{0x9, 0x8000}, 0x1, 0x80, 0x8, {0x10000, 0x5}, 0x6, 0x7}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000000)=0x1b) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:21:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x3, 0x6c, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/108}, &(0x7f0000000200)=0x78) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000000)=0x3) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:00 executing program 5: 15:21:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000040)={0x6, 0x0, 'client1\x00', 0x1, "6d2290026ef2f13b", "2c7fdb63ef3743209028d98130073fef704b400bd68a323665ff7e8e864f22f4", 0x1ff, 0xffffffff80000001}) 15:21:00 executing program 5: 15:21:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:01 executing program 5: 15:21:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) r5 = fcntl$getown(r1, 0x9) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffffb, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x0, @sliced={0xffffffffffffffd8, [0x200, 0xb8ab, 0x6, 0x3, 0x8, 0x1f, 0x80000000, 0x7fffffff, 0x5, 0x7, 0x1ff, 0x1, 0x4, 0x401, 0xc00000000000, 0x3, 0x7, 0x6, 0x6, 0x8, 0x0, 0xdb, 0x3b4a, 0x20, 0x2, 0xfb88, 0x0, 0x4, 0x4, 0xfffffffffffffffc, 0x400, 0x0, 0x7fff, 0x4, 0x99ad, 0x53aab716, 0x9, 0x1, 0x400, 0xce2, 0x1, 0x80000000, 0x6, 0x16, 0x7, 0x3, 0x8, 0x2], 0x9}}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) 15:21:01 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0x208, 0x0, 0xf0, 0x208, 0x0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x80, 0x808}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xe}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1, 0x1}, @common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x8}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x110, 0x150, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x1f, 0x3, 0x1, 0x1}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x3, 0x9, 0x0, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "deb120f275265928de24c4dd530f1949a6b80eafd1fdc4466ffc16b362ec"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) ioctl$TCSETSW(r0, 0x5403, 0x0) fremovexattr(r0, &(0x7f0000000500)=@known='trusted.syz\x00') 15:21:01 executing program 5: [ 1214.529069] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x800000000004e23, 0x1, @mcast2, 0x4}, 0x1c) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:01 executing program 5: 15:21:01 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0x1}) ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 15:21:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3ffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x4000000, 0x4, 0x9, 0x9, 0x0, 0x82d3, 0x0, 0x0, 0x9, 0x80000000, 0xfffffffffffffffa, 0x10001, 0x1000, 0x0, 0x1, 0x1bf, 0x2, 0xffffffffffffffc1, 0x9, 0x0, 0x8000, 0xfff, 0x11c7d989, 0xdf1e, 0xfff, 0x7, 0xc6, 0x0, 0x400, 0x8, 0x1, 0x1, 0x4, 0x8, 0x0, 0x1f, 0x0, 0x100000001, 0x2, @perf_bp={&(0x7f0000000100), 0xb}, 0x20040, 0x100000000000000, 0x4, 0x9, 0x8, 0x6f}) fcntl$notify(r0, 0x402, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000080000000000000000000000000003000000000000eaffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000962eb19521d6df004d7c8437e62bdce7678715513968bec"], 0x58) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) [ 1214.603240] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:01 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x808}, 0xc) 15:21:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x1a4}], 0x48) 15:21:01 executing program 5: 15:21:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x4002, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x98) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x200, 0x2000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:01 executing program 5: 15:21:01 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x20, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0xa2bc4df35e02ece2) getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000040)=""/200, &(0x7f0000000140)=0xc8) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) 15:21:01 executing program 5: [ 1215.020282] net_ratelimit: 14 callbacks suppressed [ 1215.020300] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.030413] protocol 88fb is buggy, dev hsr_slave_1 15:21:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x430) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, 0xffffffffffffffff) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) ioctl$TCSETSW(r1, 0x5403, 0x0) [ 1215.110213] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.115373] protocol 88fb is buggy, dev hsr_slave_1 15:21:01 executing program 5: [ 1215.180267] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.185413] protocol 88fb is buggy, dev hsr_slave_1 [ 1215.190608] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.195682] protocol 88fb is buggy, dev hsr_slave_1 15:21:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) 15:21:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000000)={0x1000, &(0x7f0000000200)="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"}) 15:21:02 executing program 1: r0 = socket(0xa, 0x80f, 0x10001) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2064, 0x4, 0x1000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) 15:21:02 executing program 5: 15:21:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x3, 0x9, 0x4a50, 0x0, "4ff194004019b0e678d3054827c6f419388a1ff03b9baba2959da2d7ecd7226c"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="0600000099afd1c8836464cd02d4bddf8bac48f332ae87547fea514e842c17a7b9f60bd921aa71691d26b45105820414ad3ef2a51ab320781e6975828a971f77f261aa4d17a8e373402785cc0852ad5f5b00b3f8410c438600000000000000000000000000000000000000"], &(0x7f0000000100)=0xe) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x2}, 0x2) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='cmdline\x00') name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) clock_adjtime(0x0, 0x0) write$vhci(r0, &(0x7f0000000040)=@HCI_ACLDATA_PKT, 0x1) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 15:21:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x6800a0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:21:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) poll(&(0x7f0000000000)=[{r1, 0x8002}, {r1, 0x1000}, {r1, 0x8}, {r0, 0x4008}, {r0, 0x6b6693ae38bf52a0}, {r1, 0x10}], 0x6, 0x8b) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000040)={0x7, 0x1}) 15:21:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$TCSETSW(r2, 0x5403, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000100)={r3, 0x2}) 15:21:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000400)={@empty, @multicast1, 0x0}, &(0x7f0000000440)=0xc) getsockname$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000100)={{0x6, 0x2, 0x75a, 0x1, 0x8, 0x8}, 0x7d, 0x200, 0x800}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @multicast1, @local}, &(0x7f0000000540)=0xc) accept4$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14, 0x800) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="84010000", @ANYRES16=r2, @ANYBLOB="100028bd7000fddbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="6801020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400d400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff03000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000500000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000500000008000600", @ANYRES32=r5, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400ca79dbac4ca768e47d65d8000000000000000000000004000800030003"], 0x184}}, 0x80) 15:21:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x955) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200002, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) write$input_event(r1, &(0x7f0000000100)={{}, 0x17, 0x5, 0x10001}, 0x18) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000180)={0x0, 0x1f, 0x6, 0x8, &(0x7f0000ffc000/0x4000)=nil, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000480)={0x4, @time={0x0, 0x989680}, 0x4000, {0x1, 0xffff}, 0x3, 0x3, 0x4}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:21:02 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x81, 0xfffffffffffeffff, 0x6, 'queue0\x00', 0x40}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) memfd_create(&(0x7f0000000140)='/dev/media#\x00', 0x4) ioctl$TCSETSW(r1, 0x5403, 0x0) 15:21:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x5, 0x81, 0x3c3, 0x16, 0x7, 0x20, 0x9b, 0x7, 0xdc}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000000c0)={0x1, 0x101, "30a5cc4b3d147163a1c9e1ea603cf4cd6b75187b69d2f87db0d3eb5e92135b07", 0x5, 0xffffffffffff0000, 0x1ff, 0x9, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000200)=""/197) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000000)={0x3, r1}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000000c0)) 15:21:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x6, 0x100000, 0x2400, 0x7fff, 0x2, 0x2, 0x6, 0x8, 0x20, 0x2}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:21:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000080)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RLOCK(r3, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10100, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x9d0000, 0x1, 0x9, [], &(0x7f0000000040)={0x0, 0x7, [], @value=0x311d113e}}) 15:21:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x7b, "41e29744cb6c7751b80b30890af8462e902c86559b64e57ebdd74e9e1cab73e43e6cd2be3a7d4a04416ca3a15fe7a5a0c60c830f3cfb74ac4adaddcd44c1503c40ac5829ab9765fd35999e2371699dd309a4cf0f2e0bdb20d08a017efcf473aa05f664bfde15893f85cb4da749e7cf3f4ef7957edb956e3195b8d6"}, &(0x7f0000000100)=0x83) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x98, "80c1eb85527049b8387a4b7b8a8db96f6c6920af34efb226e26feab602fb1f9230532d6be1fdfc42e604053519f6175f5b156415f8b3a08c9b3d091d21da17e19d3286dca34fbaaa5be92e1df434573f731e1ca20788063c9941b78400c1d522496c51d9cded2a5181f884316ce0eac268167f806c6d7f923955312064f285dcba28148b7f2b3accff0b7b3be9b0a18461b39423ea4231d6"}, &(0x7f0000000200)=0xa0) 15:21:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000000000000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x9c, r1, 0x302, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7a7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe3}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2d9a}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1db}]}]}]}, 0x9c}}, 0x4000) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ptrace$poke(0xffffffffffffffff, r2, &(0x7f0000000200), 0x3) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x78) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:03 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000001200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001240)='TRUE', 0x4, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000200)="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") ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x4, 0x3ff, 0x5, 0x9, 0x1a, 0x7f, 0x40, 0x1, 0x1538, 0x2f}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000001280)={0x3, 'ip6gretap0\x00'}, 0x18) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x3, 0x5, 0x2, 0x9, 0x7, 0x0, 0xee8, 0x5, 0x81, 0x1, 0x101, 0x3}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) 15:21:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) syz_open_pts(r0, 0x208003) 15:21:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb1f8, 0x8, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x80) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x400) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:03 executing program 5: waitid(0x3, 0x0, 0x0, 0x4, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x400000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000009c0)='mask', 0x2) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000340)=0xb0, &(0x7f0000000400)=0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r3 = gettid() r4 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) read(r4, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0x9205, 0x0) read(r4, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="0705b80106000100400000809b0d00005fcd9c800ec454ab876a0c8559ab5d7775bad809b80b6500669cb7028183ee6689da25b9619a8659ae2e22bf20908dbbb3a2f49fc095c063b347ae97e7f57d2803b55b4251c27e3cf1fd0e6d6f1ce757be16ff289443ab1e164728af5c652a058fe88851c3c07dd27529c6ead652a7d9e9657d078cd5c2302e5c16992be909000000f9878386226471b175f85e1719929afdfadbb1a2e2a8fd12b3ad1e319a4709d4418bad4af0237d23003e00bbade70bc6ae7092cebe2b826e29ab8123b5ca2bdd0d053fbd9a0f68b5b1e2d5af08d2dcfc1ff9079805e82d112b6674f84cefcfa43fa1368f215e7f313e701f9dd5a8a83f0140b849c88928e1da0b46bb0000000000007fff35ecc0f36ab6babca516ecde98713109665297aead5f5ec53564d21a14d98789ee07f4300295a2bc547863a81e401d1c9058e2051b2cb4a6efcca5da2e410906e1ffffff28e18ae9bf064d5eafd2c4256c3d5bcd5e99658030450d07be297906129faf447d3025d060fa4273cd3317761dc75c205dc0849dff47fbb0f22b974ce25d9db53b61c0165e937e813c4877e83b0fc46591b776d1dfe64a7e8d80a743b4dfbea9dd7b59dc0000000600000000000039f520dc3bb8acf3d474ed8f02"]) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000900)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000940)={r5}) getgroups(0x1, &(0x7f00000006c0)=[0x0]) r6 = socket$inet6(0xa, 0x1, 0x0) getsockname(r6, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000980)=0xa7b) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00004aaffc), 0x4) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:21:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x9, 0x7, 0xffffffffffffff84, 0x61, '\x00', 0x46a}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x4, 0x11, 0x100000001}) 15:21:03 executing program 4: sysfs$3(0x3) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000000000000) write$FUSE_DIRENT(r1, &(0x7f0000000180)={0xa8, 0x0, 0x8, [{0x2, 0x1, 0x1c, 0x4afb, 'securityppp0:!#system@vmnet0'}, {0x2, 0x5, 0x5, 0x80000000, '}self'}, {0x3, 0x0, 0x3, 0x0, 'em1'}, {0x5, 0x10000, 0x1, 0x100000000, '*'}]}, 0xa8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x16) 15:21:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000100)={{0x5, 0x6, 0x7ff, 0x401, 'syz0\x00', 0x20}, 0x1, 0x200, 0x9, r3, 0x7, 0x8000, 'syz1\x00', &(0x7f0000000000)=['/dev/kvm\x00', '+\xc8cpuset/wlan0$GPL!em1\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '\xac%\x00', 'cpusetvmnet0cgroup\x00'], 0x51, [], [0x3, 0x77, 0xfffffffffffffffa, 0x100000000]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x2, 0xa922, 0x1f, 0x1cd, 0x13, 0x2, 0x2, 0x0, 0x4, 0x1, 0x93f3, 0x7ff}) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x80000) connect(r0, &(0x7f0000000200)=@xdp={0x2c, 0x1, r1, 0x9}, 0x80) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0xb, 0x5, 0x3}) ioctl$TCSETSW(r0, 0x5403, 0x0) socketpair(0x1, 0x6, 0x5059, &(0x7f0000000040)) 15:21:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x220800, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7aa) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:21:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000280)={0xeb, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @multicast1}, {0x2, 0x0, @local}, 0x3, 0x8001, 0x2, 0x3, 0x1ff, &(0x7f00000001c0)='bridge_slave_1\x00', 0x5, 0x439, 0x6}) write$input_event(r1, &(0x7f0000000100)={{r2, r3/1000+30000}, 0x17, 0x5, 0x10001}, 0x18) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000180)={0x0, 0x1f, 0x6, 0x8, &(0x7f0000ffc000/0x4000)=nil, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000480)={0x4, @time={0x0, 0x989680}, 0x4000, {0x1, 0xffff}, 0x3, 0x3, 0x4}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) [ 1217.110199] protocol 88fb is buggy, dev hsr_slave_0 [ 1217.115349] protocol 88fb is buggy, dev hsr_slave_1 15:21:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x800}, &(0x7f0000000380)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0xdb1, @mcast2, 0x4}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="a4acde3a11d65e8ffed7567c3ef9f1139b0200b55fbe41065ee331d6f56ce067cdde82a4833bd8a1078e9a4c3417119cb54576351ce4cb03a0f83424c79b89d93f74a042f175a0d754433e4690adf2e0a7f42cdc725249b5a97ec151309b6a9ad5d59bbc87753e25", 0x68}, {&(0x7f0000000100)="f118fd1fea94e4", 0x7}, {&(0x7f0000000140)="4bf38f333aa1ca38d8db88c122a27c23e962413c18fc322d91bfbed01abea54848b4d1187c4da7656a007900d05943d13e5395b1a8d01a002cdeb95903608bc731043c40b2f521c4d52966b3bed062596403f115ab545246c34fbe2da734a66c8db765c677355b9cb0d63c16a87cd21b", 0x70}, {&(0x7f00000001c0)="d8cd124fbad927bfea641f5ce603ca1ede82d7c6dd7ce155b08503fb38182df95ea636be47b0cf1330beb14537330d679a993efc2215e3a40541861f67d254f60d36bdb54ead0d077c4b9a884d68ae3ec1e67843e0d2a12fa3104b5ae5bbd2bbdffa5be86b483a3082608f5f41", 0x6d}, {&(0x7f0000000240)="18d8cf97ac080bebc33b7ad43ddb7ea70adc23", 0x13}, {&(0x7f0000000280)="801bfe85247f55b55eb01d5d0a18c61c71acdcc93f03dd2a7f9aea8a141102901fcbf796332d5a92272600173b2b92d5e382ca489b8c1244c81d07ea", 0x3c}], 0x6, &(0x7f00000003c0)=[@sndinfo={0x20, 0x84, 0x2, {0x48000000, 0x2, 0x1, 0x9, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0x5, 0xfffffffffffff131, 0x6, 0x7}}], 0x88, 0x40080}, 0x1) prctl$PR_MCE_KILL_GET(0x22) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x4, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x22906723, @bearer=@l2={'eth', 0x3a, 'batadv0\x00'}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4004845}, 0x4) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) clone(0x4000000210007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r8, 0x300, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c051}, 0x4000010) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x16, 0x1, 0xe1e3}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x4000, 0x0) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x10}) pwrite64(r1, &(0x7f0000000040)="996f969ed290bd5bfd2ef1e9f1", 0xc, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000200)=0x84) sendmsg$nl_route(r2, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8080a004}, 0xc, &(0x7f0000000700)={&(0x7f0000000340)=@ipv4_newrule={0x6c, 0x20, 0x400, 0x70bd2b, 0x25dfdbfe, {0x2, 0x10, 0x80, 0x1f, 0x7, 0x0, 0x0, 0x0, 0x10000}, [@FRA_SRC={0x8, 0x2, @loopback}, @FRA_DST={0x8, 0x1, @empty}, @FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'netdevsim0\x00'}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0x1f}, @FRA_FLOW={0x8, 0xb, 0x2b}, @FRA_DST={0x8, 0x1, @rand_addr=0x213}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e22}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000300)=0xa7) ioctl$TCSETSW(r0, 0x5403, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x22080, 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x81, 0x100000001, 0x5, 0x100, 0x3, 0x3e, 0x6, 0xcb, 0x38, 0x15a, 0x9, 0x7, 0x20, 0x1, 0x1, 0x6}, [{0x6, 0x100000001, 0x100000000, 0xfffffffffffffffe, 0x2, 0x401, 0x6, 0x4}], "3fe9c93a843d3158acdb71261e8d3bd76bd6708baaaaa2ad40d752ed0425660a71920e89765072826415e82d", [[]]}, 0x184) 15:21:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x5, 0x3, 0x1}, 0x2, 0xffffffffffffff5e}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200100, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:04 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, 0x4000, 0x1}) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TIOCNXCL(r0, 0x540d) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 15:21:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0xc81, 0x0) getsockname$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f00000022c0)=0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000002300), &(0x7f0000002340)=0x4) close(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="8c2000004100080228bd7000fedbdf25140000007010080b08005300", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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"], 0x208c}, 0x1, 0x0, 0x0, 0x20000840}, 0x40) 15:21:04 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @local, 0x3}, 0x1c) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='cmdline\x00') name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) clock_adjtime(0x6, 0x0) write$vhci(r0, &(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, "56f3332233e81d766c98f6c3ec445fff847e50049a1cfcb96af738"}, 0x1c) sched_setaffinity(0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 15:21:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000006) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:04 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r3 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0x3, 0x21f7e4e70bb0da5d}) sendfile(r2, r3, 0x0, 0xeffffdef) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) [ 1218.189021] binder: 32529:32531 ioctl 4010aeab 200000c0 returned -22 [ 1218.227009] binder: 32529:32531 got transaction with invalid offset (0, min 0 max 0) or object. [ 1218.239347] binder: 32529:32531 transaction failed 29201/-22, size 0-8 line 3097 [ 1218.303708] binder_alloc: binder_alloc_mmap_handler: 32529 20001000-20004000 already mapped failed -16 [ 1218.331188] binder: BINDER_SET_CONTEXT_MGR already set [ 1218.346813] binder: 32529:32541 ioctl 4010aeab 200000c0 returned -22 15:21:05 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000340)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000380)={0x0, r1}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="0f69d595172ee36a5c1275db69077e0cb448d0797d710ec20d6c306030d9ecd376feb9aa80cd2da936b7895a14c035dd07ee7175bcf2b2875df59c8a972b77573346f72624ef117f9612e87ca0e5449352dc20c0433206f07668f6d3cecab9dd5e877f654b56114bc57b706422f6958e3d66f84e1a31a7667d415f13ea86b9dec1f8ff016e79dc1cfcb0bdf87f74ed0611971019d3e0190bc43d815f08797106ddb2a412028732c66d7ed073136b5eb5ecf0cf420c971b19abc75f21fb5cfdde1c", 0xc1, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="184e93cebacf65e944dc2063e584964a25ea5e02897e1d2991688e178523646122695f9f1f7353be456fbee3ce96bcf3089bd6c29a5b89e5df5f67ad1ab1011dcae74338225fceed12b76c69f53f73adf61d3d823f1a833a206f34ccea9df372865d6631b80bc253b663f71638b18905bb30895b9800b79273a8f22e96d162b7b1c28a9c4c90fce8397f55d69ea80c2af7dc78e32e9aeecfe5ca9a4cb1a9a0ec715fa6ef4cb242f546a9b6e7e1a11c6d8a03dc88bb2445b0db19e48ccd287e3737cfd2252ab7c65910c83136449490e19a7d2d956241a348475e9454b39b949cd357fbe1a792f2aaf8e68871717694890fdf", 0xf2, 0xfffffffffffffff8) keyctl$negate(0xd, r3, 0x4, r4) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="64836aa4ff84219c0d321b6cc6ecdf46dfcf60a4f768e3b5cd73d57881db0fbd2a6718db643494fd9719f02f6486943ac4c17bfa1291a91f78f9c5e1d9bb647471", 0x41, 0x44804, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'teql0\x00', 0x2}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) r1 = pkey_alloc(0x0, 0x100000000003) pkey_free(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x5, [0x0, 0x100000001, 0x80, 0xf88, 0x2]}, &(0x7f0000000100)=0xe) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) fcntl$dupfd(r1, 0x0, r1) pipe(&(0x7f0000000340)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) 15:21:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffede, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x6, 0xd0, 0x8, 0xa79, 0x3f, 0x4}) fcntl$notify(r0, 0x402, 0x20) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$peekuser(0x3, r3, 0x6) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) listen(r1, 0x2) fsetxattr$security_ima(r2, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "c88925ed77409bf331ecb2a493ce19c56aca8632"}, 0x15, 0x3) [ 1218.358684] binder: 32529:32531 ioctl 40046207 0 returned -16 [ 1218.365133] binder_alloc: 32529: binder_alloc_buf, no vma [ 1218.370951] binder: 32529:32544 transaction failed 29189/-3, size 0-8 line 3035 [ 1218.382287] binder: undelivered TRANSACTION_ERROR: 29201 [ 1218.389470] binder: undelivered TRANSACTION_ERROR: 29189 15:21:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xac37, 0x3, 0x1, 0x2, 0x80000001, 0xcdea, 0x0, 0x1, 0x7ff, 0x0, 0x1db9, 0x6, 0x3, 0xfffffffffffffffc, 0x2, 0x4}}) 15:21:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ustat(0xaf, &(0x7f0000000040)) ppoll(&(0x7f0000000080)=[{r0, 0x240c}, {r0}, {r0, 0x1000}, {r0, 0x1}, {r0, 0x4000}, {r0, 0x2534}, {r0, 0xc000}, {r0, 0xc0}], 0x8, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0xec8}, 0x8) 15:21:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x40) write$FUSE_OPEN(r1, &(0x7f00000000c0)={0x20, 0xfffffffffffffff5, 0x2, {0x0, 0x4}}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x43e, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) sysfs$2(0x2, 0x400007, &(0x7f0000000200)=""/176) openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x80) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200400, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000480)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x401}}, 0x0, 0x40, 0x0, "6775ded353709615ec4ff6b1de4e22a657c52b65d54e8cd6b54f17f2135ef52ddd30313c5a741b26fb3dc130cda51b88586b83ad598016426cc4875ebe1e55ea35438e509f755b9b2f386b5c6b67b162"}, 0xd8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000002c0)={{0x21, @rand_addr=0xfffffffffffffffc, 0x4e21, 0x2, 'rr\x00', 0x1, 0x5, 0x6a}, {@multicast2, 0x4e22, 0x2004, 0x9a, 0x6e4f, 0x1}}, 0x44) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 15:21:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x6, 0x0, [], [{0x1, 0x5, 0xff, 0x7, 0x9, 0x8}, {0x5, 0x87d, 0x5c82d555, 0x3, 0x10001, 0x5}], [[], [], [], [], [], []]}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 15:21:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='veth0_to_hsr\x00') bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x3, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/37, 0x25) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x4) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_targets\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 15:21:06 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x600, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="b200000034b2471113708c3b77d7fe1d31e7c5de2ff4dd216c7f85161d86ee8203ab62676930c50439da6bc9a8bf27c1c144676bf3011391a715db25d7966d9b1ad0880a7169cb02e7b8e216b1dc8ffe4031290a06af0cc2d099a2c6dd7aa9f8242f62a0573bb0df42ffcfb3b72b450f3f8b61c55f2a28b435bf5cadae36c2a511f415d8b16ecb38bb5004fe30143de200c73567401c4ee623435bb90d8555f847f71d36a5704b58719b7e000000000000"], &(0x7f0000000100)=0xba) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0xbdbd}, &(0x7f00000002c0)=0x8) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0xd, 0x59, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xa) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000300)=0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 15:21:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xa0, &(0x7f0000000200)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0xffffffffffffff4b, @mcast1, 0x2}, @in6={0xa, 0x4e24, 0x2, @mcast1}, @in6={0xa, 0x4e22, 0x4, @local, 0x37b21d85}, @in6={0xa, 0x4e24, 0x6, @local, 0x7}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x6}}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0x7f, @loopback, 0x100000000}}}, 0x84) 15:21:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000001240)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000013c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x92, 0xc6ab}, 0x0, 0x2, 0x7}) fstat(r0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 15:21:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) r4 = fcntl$getown(r2, 0x9) kcmp(r3, r4, 0x3, r0, r1) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) [ 1219.299436] Unknown ioctl -1072933430 [ 1219.404355] Unknown ioctl -1072933430 15:21:06 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x204000, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r0, 0x0, 0xfffffffff0000000, 0x10100a000}) ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 15:21:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 15:21:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 15:21:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) fcntl$notify(r1, 0x402, 0x9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x100000000000000) 15:21:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000000)={0x89, 0x40, 0xa000000000000, 0xffff}) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:06 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x6000000000000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYBLOB="3d000000b53609fbd004b4ff95f7e2ef748c9715e1ea00007c0226c44baf263e0800964f8232c6ac86907b96540df69d24fd22d2b86185efc20678c7afd57134"], &(0x7f0000000140)=0x45) 15:21:06 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 15:21:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='sessionid\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffffff47, 0x0) 15:21:06 executing program 4: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 15:21:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10001, 0x400000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfff, 0x40000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73485d71, 0xdaff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) 15:21:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getpeername$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) fcntl$notify(r0, 0x402, 0x20) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xffffffffffff0001, 0x0, 0x5, 0x9, 0x19, 0x1, 0x6, 0x5, 0x20, 0x0, 0x6, 0x4}) 15:21:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x40, 0x2, 0xffff, 0x7, 0x4, 0x550a}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:06 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x201}, 0x1c}}, 0x0) 15:21:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) 15:21:06 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x1015, 0x4, 0xd7, "4bcaf617adda837bb495a84187faebc3", "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"}, 0x1015, 0x3) 15:21:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) name_to_handle_at(r0, &(0x7f0000000400)='./bus\x00', &(0x7f0000000740)={0x8}, 0x0, 0x0) 15:21:06 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) 15:21:06 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x100000000, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x4, &(0x7f0000000080)='{#$\x00'}, 0x30) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x6, 0x6, 0x400, 0x70bd29, 0x25dfdbfc, {0x1, 0x0, 0x6}, [@typed={0x14, 0x6c, @ipv6=@dev={0xfe, 0x80, [], 0x1e}}, @typed={0x8, 0x91, @pid=r1}, @typed={0x8, 0x47, @u32=0x43d}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4040015) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) 15:21:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') sendfile(r2, r3, &(0x7f00000000c0)=0x202, 0x5a) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x10100) fcntl$notify(r0, 0x402, 0x20) ioctl$KDGETMODE(r4, 0x8924, 0x0) 15:21:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/159) 15:21:07 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{&(0x7f0000000bc0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 15:21:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x4, 0x474, 0x5, 0xfffffffffffffffa}, 0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@generic={0x1}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x10) 15:21:07 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) 15:21:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r2, 0x8924, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x7}}, 0x18) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80800) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000180)) 15:21:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000000) epoll_create1(0x80000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000280), &(0x7f0000000340)=0x4) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f0000000280)) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) getgroups(0x1, &(0x7f0000000240)=[0x0]) setresgid(0x0, r4, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000740)={0x14, 0x67, 0x0, {0x0, 0x3, 0x5}}, 0x14) write$FUSE_GETXATTR(r3, 0x0, 0xfffffe72) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @remote, 0x4e21, 0x4, 'wrr\x00', 0x0, 0x0, 0x1e}, {@multicast1, 0x4e24, 0x2, 0x0, 0x0, 0x4c3f}}, 0x44) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x0, 0x8, 0x0, "03e271cd002eae02224c3a96a850352dba6c6c1ad7428308eb1f3f2dc001ea1db9e7a44fdecae6d5e6ef6e02258d93faa333e8a5ee5b220d8f9b4b4af140c37fcf897ad1e0e771c524a07148040a527c"}, 0xd8) 15:21:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) fchown(r0, r1, r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) 15:21:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x86, 0x2, 0x6, "bfefce13b65c7f87ee5d827dcc3e080e", "d2bde58b8152e7a122a00c382f5d28aa94764ccf62a1c926570370ac475a4243cd0aa7e5226418056a055cf4c97b8bec1cdedb65687044d0d8b59f08b14ff00e4be9ca9afb5484dc7ae4868356c55d79f418106b40f85ed9ce80eb40f824663b57ddad7065b09dd328d88b64f39380644d"}, 0x86, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) ioctl$TCSETSW(r0, 0x5403, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffffffffffffff, 0xffffffffffffff30) 15:21:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x8, @pix={0x2, 0x5, 0x3773575b, 0x7, 0x8000, 0x0, 0x3, 0xe76e, 0x1, 0x2, 0x2, 0x7}}) 15:21:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x7, 0x30}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:21:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) [ 1221.260201] net_ratelimit: 14 callbacks suppressed [ 1221.260211] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.270355] protocol 88fb is buggy, dev hsr_slave_1 15:21:08 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x8a, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) [ 1221.340197] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.345315] protocol 88fb is buggy, dev hsr_slave_1 15:21:08 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r0, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0xffff) [ 1221.421217] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.426922] protocol 88fb is buggy, dev hsr_slave_1 [ 1221.433386] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.439036] protocol 88fb is buggy, dev hsr_slave_1 15:21:08 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) 15:21:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000000c0)=""/80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$P9_RLOPEN(r1, &(0x7f0000000500)={0x18, 0xd, 0x1, {{0x4765bb8f9f850c37, 0x4, 0x2}, 0x200}}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000004c0)={0x1ff5, 0xf8cc, 0x8, 0x8}) ioctl$KDGETMODE(r2, 0x8924, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="ee20fdff", @ANYRES16=r3, @ANYBLOB="000029bd7000ffdbdf2512000000a40001003c0002000800040007000000080003003c29000008000300070000000800040005000000080001001a00000008000300125e00000800040000000100100001007564703a73797a3200000000100001007564703a73797a310000000008000300070000003c000200080002000100000008000400ff0f0000080001001c000000080002000000010008000300050000000800040009000000080002000800000014000900080002000100000008000200ff010000"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000000)=0x6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x24, "3b42258432cf120689459c486258c6c908586a600bcdc875a1641eaa22d06f7d6ee1d1ee"}, &(0x7f0000000200)=0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={r4, 0x80000000}, &(0x7f0000000280)=0x8) 15:21:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x80, 0xffffffffffffffff, [], &(0x7f0000000040)=0x7ff}) 15:21:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 15:21:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x79a}, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 15:21:08 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000080), 0x1a6) 15:21:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x0, 0x0, 0xff, 0x4, 0x1, 0xff, 0x5, 0xb}}) r1 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x3, r1) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:08 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000080), 0x1a6) 15:21:08 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x100) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x4, 0x4) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) migrate_pages(r2, 0x401, &(0x7f0000000100)=0x400, &(0x7f0000000240)=0x800) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="600000000000000017010000020000004b0000038720ccf5b6a4c26b80394ce749e68e8767e1145750f5d016403da7cc6261096168992db43f04587285f912e79cf9ba9485afed0abcef4f9b63b674a289cdd41a02b270cc6b718ce5ffe0ba7bd583103c868f2cb0f83a8f7a0bc1f5e18a00180000000000000017010000030018000000000000001701000004000000050000000000000000000000"], 0x90}, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000280)=0x1f, &(0x7f00000002c0)=0x4) gettid() 15:21:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 15:21:09 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) socket$inet_udplite(0x2, 0x2, 0x88) 15:21:09 executing program 2: 15:21:09 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x4e20, @loopback}, 0x80) 15:21:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x9, 0x4) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xf19355c107b29c8d, 0x0) fcntl$notify(r0, 0x402, 0x20) connect$vsock_dgram(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x80, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x80000000, 0x9, 0x5, 0x7, 0x3}, {0x0, 0x1, 0xfffffffffffffff8, 0x1ff, 0x9}]}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x8, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000100)={0x8, r3, 0x0, 0x1}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000200)="8f8be15ec07d2ee16c5f2148ea01d2bb88605bcbaa509060ace4bba119ff64bfeed84de40919ac3c0d0b4f9123bdd31a7eefe73399884699cc4448ef9ca165705bad414d7cd641a94065569a26e1ac8d2ba0019bf4cfb276703695b023a15edf63fadcc39ff61ad37e65716201f7151d1348b91f6549e446cad423a97246f33780a29a8498716a838742d95bd856e1cf4a68d250215ec5bb80ad54338ef653a6e74b9fa1efaf1c2b24f82683bbc10aa70c109a1d1df25fbe894ac51650416d68e01127838872072ce95cbcdddb0b98f61fd3b76ecac038d8a1847b538d28e5f31d", 0xe1, 0x8001, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x800}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x6, 0x6, 0x1}) 15:21:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:09 executing program 2: 15:21:09 executing program 4: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 15:21:09 executing program 2: 15:21:09 executing program 2: 15:21:09 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xf7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x7}, &(0x7f0000000140)=0x8) 15:21:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) [ 1223.340210] protocol 88fb is buggy, dev hsr_slave_0 [ 1223.345350] protocol 88fb is buggy, dev hsr_slave_1 15:21:10 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:10 executing program 2: 15:21:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2100) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2, 0x4e21, 0x2, 'fo\x00', 0x20, 0x3179, 0x69}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040)="c6da1557f08c29a1d3dfa0270d8743b172e29eaa3277f549d2267197f5c2d12a2a769abcc139cdeb4a7ba916af7d14b54dbca438fb60614c646177e05a918f238e202e4d3d788838c613a9f9cd649e9bbc03eb7b5ceed1e866e21e2c0568122b17151faf99170c665f669229ab", 0x6d, r0}, 0x68) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:10 executing program 2: 15:21:10 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$vhci(r0, &(0x7f00000000c0)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getgid() getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) setgroups(0x5b7, &(0x7f00000003c0)) ioctl$TCSETSW(r1, 0x5403, 0x0) dup3(r0, r1, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) syncfs(r1) getpeername$unix(r0, &(0x7f0000000040), &(0x7f0000000140)=0x6e) 15:21:10 executing program 2: 15:21:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) ptrace(0x8, r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x6a0000, 0x0) fcntl$notify(r0, 0x402, 0x0) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x800) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x56, "4f10a1bd10ffb62ca0e0ba6c6e708748246337341334598221cb93e9dba13dff0985de753bc6fae8f093d06466f476bceebefa53975b921d7b19cdea87b18cf8505811e54f9b7e2ec35f67bbcd4fa720e33a4f2615ce"}, &(0x7f0000000000)=0x5e) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r3, 0x3f}, &(0x7f0000000200)=0x8) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, r1, 0x301, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x0) readahead(r0, 0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000100)=0x7fff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0xb4800, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000340)=[0x7f, 0x9]) write$binfmt_aout(r2, &(0x7f0000000380)={{0xcc, 0x9, 0x0, 0x2ba, 0x9f, 0xc0, 0x9b, 0x5}, "ca0cb5360b20c788a2c6809cfd206cc44149a28c922b2b9fc8b9daac65e322cb82c2f4e0c3c22a95fd0568aa06ee87e0896f0b685947c59d60806ead019f273e4a564535e32ca69e43b8d38a57a9274ac79f8f4105689e1ff74ffab473425f3522e8c16f1eb8243b63cb4dc84c6752e5870680bfb7def6ae2bf646011668eebc6c1fc2fded667b7dfec6bfe95a5659ca26adbfe08590c887b18c31625926a1bc9f6ba82719551544ea47e5ffa134b701d5c38784246e874dbfbccebacd7f9bf32d4551", [[]]}, 0x1e3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:11 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:11 executing program 2: 15:21:11 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xc, 0xfffffffffffffffd, 0x17da47b7}) 15:21:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x20000000000, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf1}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x1}, @in6={0xa, 0x4e23, 0x3ff, @remote, 0x3d11}], 0x54) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x1, {0x4e21}}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x6, 0x7, 0x7, 0xbd892e0, 'syz0\x00', 0x80000000}) 15:21:11 executing program 2: 15:21:11 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 15:21:11 executing program 2: 15:21:11 executing program 2: 15:21:11 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) 15:21:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x11e4}, 0x1, 0x0, 0x0, 0x1}, 0x800) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000200), 0x1000) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000002400)={@initdev}, &(0x7f0000002440)=0x14) r4 = syz_open_dev$mouse(&(0x7f0000002480)='/dev/input/mouse#\x00', 0x8, 0x4000) setsockopt$inet6_tcp_int(r4, 0x6, 0x1e, &(0x7f00000024c0)=0x74817de2, 0x4) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000002500)={0x0, @in6={{0xa, 0x4e24, 0x1f, @loopback, 0x9}}, 0x9, 0x3}, &(0x7f00000025c0)=0x90) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000002840)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x13020c20}, 0xc, &(0x7f0000002800)={&(0x7f00000026c0)={0x140, r6, 0x206, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffa1e}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x65a8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1b2e00}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x27}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x70, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x26}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2c8e}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0x140}, 0x1, 0x0, 0x0, 0x4004084}, 0x4000081) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000002600)={r5, 0xfff}, 0x8) 15:21:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x2400, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/76) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2, 0x200}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) 15:21:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) fcntl$setpipe(r0, 0x407, 0x9) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000200)={{0x4, @addr=0x3}, "54f2950a91a30449c628f2ce163d1739e3599c552f6de1064c8e14167173c598", 0x1}) 15:21:12 executing program 2: 15:21:12 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:12 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 15:21:12 executing program 2: 15:21:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x200, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000340)={0x28, 0x2, 0x0, {0x5, 0x9}}, 0x28) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r1}) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000380)=0x401, 0x4) finit_module(r1, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={r3, 0x80000, r1}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)=r2, 0x2f5) open(&(0x7f0000000200)='./file0\x00', 0x480800, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000140)='bridge0\x00') 15:21:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000, 0x18800) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) fallocate(r0, 0x1, 0x6, 0x40) 15:21:12 executing program 2: 15:21:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000000)=""/37) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)=0xd990) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000180)=0x6) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000200)) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:21:12 executing program 2: 15:21:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) 15:21:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:13 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000200)=""/251, &(0x7f0000000000)=0xfb) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:13 executing program 2: 15:21:13 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f00000001c0)="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") ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x7, 0x6, 0x4, 0xfffffffffffffffd, 0x15, 0x7, 0x1, 0x19, 0xfffffffffffffffb, 0x4, 0x800, 0x8}) 15:21:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) write$P9_RSTATu(r1, &(0x7f00000003c0)={0x84, 0x7d, 0x2, {{0x0, 0x6f, 0x8000, 0xd6, {0x49, 0x4, 0x1}, 0x40000, 0x7fffffff, 0x4, 0x6, 0x28, 'eth1ppp1em0vboxnet1).L#posix_acl_access&', 0xa, '/dev/rtc0\x00', 0xa, '/dev/rtc0\x00'}, 0x0, '', r3, r4, r5}}, 0x84) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r1}) 15:21:13 executing program 2: 15:21:13 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) chroot(&(0x7f0000000040)='./file0\x00') ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@routing={0x1, 0xc, 0x2, 0x6c, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @mcast2, @mcast2, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x68) 15:21:13 executing program 2: 15:21:13 executing program 2: 15:21:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7c) getdents(r1, &(0x7f00000000c0)=""/76, 0x4c) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x101, 0x109000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 15:21:13 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:13 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)="92c51da4cd2739d00a5289a8b1cbd85e0bd69a3dcfb13c4ba38e07e3309acb0f0a7c940cbe2cc3f20b31767ac707230c007dae701c3442ee57107359a30c95ba9f4dc33ec8b132dbed81eca8045c171c46e2e7197e3fdbca811ad97e98e7e55dfb2273c9ca616036f3e131072bf433e5b009ec3736406d1a13b147e023", 0x7d, r0}, 0x68) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x7f, 0xffffffff}, 'port1\x00', 0x20, 0x400, 0x2, 0x0, 0x1000, 0x34, 0xccfa, 0x0, 0x2, 0x9}) 15:21:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x0, 0xd312, 0x9, 0xf6, 0x2, 0x7}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:13 executing program 2: 15:21:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000100)=[{0x9, 0x8, 0x4, 0x7ff}, {0x9, 0xb83c, 0x8, 0x4}, {0x1, 0x0, 0x0, 0xb3}, {0xfffffffffffffff8, 0xc0, 0x30d4, 0x7}, {0x3ff, 0x1, 0xffffffffffffffff, 0x80000000}, {0x9, 0xdf, 0x3ff, 0xffffffff}, {0x1000, 0xf3, 0x8d, 0xdc2}]}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x2]}, &(0x7f00000000c0)=0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x939d090865a01a97) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2b1, 0x2001) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x10507b, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x12) ioctl$KDGETMODE(r3, 0x8924, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "ff3490d183fc663a75195a1baaf456d6"}, 0x11, 0x1) pread64(r0, &(0x7f0000000200)=""/153, 0x99, 0x0) mknodat(r1, &(0x7f0000000300)='./file0\x00', 0x8004, 0x2) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000340)) 15:21:14 executing program 2: 15:21:14 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:21:14 executing program 2: 15:21:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0xc126, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}}, [0x9, 0xff, 0x3f, 0xfffffffffffffffc, 0x62, 0x20, 0x7, 0x1, 0x5, 0x9, 0x9, 0x3, 0x4, 0x8a, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x9, 0xced6}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x2000000000000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @dev}, &(0x7f0000000100)=0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600003, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timerfd_settime(r1, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x10000, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) [ 1227.500219] net_ratelimit: 14 callbacks suppressed [ 1227.500228] protocol 88fb is buggy, dev hsr_slave_0 [ 1227.510430] protocol 88fb is buggy, dev hsr_slave_1 [ 1227.580780] protocol 88fb is buggy, dev hsr_slave_0 [ 1227.586346] protocol 88fb is buggy, dev hsr_slave_1 [ 1227.660214] protocol 88fb is buggy, dev hsr_slave_0 [ 1227.665290] protocol 88fb is buggy, dev hsr_slave_1 [ 1227.670458] protocol 88fb is buggy, dev hsr_slave_0 [ 1227.675508] protocol 88fb is buggy, dev hsr_slave_1 15:21:14 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:14 executing program 2: 15:21:14 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x9}, 0xf) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x7) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x60000, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x80000001, 0xd, 0x1, r1}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x5, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = socket$caif_stream(0x25, 0x1, 0x5) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) poll(&(0x7f00000000c0)=[{r2, 0x1000}], 0x1, 0x8) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000000)={0xfffffffffffffffc, 0x8, 0x2, 0x6, 0x6}) 15:21:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:14 executing program 2: 15:21:14 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:14 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, 0x0) read(r0, &(0x7f0000000080)=""/106, 0x6a) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) 15:21:14 executing program 2: 15:21:15 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xf1, 0x2, 0x3, "cf62a479d71baabff99ded887f525860", "38adec3f5414fd49702d42737f11e72d842a14d7daf00db6d6037bfd7f15234972d7d10043ecaf03aa76595fd58e51ce08840013cc46ca52eb03b026713ebed98066c9da37d4b94fd02cc84103ded7097de9da545168f94285d72e06dd85f315f3845e20f4bcfb3f189b836b82964541130346b5b78e4ae013d5c7ee8573ecb26684eadbad05884e17c7004b39c3c60a9fdbc15116c08189dd88edfe951e5b2b91b0dbe11f661e63dd2320b8980f935bc2d95cb6b62d05c180da6fcb2995247f2f1d183c8bc08464f76c1464a51ae32dbd6ac0d5c953dcac7b7f520f"}, 0xf1, 0x1) r3 = dup2(r1, r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)={0x5, 0x7, 0x40, 0x5440, 0x13, 0x80, 0x401, 0x378abdf, 0x8001, 0xfe}) 15:21:15 executing program 2: 15:21:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r1, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcad}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x11c, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffff6b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x268d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2481}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000280)={0x820e, 0x9, 0x1}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000400)=0x5d6) 15:21:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) signalfd(r0, &(0x7f0000000000)={0x1ff}, 0x8) 15:21:15 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x20, 0x20000) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000280)=0x5) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000980)={@dev, @loopback, 0x0}, &(0x7f00000009c0)=0xc) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, [@generic={0xc75, 0x6, 0x100000001, 0x949, 0xfbf}, @call={0x85, 0x0, 0x0, 0xe}, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x7c, &(0x7f0000000200)=""/124, 0x40f00, 0x1, [], r4, 0xf}, 0x48) 15:21:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0xa1f, 0x6, r1, 0x0, r2, 0x0, 0x100000001, 0x5}) ioctl$TCSETSW(r0, 0x5403, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) 15:21:15 executing program 2: 15:21:15 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:15 executing program 2: 15:21:15 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/113) 15:21:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x7, 0x8}}, 0x28) 15:21:15 executing program 2: 15:21:15 executing program 2: 15:21:15 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$TCFLSH(r0, 0x540b, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) 15:21:15 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:15 executing program 2: 15:21:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x200000020) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:15 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xa0080, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 15:21:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:15 executing program 2: 15:21:15 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000200)=""/224) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:16 executing program 2: 15:21:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x204, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) sendto$inet(r0, &(0x7f0000000080)="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", 0xfe, 0x80, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) fcntl$lock(r0, 0x6, &(0x7f0000000200)={0x1, 0x1, 0x18000000000, 0x6, r1}) sched_yield() ioctl$int_out(r0, 0x5460, &(0x7f0000000240)) 15:21:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) read$eventfd(r1, &(0x7f0000000000), 0x8) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:16 executing program 2: 15:21:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f000095cffe), &(0x7f000095c000)=0x2095d006) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:16 executing program 1: r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@initdev, 0x0}, &(0x7f00000000c0)=0x11a) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x4e21, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x3f, r4, r5}, {0x3ad8, 0x49e, 0x8, 0x100000000, 0x3, 0x8, 0x2, 0x7765}, {0x200, 0xfffffffffffffe9f, 0x3ff, 0x4}, 0x122, 0x6e6bb0, 0x0, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x11}, 0x4d2, 0xff}, 0xa, @in6=@ipv4={[], [], @local}, 0x0, 0x2, 0x0, 0xa6, 0xdfdf, 0x0, 0x4}}, 0xe8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f0000000380)=0x1e) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x90002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x2}}, 0x18) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYBLOB="0700000005000000feffffff00000000030046f644583f1ebd580000000000008100000000000000e302000000000000ff7f000000000000f200000001000000ffff0000000000b2d98e0b35a1b9f100ff000000000000000005000000000000000000000000000000000000000000f5ffffffffffffff0000"]) [ 1229.580211] protocol 88fb is buggy, dev hsr_slave_0 [ 1229.585310] protocol 88fb is buggy, dev hsr_slave_1 15:21:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getuid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pivot_root(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 15:21:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) 15:21:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:21:16 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x410, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 15:21:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:21:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x3, 0x2}, 0x10}}, 0x0) 15:21:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) mq_timedsend(r1, &(0x7f0000000200)="a820e119b00e4ea726e5dd985ef929f629740c5deac5d0a10b489c9eb4549037c67da193300e8463d8f2a31cdaa0d0c31dbdfaa586f40d00685ee9e8a821ad5ed508dad385c6bb02ea75f0825da7827b1e748d0ab7ff087123326be4160980c5c683c60bbf1b35d8a970564ed9c793a84900c0defcf0a9a3d00d54fd9683eefa57326401f25dc3cde0a0a5e1", 0x8c, 0x8, &(0x7f0000000000)) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:17 executing program 4: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) 15:21:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:17 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000)={0x4, 0x100000, 0x0, 0x4, 0x3ff, 0x2, 0xfffffffffffffffe, 0x80, 0xffff, 0x3}, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) epoll_create1(0x80000) wait4(r2, &(0x7f0000000280), 0x8, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x408640, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) write$cgroup_type(r1, 0xffffffffffffffff, 0x0) 15:21:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") pkey_alloc(0x0, 0x0) 15:21:17 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000b00)='+vmnet1\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5[M\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88\xdaB\x14o\xe9&\xb6FK\x00\xb6\x96u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\x8d\xf4\x01\x00\xe8\x9ej5|\x04\x00\x00j\x1b\x92zl}\xf0\xc4,\xd9\x7f\x80]\x00\xc3\x10\xc3NvG\x90\x0e+\x87Ulw5\xfc*GR\xc8\xaf\xcd\x80dR\x99\xa8E\xcev\x85>\xb7\x191\x1a\x84\x1d\xb8\xe8\x83\xd4Z\x873e\xf0\x91*\xe1\xc5\xe1!\xa5\x1b\x8a\x9d1\x83\xf9\xf9F=`\xfb\xa4a\xd1\xdfi\xdf\x9c\x91\x01\xf6\xfd\xe03\xb4\x86F\x001\xd5\xadE\xa6\x15D\xacf\x93\x10WA\xeb\xf40_[\xdf]\xbe \xcb\xf3\x89\x95\xb7D4\xe1\x9f\xa0\x04\xf7\x8d\xd0\xbcmi\x94[H\x8b\xe9\x8bG<\b\x1d\x1c>%\xd4P.\xadV\xf2t\x96\xc0\xf1\xb5bw\xb41\xe6t\xbd\xec)D\n\xc5 \x00\xb4\xc0\nEz\x94\x1e\xfa\x9aL\xc1\x0f:\x9dg\x89\xa6O\aU\xb0)\xc0\xb9\xe2Tcc\x96g\x9cS\'\xc4\xf0\xb8\x81\x9a\x81\x8fc\xcb\xc8\xa9\xe4=\xb1\xe9', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x20000000008, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='cpuset.sched_lkad_balance\x00\xf9\r\x0e`\x16\xbf\xfcX\x86\xb0\x83\xde\xb7z`\x1e\x87\xfcYO\xe13Y\xe65P\x1e\x8e\xb1\xc0\xc9\xb4s\xe3\xde\xa2\xaaP\xa4\xab\xda\xe0\xae\xd3,bl8jw\xea\x02\xc7v\xb3[y\xad\xec\n\xdez\xd7\xe2\x81B\x9eW\xbd\xdb\x7f\x1dF\xf2}\xe0\"\x02\a0[\xb6\xd0UVpF*\xd2\x12K\x1b8\a\x94\x94\x15!\xaa\xbc\xd4\xd3,~v\xff\xc3\xf6i\xbd\x19%=\xca\xd6\xa9D38\x9dr\x19\xb70\xb3l\xf8\xb1\xc5\xf1\xe4\xc1\xc1\x90\x19H$\xb4\xeaw\x979c\xcc\x11%j=\x1b\x9cN*W\x95\xac\xe0\x12\x13O\x84\x8f\x9f.\xec\x97o1\xbdn:S\xef\xd7\x8e\xa2\x81\xd3G\xe4\xc9`\xdb\xd7E\xc5\xe3\xb14q\xe9\xa9\xc4\xcfh\x1c\xc5\x94\x19') openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x4, 0x8, 0x6, 0x0, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9a3, 0x0, 0x3, 0x6, 0x7, 0x0, 0x0, 0x86d, 0x1, 0x95d, 0x0, 0x0, 0x7, 0x0, 0x6, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext, 0x80, 0x1, 0x0, 0x0, 0x4dec, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x2) 15:21:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) read$eventfd(r1, &(0x7f0000000000), 0x8) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x410, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 15:21:17 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x880, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e24, @loopback}, {0x6}, 0x4e, {0x2, 0x4e20, @remote}, 'veth1_to_hsr\x00'}) 15:21:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="350000007f7a390b9c1c359da62c1cde609898aa7edec03a09b3e5f3255710ebcaf2b08da16409eb1a5592de10571ddcc8e5e9c5827011e6c3"], &(0x7f00000000c0)=0x3d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3, 0x4}, &(0x7f0000000180)=0x8) socket$alg(0x26, 0x5, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:17 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x480101, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(r2, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:21:17 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0x4, 0x100000, 0x0, 0x4, 0x3ff, 0x2, 0xfffffffffffffffe, 0x80, 0xffff, 0x3}, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) epoll_create1(0x80000) wait4(r2, &(0x7f0000000280), 0x8, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x408640, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) write$cgroup_type(r1, 0xffffffffffffffff, 0x0) 15:21:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xba, @mcast1}, 0x1c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffce1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000200)={0xf, @pix_mp={0x8, 0x5, 0x64737664, 0x0, 0x1, [{0x401, 0x7}, {0x8, 0x3}, {0x1, 0xffff}, {}, {0x5, 0x1}, {0x6, 0x8}, {0x101, 0x3}, {0x7, 0x8000}], 0x9, 0x4, 0x7, 0x1, 0x7}}) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) 15:21:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:21:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="350000007f7a390b9c1c359da62c1cde609898aa7edec03a09b3e5f3255710ebcaf2b08da16409eb1a5592de10571ddcc8e5e9c5827011e6c3"], &(0x7f00000000c0)=0x3d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3, 0x4}, &(0x7f0000000180)=0x8) socket$alg(0x26, 0x5, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:18 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x81, 0x8a000) write(r0, &(0x7f00000000c0)="cd740455c66da322994746191604e3c725defb7d98f84e97ad4ce06d2674c94a964fb7e10441cd618acb1af3235d1198b0fab8607517d1e97ec74fca234bcfd16eda13cb2c", 0x45) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) fsetxattr$security_smack_transmute(r1, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = semget(0x2, 0x5, 0x402) semctl$IPC_RMID(r3, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xba, @mcast1}, 0x1c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback, 0x200}}, [0x1, 0x800, 0x8, 0x5, 0x1ff, 0x4, 0x10001, 0x1, 0x5, 0xcf, 0x1, 0x1000, 0x4, 0x200]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x2, @local, 0xffffffffffffff0d}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000003c0)={r2, 0x4, 0x7, 0x3, 0x2, 0x9, 0x3ff, 0x80000000, {r3, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x8}}, 0x9, 0x2, 0x7, 0x101, 0x7ff}}, &(0x7f0000000100)=0xb0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) 15:21:18 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0x6e) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x8, 0x8, 0x80f, 0x2, 0x3, 0x7fff, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) 15:21:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f000095cffe), &(0x7f000095c000)=0x2095d006) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0xfffffffffffff3f7, 0xffffffffffff0880, 0x3, 0x101}) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f000095cffe), &(0x7f000095c000)=0x2095d006) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$notify(r0, 0x402, 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000200)={0x200, 0x6, 0x2, 0x0, 0x0, [], [], [], 0x7, 0x4}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:18 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x9, 0x8000, 0x86, 0xfffffffffffffffa, 0x7, 0x8001, 0xffff, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x81, 0x1, 0x6, 0x797c, 0x20000000400}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={r3, 0x6, 0x30, 0x9}, &(0x7f0000000300)=0x18) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x7, 0x70, 0x400, 0x9, 0x100000000, 0x7ff, 0x0, 0x6, 0x10, 0xd, 0x7f, 0x8, 0x100000000, 0x3f, 0x27be, 0x126, 0x3398, 0xfc6d, 0x9, 0x3, 0x9, 0x2, 0x0, 0x4, 0x0, 0xffffffff, 0x2, 0x1ff, 0x7ff, 0xae1, 0xb2, 0x81, 0x400, 0x2, 0x64ae, 0x3, 0x1ff, 0x1, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x400, 0x3, 0x4, 0x7, 0x1, 0x9, 0xb13}) ioctl$KDGETMODE(r2, 0x8924, 0x0) r4 = pkey_alloc(0x0, 0x2) pkey_free(r4) 15:21:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f000095cffe), &(0x7f000095c000)=0x2095d006) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x2, 0x86c6, 0xffffffffef856b4d, 0x1, 0x0, 0xffffffffffffffff, 0x80, 0xe, 0x6, 0xffff, 0xfbd3, 0x0, 0x1, 0x7, 0x80000001, 0x4, 0x1f, 0x2, 0x80000001, 0x1, 0x8, 0xfffffffffffff674, 0x8, 0x1, 0x3f, 0xffffffffffffffff, 0x4, 0x2, 0x9, 0xfffffffffffffff7, 0x9, 0x100, 0x9, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfff, 0x100000001}, 0x10, 0x1, 0x3, 0x7, 0xfffffffffffffffc, 0xef, 0x3}, r1, 0x1, r0, 0x2) 15:21:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2b1, 0x2001) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x10507b, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x12) ioctl$KDGETMODE(r3, 0x8924, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "ff3490d183fc663a75195a1baaf456d6"}, 0x11, 0x1) pread64(r0, &(0x7f0000000200)=""/153, 0x99, 0x0) mknodat(r1, &(0x7f0000000300)='./file0\x00', 0x8004, 0x2) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000340)) 15:21:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f000095cffe), &(0x7f000095c000)=0x2095d006) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000016c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000001800)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001880)=0x14, 0xb42b16813b241726) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000018c0)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000001900)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001940)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000001a40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001c40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001f00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000002240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002340)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002380)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000002480)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000003640)={'eql\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003780)={{{@in6=@ipv4, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000003880)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005340)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000005440)={0x11, 0x0, 0x0}, &(0x7f0000005480)=0x14, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000005500)={0x11, 0x0, 0x0}, &(0x7f0000005540)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005580)={0x0, @rand_addr, @broadcast}, &(0x7f00000055c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000056c0)={'bridge_slave_0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005700)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000005800)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000005840)={@initdev, 0x0}, &(0x7f0000005880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005980)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000005a80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006280)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@local}}, &(0x7f0000006380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000077c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000007800)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000007900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007940)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000007a40)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000007a80)={0x0, @remote, @broadcast}, &(0x7f0000007ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000007b00)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000007c00)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000007dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007e00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008200)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000008300)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000008580)={@ipv4={[], [], @dev}, 0x0}, &(0x7f00000085c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000008600)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000008700)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000009240)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000009200)={&(0x7f0000008740)={0xa90, r2, 0x700, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x178, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x27}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r7}, {0x25c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x28000}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r15}, {0x16c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r17}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r18}, {0xe0, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x4, 0x4, 0x8001, 0x5}, {0x7, 0x100000001, 0x6f6d91b2, 0x9}, {0x9, 0x92, 0x3}, {0x2, 0x0, 0x3, 0x8000}, {0x4, 0xc2, 0x9, 0x8001}, {0x6, 0xff, 0x800}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x1c8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r23}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000001, 0x8, 0x1c303173}, {0x7ff, 0xa0, 0xd8b, 0x1}, {0x13, 0x26d, 0x3a, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r27}, {0x220, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r31}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r33}}, {0x8}}}]}}]}, 0xa90}, 0x1, 0x0, 0x0, 0x40}, 0x40000) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r34 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r34, 0x5423, &(0x7f0000000080)=0x6) 15:21:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e22, @multicast2}}, 0x10000, 0xef9, 0x7fffffff, 0x2, 0x3}, &(0x7f0000000300)=0x98) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000340)={'\x00', 0x100000000}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0x46f, 0x2) 15:21:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:19 executing program 2: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:19 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:19 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = getpgid(0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x228, 0x12, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0xcb}, [@typed={0x8, 0x76, @fd=r1}, @nested={0x1fc, 0x8e, [@typed={0x8, 0x14, @u32=0x5ef}, @generic="b44b50b01e923be35e35ad04016d48216a74f29f176e1ad97b62cc12b6ebdf8af4f25c635663888ccb7cf7cf9fbf114628d8a9d23a1d3cf85af97c77fb28db8ce9e8d70013e04e5d3e856aeaf79abf41082aef56d01111b9c98c50d961119f0268b1017167ba8b1527dfbe2a4525ac1526eb10fc3c", @generic="2b4b59c6ac31afa97331e4b1d753a9ca152a903afdc9ecede42f34c9be77f0f73564a362dbc24423114b9e7e1ca1f97ac74507f12ece6a42a2f525b1f6f836f8ba27c18a7802938287d7d76f2c939e3a9c857284c82c801f0373a955ac29c29dd4a4deee7518e6fbbbb4463ec41e4643f6706233c46af2b64e14f98a42e47418a765d90f4787890ec9d0a1ad254e60ad691d16d26844877a0ece95dc80b0ba0c74bdf59c346f05e5c106", @typed={0x74, 0x26, @binary="ae0f3cb1b63d1a7fe92c2aec98ec52c81a49cb14369612a6b22d40efddaca5ca01b13e0fc72b425cd4b7779548b66b2e0d29a1923e00e2f1c24732305a1f7636f5c46eb1d52b6a2dffa70c045998a95e833be15d682ba5356f19e90c7fffbea461596257eb2eb8366604926c90e7c63a"}, @generic="320c5c39fde9333f28fd3d918b6a3ba524c337a41776727556bfdbd33594861f1393b083b5710381273183bc6ee980d0b460a5f84bda6438563bda96182332ab6297edf312a7a89e87d8d397357971b215a413d770b521eb196f597969"]}, @typed={0x8, 0x30, @pid=r2}, @typed={0x8, 0x1, @ipv4=@multicast1}]}, 0x228}, 0x1, 0x0, 0x0, 0xc800}, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 15:21:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="165fa10d6bc2bd05d528b42c49cf696a44b1659baa7b9ca71ae02c324682c9bde8855f5f7b33f4ca4f2e0faf2442ef17f8511a375a9a69cdcbdf", 0x3a, 0x44004, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xb) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) 15:21:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)=0x9, 0x4) fcntl$notify(r0, 0x402, 0x24) getsockname$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0x6e) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:19 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0xe7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000), 0x2) ioctl$TIOCSTI(r2, 0x5412, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x5}, &(0x7f0000000200)=0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCCBRK(r2, 0x5428) 15:21:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x2, 0x7fff, 0x400, 0x0, 0x8d39, 0x2000, 0x9, 0x8, 0x9, 0x100000000, 0x7, 0x9, 0x40, 0xef1, 0x400, 0x3, 0x100, 0xfffffffffffffff8, 0x10001, 0x7d, 0x81, 0x5, 0x7fff, 0x6, 0x5, 0x9, 0x101, 0x1, 0x1000, 0x40, 0x3, 0x1000, 0x8, 0x1e, 0x4, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}, 0x4, 0x10000000000000, 0x5, 0x2, 0x2, 0x8000000000000000, 0x1}, r2, 0x6, r0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0104000000000000d3000000000000000000000000000000070000000000000002000000000000002b0000000000000001000000000000000000000000000000000000000000000000010000000000000000000000000000ff0f000000000000ff03000000000000ffffff7f000000000000000000000000000000000000000004100000000000000000000000000000aaa8000000000000280000000000000004000000000000000000000000000000000000000000000080160000000000000000000000000000bd940000000000000000090000000000000000208b0100000000000000000000000000000000000001000000000000000000000000000000020000000000000002000000000000000600000000000000000000000000000000000000000000008802000000000000000000000000000000f8fffffffffffff7ffffffffffffffff03000000000000000000000000000000000000000000000002000000000000000000000000000400000000004000090000000000000008000000000000000000000000000000000000000000000080000000000000000000000000000000"]) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:21:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:21:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40400, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0xe7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000), 0x2) ioctl$TIOCSTI(r2, 0x5412, 0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x5}, &(0x7f0000000200)=0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCCBRK(r2, 0x5428) 15:21:20 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) ioctl$NBD_CLEAR_QUE(r1, 0xab05) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_config_ext, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-control\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000840)={r2, 0x3, 0xffffffffffffffff}, 0x8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) fcntl$getflags(r0, 0x40a) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000000)=0x6) fcntl$notify(r4, 0x402, 0x80000000) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x44) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 15:21:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x0, 0x0, 0x3, 0xf67d, 'syz0\x00', 0x4f54e44f}, 0x1, 0x110, 0x2, r1, 0x7, 0x6, 'syz1\x00', &(0x7f0000000100)=['*\x00', '/dev/rtc0\x00', '/dev/rtc0\x00', '/dev/ptmx\x00', 'proc\x00', '/dev/rtc0\x00', '[lo\\\x00'], 0x34, [], [0x2, 0x3f, 0x4, 0x1]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1f, 0xffffffffffffffc0, 0x2, 0x3f, 0x12, r0, 0x80000000}, 0x2c) keyctl$session_to_parent(0x12) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:20 executing program 2: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:20 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) [ 1233.740951] net_ratelimit: 14 callbacks suppressed [ 1233.740995] protocol 88fb is buggy, dev hsr_slave_0 [ 1233.751647] protocol 88fb is buggy, dev hsr_slave_1 15:21:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) ioctl$VT_RELDISP(r1, 0x5605) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) [ 1233.820199] protocol 88fb is buggy, dev hsr_slave_0 [ 1233.825359] protocol 88fb is buggy, dev hsr_slave_1 15:21:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000000c0)={[{0x7430, 0x7fffffff, 0x3, 0x8, 0x5, 0x303, 0x3, 0x1, 0x10001, 0x2, 0x1, 0x4, 0x40}, {0x80, 0x2, 0x89500000000, 0x0, 0x3, 0x862, 0x9, 0x2, 0xff, 0x3, 0xfe, 0x9, 0x1}, {0x8, 0xffffffffffffff3c, 0x4c72, 0x6, 0x0, 0x9, 0x7, 0xbf9c, 0x8, 0x4, 0x6, 0x9, 0x3ff}], 0x5}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/64, 0x40) [ 1233.900196] protocol 88fb is buggy, dev hsr_slave_0 [ 1233.905353] protocol 88fb is buggy, dev hsr_slave_1 [ 1233.910552] protocol 88fb is buggy, dev hsr_slave_0 [ 1233.915655] protocol 88fb is buggy, dev hsr_slave_1 15:21:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffbffffffffffd) get_mempolicy(&(0x7f0000000500), &(0x7f0000000540), 0x6, &(0x7f0000ffc000/0x1000)=nil, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x80000000, 0x101080) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x0, 0x3}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) r4 = getgid() getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000440)=[0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) getgroups(0x1, &(0x7f0000000480)=[0xffffffffffffffff]) setgroups(0x6, &(0x7f00000004c0)=[r4, r5, r6, r7, r8, r9]) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x40, 0x4) ioctl$KDGETMODE(r3, 0x8924, 0x0) dup(r1) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 15:21:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)=ANY=[@ANYBLOB="0100250084200250106efb6a5fa62ce96cb8b37423d88218f1edb64143351cf350805920e96e88a7bd"]) 15:21:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "6d152fa57a6cc81ec3b2856c538f83287f131c9e"}, 0x15, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:21 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2568da03, 0x2000) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x8000, 0x4, 0x6, 0x2, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0xb, 0x7fff, 0x3}, &(0x7f0000000180)=0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) alarm(0xebf5) 15:21:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80000000000, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffbffffffffffd) get_mempolicy(&(0x7f0000000500), &(0x7f0000000540), 0x6, &(0x7f0000ffc000/0x1000)=nil, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x80000000, 0x101080) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x0, 0x3}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) r4 = getgid() getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000440)=[0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) getgroups(0x1, &(0x7f0000000480)=[0xffffffffffffffff]) setgroups(0x6, &(0x7f00000004c0)=[r4, r5, r6, r7, r8, r9]) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x40, 0x4) ioctl$KDGETMODE(r3, 0x8924, 0x0) dup(r1) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 15:21:21 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) sendto$isdn(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x100, 0x4000080, &(0x7f00000000c0)={0x22, 0x80000001, 0x9e, 0x3, 0x7}, 0x6) fcntl$notify(0xffffffffffffffff, 0x402, 0x12) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x3, {{0xffffffff, 0xfb, 0x1, r2}}}, 0x28) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffbffffffffffd) get_mempolicy(&(0x7f0000000500), &(0x7f0000000540), 0x6, &(0x7f0000ffc000/0x1000)=nil, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x80000000, 0x101080) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x0, 0x3}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) r4 = getgid() getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000440)=[0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) getgroups(0x1, &(0x7f0000000480)=[0xffffffffffffffff]) setgroups(0x6, &(0x7f00000004c0)=[r4, r5, r6, r7, r8, r9]) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x40, 0x4) ioctl$KDGETMODE(r3, 0x8924, 0x0) dup(r1) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 15:21:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xf) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100ffe, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffbffffffffffd) get_mempolicy(&(0x7f0000000500), &(0x7f0000000540), 0x6, &(0x7f0000ffc000/0x1000)=nil, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x80000000, 0x101080) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x0, 0x3}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) r4 = getgid() getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000440)=[0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) getgroups(0x1, &(0x7f0000000480)=[0xffffffffffffffff]) setgroups(0x6, &(0x7f00000004c0)=[r4, r5, r6, r7, r8, r9]) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x40, 0x4) ioctl$KDGETMODE(r3, 0x8924, 0x0) dup(r1) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 15:21:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x3, 0xfffffffffffffffa}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:22 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffbffffffffffd) get_mempolicy(&(0x7f0000000500), &(0x7f0000000540), 0x6, &(0x7f0000ffc000/0x1000)=nil, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x80000000, 0x101080) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x0, 0x3}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) r4 = getgid() getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000440)=[0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) getgroups(0x1, &(0x7f0000000480)=[0xffffffffffffffff]) setgroups(0x6, &(0x7f00000004c0)=[r4, r5, r6, r7, r8, r9]) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x40, 0x4) ioctl$KDGETMODE(r3, 0x8924, 0x0) dup(r1) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 15:21:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x204000, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000000)={0x89, 0x40, 0xa000000000000, 0xffff}) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x2, [0xad00000000000000, 0x3]}, 0x8) 15:21:22 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x10000006) 15:21:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="64836aa4ff84219c0d321b6cc6ecdf46dfcf60a4f768e3b5cd73d57881db0fbd2a6718db643494fd9719f02f6486943ac4c17bfa1291a91f78f9c5e1d9bb647471", 0x41, 0x44804, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'teql0\x00', 0x2}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r3 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0x3, 0x21f7e4e70bb0da5d}) sendfile(r2, r3, 0x0, 0xeffffdef) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) 15:21:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000200)={0x1, "1d97417b778055172cc62396d6e33be59f877b2ed150b01ead2f5f5c5073cec7", 0x3, 0x40, 0x0, 0x40000, 0x20001, 0xa}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) flock(r0, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/97) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)=0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) [ 1235.792836] binder: 1229:1231 ioctl 4010aeab 200000c0 returned -22 [ 1235.820197] protocol 88fb is buggy, dev hsr_slave_0 [ 1235.825284] protocol 88fb is buggy, dev hsr_slave_1 [ 1235.846698] binder: 1229:1231 got transaction with invalid offset (0, min 0 max 0) or object. [ 1235.874198] binder: 1229:1231 transaction failed 29201/-22, size 0-8 line 3097 15:21:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x301000, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x1000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x200, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2900000004000000000000000000000004000000000000000200000000000000010000000000000000"], 0x29) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, 0x0) signalfd4(r1, &(0x7f0000000000)={0x8c}, 0x8, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}, 0xffffffffcedbf212, 0x4, 0x2, 0x1a0000000000, 0x1}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000300)=r2, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) eventfd(0x7fffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) syz_open_dev$usb(&(0x7f0000001380)='/dev/bus/usb/00#/00#\x00', 0x569, 0x303080) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) [ 1235.948377] binder: undelivered TRANSACTION_ERROR: 29201 15:21:23 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="64836aa4ff84219c0d321b6cc6ecdf46dfcf60a4f768e3b5cd73d57881db0fbd2a6718db643494fd9719f02f6486943ac4c17bfa1291a91f78f9c5e1d9bb647471", 0x41, 0x44804, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'teql0\x00', 0x2}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:23 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r3 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0x3, 0x21f7e4e70bb0da5d}) sendfile(r2, r3, 0x0, 0xeffffdef) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) 15:21:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000000c0)={0x1, 0x200}, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x84, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) open_by_handle_at(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x101000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xb) 15:21:23 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) [ 1236.403572] binder: 1253:1255 ioctl 4010aeab 200000c0 returned -22 [ 1236.438467] binder: 1253:1255 got transaction with invalid offset (0, min 0 max 0) or object. 15:21:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0)=0x4, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0x2000046) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0}]}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000200)=@alg, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000340)=""/173, 0xad}], 0x2, &(0x7f0000000400)=""/154, 0x9a}, 0x40000000) sendfile(r1, r1, &(0x7f0000000180), 0x7fff) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={r2, 0x1}) [ 1236.464747] binder: 1253:1255 transaction failed 29201/-22, size 0-8 line 3097 15:21:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000180)="64836aa4ff84219c0d321b6cc6ecdf46dfcf60a4f768e3b5cd73d57881db0fbd2a6718db643494fd9719f02f6486943ac4c17bfa1291a91f78f9c5e1d9bb647471", 0x41, 0x44804, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'teql0\x00', 0x2}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) [ 1236.508087] binder: undelivered TRANSACTION_ERROR: 29201 15:21:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000200)={0x1, "1d97417b778055172cc62396d6e33be59f877b2ed150b01ead2f5f5c5073cec7", 0x3, 0x40, 0x0, 0x40000, 0x20001, 0xa}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) flock(r0, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/97) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x5, 0x81, 0x3c3, 0x16, 0x7, 0x20, 0x9b, 0x7, 0xdc}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000000c0)={0x1, 0x101, "30a5cc4b3d147163a1c9e1ea603cf4cd6b75187b69d2f87db0d3eb5e92135b07", 0x5, 0xffffffffffff0000, 0x1ff, 0x9, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x2, 0xd, 0x2}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 15:21:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x4002, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0xed) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x80, @empty, 0x7}]}, &(0x7f0000000180)=0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x5, 0x81, 0x3c3, 0x16, 0x7, 0x20, 0x9b, 0x7, 0xdc}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000000c0)={0x1, 0x101, "30a5cc4b3d147163a1c9e1ea603cf4cd6b75187b69d2f87db0d3eb5e92135b07", 0x5, 0xffffffffffff0000, 0x1ff, 0x9, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x80800) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:23 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) 15:21:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) r5 = fcntl$getown(r1, 0x9) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x5, 0x81, 0x3c3, 0x16, 0x7, 0x20, 0x9b, 0x7, 0xdc}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000000c0)={0x1, 0x101, "30a5cc4b3d147163a1c9e1ea603cf4cd6b75187b69d2f87db0d3eb5e92135b07", 0x5, 0xffffffffffff0000, 0x1ff, 0x9, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10700, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) 15:21:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xa) [ 1237.608228] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) 15:21:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:24 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) r5 = fcntl$getown(r1, 0x9) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x4) semctl$IPC_RMID(r1, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) 15:21:24 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:24 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) [ 1238.237554] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:25 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xa) 15:21:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) mq_getsetattr(r1, &(0x7f0000000000)={0x0, 0x5, 0x3, 0x9, 0xff, 0x80000001, 0x4, 0xd12}, &(0x7f00000000c0)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) wait4(r4, &(0x7f0000000200), 0x8, &(0x7f0000000240)) fcntl$notify(r0, 0x402, 0x8000003d) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000300)={{0xe611, 0x8}, 0x1, 0xa58, 0x80000001, {0x5, 0x7fffffff}, 0x1, 0xee}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x4e22, 0x7, @mcast1, 0x3}, {0xa, 0x4e24, 0x2, @local, 0xfffffffffffffff9}, 0x6, [0x0, 0x8, 0x1, 0x897, 0x100000001, 0x5, 0x9, 0xffff]}, 0x5c) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000100)={0x9, 0x94, 0x3, @empty, 'bond_slave_0\x00'}) 15:21:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) close(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) r5 = fcntl$getown(r1, 0x9) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) [ 1238.550375] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:25 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xa) 15:21:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x127) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240)=0x66, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e20, 0xffffffffffff8000, @remote, 0x4}, {0xa, 0x4e24, 0x5, @local, 0x100000001}, 0x80000001, [0x8dd, 0x3, 0x7, 0x6, 0x5, 0x100, 0x8001, 0xa0000000]}, 0x5c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x500, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4048004) 15:21:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000000)={0x5, 0xde9, 0x4, 0x4, 0x9a84}) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r2) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x8, 0x2, 0x81, 0x3, 'syz1\x00', 0x8}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) r5 = fcntl$getown(r1, 0x9) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) 15:21:25 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) [ 1239.067824] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xa) 15:21:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) r5 = fcntl$getown(r1, 0x9) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$alg(0x26, 0x5, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x200000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)="1a0df9f9c52f506c596322bad6c4574c2d34c13c7e5b7a767f2ca22c1157d2ba35d830a8df1b5a226f6b13772236ed41b4862bec0bcb9feef383161afc1688b2bf164b0aae3ad39d26dc0eee40d929ecf29b09a2c89bbcad63bb754ce0214fcb1798e86f766d67e94467742fb8", 0x6d}, {&(0x7f0000000200)="3ab2088612bd517454eb174914d385d7ed8c7aa6aaf2b505d1765dba5cf41f618cb8a5f88f73d3991b2f2de9cd2281540e08ff54b6581922f5bb5eb1e3afe08e784bd7e88b602bcfc9c2306f487c31f7bfdc56f2dc548a42f1bd", 0x5a}, {&(0x7f0000000280)="31d31796705fb2843c856b3d9b149c5e2f66a2152a966f79dcc40fe35de64b12d47208dff1c80948c90ef1ed478738214ede6add81395cdec26cf78f004b8ea459015ee4a8c5873ceb019e8ec59bbac30c6563acd76d9ed5e22bc5b524bcbd17ea9e13908038f017448b70d67ecbdb3d007a306b688776f0d88bf4efca88b2fc4970207b497a9a9092b90a", 0x8b}], 0x3, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:26 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffffffffff7, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x903) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) [ 1239.358170] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:26 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:26 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xe7e3b17f7e5b3fd8, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 15:21:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) timerfd_create(0x7, 0x80800) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 15:21:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) r5 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) [ 1239.917762] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? [ 1239.980818] net_ratelimit: 14 callbacks suppressed [ 1239.980864] protocol 88fb is buggy, dev hsr_slave_0 [ 1239.991706] protocol 88fb is buggy, dev hsr_slave_1 15:21:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffffffffff7, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x903) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) [ 1240.060809] protocol 88fb is buggy, dev hsr_slave_0 [ 1240.066246] protocol 88fb is buggy, dev hsr_slave_1 15:21:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) fcntl$getown(r1, 0x9) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x6, 0x5, 0xf24}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) [ 1240.150215] protocol 88fb is buggy, dev hsr_slave_0 [ 1240.155334] protocol 88fb is buggy, dev hsr_slave_1 [ 1240.160573] protocol 88fb is buggy, dev hsr_slave_0 [ 1240.165651] protocol 88fb is buggy, dev hsr_slave_1 15:21:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOPEN(r1, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x8, 0x2, 0x1}, 0x9}}, 0x18) 15:21:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) [ 1240.269784] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:27 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10800000000a02, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) r5 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, 0x0, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x7, 0x2, 0x10001, 0x2, 0x40b7}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r1, 0x9}, &(0x7f00000003c0)=0x8) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000400)=0x100000001) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x4, 0x1, 0x9, 0x0}, &(0x7f0000000100)=0xffffffffffffff50) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x2}, &(0x7f0000000200)=0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r5, 0x8001}, &(0x7f0000000280)=0x8) 15:21:27 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) [ 1240.803323] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10800000000a02, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:27 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000001200)={0x0, 0xffffffffffffffff}, &(0x7f0000001240)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001280)={r1, 0x2, 0x100000001, 0x7}, &(0x7f00000012c0)=0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) io_setup(0x2, &(0x7f0000000000)=0x0) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf, 0xed, r2, &(0x7f0000000200)="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", 0x1000, 0x8, 0x0, 0x1, r3}, &(0x7f0000000100)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) 15:21:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x4, 0x0, [{0x3, 0x5, 0x0, 0x0, @msi={0x2e6b19cb, 0xffffffff, 0x800000000000}}, {0xfffffffffffffffa, 0x4, 0x0, 0x0, @irqchip={0xffffffffffff6e15, 0x7}}, {0x2, 0x3, 0x0, 0x0, @adapter={0x1cc3, 0xff, 0x8eb, 0x4, 0x9}}, {0x6, 0x7, 0x0, 0x0, @irqchip={0x4, 0x8}}]}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) 15:21:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r5 = fcntl$getown(r1, 0x9) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10800000000a02, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KDGETMODE(r2, 0x8924, 0x0) [ 1241.153038] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0xffffffff00000001}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:28 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1800000000, 0x80000) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = fcntl$getown(r1, 0x9) r5 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r4, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80004, 0x0) r1 = geteuid() getresuid(&(0x7f0000000000), &(0x7f0000000100)=0x0, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) setresuid(r1, r2, r3) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x10, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x61) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000004c0)={'team0\x00', {0x2, 0x4e20, @rand_addr=0xfe10}}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000500)={0x0, 0x2, {0x53, 0x655, 0x2, {0x9}, {0x0, 0xfff}, @const={0x7ff, {0x5119, 0x8, 0x3, 0x1}}}, {0x0, 0x8, 0x200, {0x7fffffff, 0x20}, {0x2000000000, 0x2}, @cond=[{0x3, 0x8, 0xfffffffffffffffe, 0x80000001, 0x4, 0x1ff}, {0x7, 0x4, 0x7, 0x9, 0x8, 0xffff}]}}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x8c, r5, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4000000000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) 15:21:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x80000080045010, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 15:21:28 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) [ 1241.684237] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "0ed02639dcb9d55b1d492913de3d35903ee96a0925ed66bc7c5f626e70ffccb67948ab4d66cf4cc63a20e68d81475aaec6b18ef54290083b80e92244ce219801ab9c49320af670f7f7f60752240fe4c910a074a25a203ad6fd5b2de06a13585570c3f3ef5006bc2806877f0d5c368f01db270cad77bcb6737d7333d7e20a4c7fffbdb36ed6f94964898b5c864963e09bd36baec6713b139c8a263783e4a8070cd5d905931b9d2c5469742265b33f733c605c81ab2092832249cfe49c867e362bc23d24e7c58f339622fb3c9bed35a7e79f1b8ff11ad7e6a4a30518472c3b5c9b8303b9305b93715739b95a5355f6340b6bfd58cac21e064d4560a414fbf8c237c0582993ffc017b83a5be8fb58fc7f5c22017be6a0f47b2bccc946ccdedb77677d734877a04ae0d34af2c18cf7e2827914a2672d74e04077c1e7193e943cc00c79aac77485151a634dc9b8e239e90d0c9fd1461db9e5147c1dfee2c62e94b51ac220bd1a8955dfc4080f6baedb8e5f2595595bbc04628720e16f3a4c32ff09ceb1bed383e847bce14cc4c7d468bf0f33f146a12253275d1732aacf2c9097aaa3cff4cd7a1365efcbf77d9de3125187b305db6839f78122a80c3fc680d96b6b9554abdc33b3a7f82da9dc6a15672ed94518c79f25a2cb866ce75f9b8f3644f4a03b4e6f73e84bdc87c21101b4ec2ccf58536a4694c261d80f88bd47f2b992a0fa03071ae2c4b64f5375db6a5eedd1eaf5bcb10acb6204a25e58f4f4ac65af7286f87b8505f7ee16e41a7b2ab7221afefecd507fc0a979c2cbf5c9c6db7dca58517df577da34fc7b1c13b7b4d5f181bab894d0445a1a4ec6a62f7f335513a5531bddc50a22d68f4132c54712c1046325f4042c29e208ef115c246a7edbada845d96d41a6c18b5128c140c7fcbb948cadd08040b31514f1823ccb6f0895f501c1bbd03a79ac19c41f540e3afcf33c7460ba444396289a4e3ced27255d08f66ba6f777f9cab83fb3aa28308b4c23b6696c47bc615954f06a1a75a0dcb44d1fb3aed802cb36751feb2f10f843e6e4f316e0c70cea14e1aefce767adfa95e65df339a43159fe6131efb54283aa23fa322cce005784b33b7447d899235978f0dd23fdac33e198cf5b969bc459958fe2e20d9711a1886ca0ddde93b9ea33c357f27eb582018680db531bd1fb844f1d1cd2b1d6c34ed6bf3af83b4ac07db8ccb0cdb4b87b11bd64441a31070102177b8b529202761d59acaa1752ba0efb0c13f09c7ccba2674ca4ca2de8c35c4ee5f776bd3021597bd56e1ba2cbc9eaa95a0591f85499277a47b4392b2e55d0068451417f020e608c165732922d403d53f0012b88f18f23db015d1f7d791245fc92d3399756913c50d2b5cf1ac7d38b986ad87f22c0381e0590e5429bad4c673968b01c0c2fe79f1fa4ee899d7c0362bac770767b9ebaafbbda6427479dc7dfe44adda837e4a73e7f9992f5e35498c2814a2afc659dc223ac34b866e36d7581758d6fe01fb6681574d2063a9be1038223f424c527d6aed25f11fb55ebb96556cbece8af84c1d709ed471b433d2c2a59b9cc41d6af72acd9cb69b883f0488fbf9ce716b981b7a9752d1b88c649bc9060f5f6c4e13bc419fbf2a35ea4992e37d58926c3350a9b7a98f2e70c4e43efb3b82615c1744016819e4ef3afa3181de8dca15d2ff712b30d2ef8bfa1ce88f1d584503ad965e7d31eeb2696392ec1d35f068465b1058eade5934f05e4650f8fd636b07a6d80e1dc2fff7df79441204388145295266d0bcf91b85eb9a6f9341ee917d742fea61eceeab8da9850074ebdd0119db7baacebdb58fef35202ff76848aee054252d313dedb1e374952d2a98d7dc84ece6de166d2e47f840688a8d1fde3165e2ada8e94cd8e6be1aa482526cbf1fbc609d918dc079dbabd74f2a952d320135060d245a3bd650962eba84d32f26fae03dcc773037e72045d7ea52dcbc8e1b21915d8f4dc7e64dd56c5ebe45de480eaf584d9a6eed3d5ba835e433c822de821094c7eb5b4c01d7b1f73c2606914eb38084332932617d9cf740d2da8de62de65956e0efdabcb2f1fec5c04bc008ff2d79ccbc62bf8ea493b44d24151807ce15b1298554d825a4f4de0f4cf114ed2eb251ba8f02bb00236abd4ec13360dea2d326f58261ec1a5f60b0013f2d12889eef09b29847da82d2e76ce31cae2358efb23019ee2429d7afe34005171807988c98780d87be92aa51a2cf1ed186d997c181533274d90a29ff1e90f694824551d651c7e0f47e7bd7b6dae0fcf34e5a2292dacc3368054b697b75994229c394619b3055e2d080a294bfce5a2f5e18ca1cbb5f1f92dd92d11c5a11f3816e5889b4149574088f5f7ab4594d8af5d0086c56067a4de1a4a007c9ca635cc7eb42ff5e883b30ef1fc02778cca0ac33bb6ff8c946da4044a1ae105d2f0a5382d911df16d227a4cac278fb455405c3a75224d7891efe8ce60ac01f011e53cdfa376db7fb7526b82d6ce60e8fdf34234ed431301028b123bdd1d314132a1849e848f2b54f5c7cf909f4f39d2cfd4eecba1e27bc3fd0d3f2a758e6c50c719550c085f8cb694947f89b3a471f0830e4e39e4b7810f4fbf7902ee595dc659a49724852e39b022916baa5a94595f33574fa2b5637d423f343c5f7cb565b5a73347465fd782a3733aca637ee26b300f96aaab962112bdd108b847b0011ce8046a342ef5c78a191e9403bf660f40fff5442625c1beb6857e57a7811b1689c53ab07583f8832751b65c2daeb73227071a5663aabe27060216fcd414e036a0bfdc952cf66c88e9f2fb437081ccbe1d5f78d64e24dd5b5de5d2203b8f25a0030e1932962226598032f97be56ca7069bd5c5cc699a22e0f90868d95bb7008c8320067813b5f74dac27ed3a94556d7043481b011692cb2c6d8e325b5c3d9e9cfa0401eec04acf5ee30bb6d5a90bf0a187569a035d284e59e00897f0a718de0126cb40d0ee4309f60654fb74db22f31a0a60fc05798337bc3b24de5400c3d07856ff563f576395878b063130cf65e3fa5e93e41e027811420c109e973c6945c180e52f4396fc1d179b9b87598991c39a2cc102315b21476261073134c72a0cf7b1dff0df53906ee514d4ea9bd5b6c902d40532e8bf45b7dd25507f6320642e0ce9bebf73eb8646f86e20b51b5a021dea60ebbbc13722d7f82ab4a7ec3c9e5af9cfe301970f650a66f69e2e2a60c3841c4b49a2f2e2f422ac1ee19a9e5affb7a882377bfb98e74f51d5e28c1ce74db402030feb113b4e6bf6da4195923fdf704f761539c03a4324e91ddbb0aca808652d514f445e29356d1dd774fb9ea30ab7f291983cd6e2019f29d9985b02727de63fea23be8205db861cf808e00dafb83f245b3c0180a3fd13631031ebaee49f12094b25d3450af945114a8914705b45f44f4a25ac3a2b0bd89df9a0a51e20f00db7b104f37e7d7bb49e26ea5b015b78ea216085669a55e150811383999cde22bf6656e437408209f3eb28540827fa526c2fb87c38792e1f1c3981988b49c69e47993cf854691f82a759b640296e630a0439d36555eff02de962114848abaca3ad9af8c52827bdd023c1eb74f5d6ac7bda0ee185f91775da7849fdd53ec84c1231deb09d8edea6560f5554ecde6030c88454c2e0a41707a7d655e9d68405130b9d8eafeeec88e4189e81cef0fbeb3ccda9683c6a82db804f8eee50d0f0e00b4b1053c75764a57105e198324172b6ba73096960f19cd137fc293344e54374631d29826d773e17136f2980f2428c47ec823c0d0e4d139390da58291c015ebe7c4ce67ba6e42809627964b9a690914c36fff23382f1d5e2c18772baf2215f37234e92f4815d8bdf1e8d9d8ba5f2d89a5faf9b1565ad248fa418907ef15a84d88ddd4ccac29d9a3bf24062284a1f30c8b30c5fc87f6c3ceb663c9942f43d99b2ff27a530fbd596b111388f4b6a437d10d6b99a5e79e9a57cb72bb63895d610cb8d757eae13136db95c2db89d9a7c385e2c7b1e1a9d6f107964ec4f7e750a0738634db3e4407ea1dc3adfa0010a90c2c1a46d056d71b086fbedee7e9420fd1b5cafc1e9f4b2de5c64cfa3fbadcfea6f4adfc2f4938a4352fd8dc057b77bbe5d59046e760d784b02d820a3f30375d9788353d36c9f98a738785a3759475ca2ef345051b08d5c52ab3cc8fdf72f9e17a002c8343f7714e2bb0a0b01a33e51019303c91d3edc574174dbbd48a46ac3d22f0fef6273ee3182de2edc31f0adbd90a0bc3a72b9e63b38f22e88ea29db0706cbdf1d812d96ef6ed7c646cbdd5bc9ef3e50b9c0c311cd73eaba661adbbf2d4f3ff42ae94806b6616fec9261b9a2ce03df5b32951ff143b02a2785aa16df8c9dfe0a1ef9a5372b4c8d9cd97866393626c6fefd74145b13f1d930fc0c4605be9f786b436787864a966e92092342b14a523b6f645108fd3399d844cc11b06a0916d4c7d889cfcb7aacf6d23f47edf9820eb3bb5c11a1a4301921f9549d15aba35a1f8e2288c338ed1d630980f7f9dcd9fadf8b8ff1621c8e85301c91f9b92737578e2b01f9baecf7df2d2c8b57ec48008ef8ab4ed98707ce79882c10ed9ad580c3b84e76d3879ecdf313acd7e67ce8500747922c18e5e0656f9af19e06b2e2f049d88d3f767fc7334ecb8209e01346dd66c5472b04fdd37b1878393fab8484ec5a3b744fabf34603a255ac41d9d5cde18d866343bddec96341408e792fed5f94a69e3f0bceaa849e6740cf401629083910758be86ac467d4c68780dc3ba1b15966ef790b5c3d94c74fdd406c954f3a4357517793e998825be04780ca996eacf4c7631128feb081e7d8158f6f8349454119e2623d5638e2dfe86552fff7e58875bb6cdf377b2c3e14419386e5a31b8bb5ab9282dbd56d03b78ff99de920f8036c9cbb83f8945ed3cc14811d0b108eda2552b33eeceaed6ccb5443fdcf8704bb326fd8d76e436d124a217616ec67a51593dd1dbcbdece000e9d0cb334fcaeaf1c1c88a9a6599b87d889de7f529f74d0e85df7d28def003dc1adf8b94800010b15e7d698d7b6a7b11b63623833be3e9d686805d05928e884b88777d13f5e54498a0109c76c6b6ab0f4c41701dbf6addaaf03563d8b2c5b4e5bd9195c8b96af1310f05f0930d1501b4d5ac8cce4bba966aa097b7a839cf6e0a07b209445a47557c8a834c7c61dbef4ee3cbcdd9e1843b3db0d42396a748eff33212009b3a8663d6e23f24005be28e632f6c843fcb66311cae3cba69544bd63f30ed718f922ca9d92a2d17d6ea625bb799252103c12bd14255a80b1fd50092916da4594d2fbb7a97f0f91a8bc7bbb66818c1268345bd8087c9e52b35e810e79e2b6b1acab30213486fb36b40458025cd1d4dd94b2b48a7c3eba1541a8bc7b54602b8ba79eee31f8565140b7e2298ddfabb470b17ec6c4910405629b8670272498b3e633371d5b86a9a3fced4d8192c563e9c2355fa71ce949fe8a2c98fab97117ee6330f23714dcdf3c8c2a34e328de83489149fa9cdb0ce98d44c1c970ae97dcc4de6cc79d03f83c4dc0c06532d1572ac5c5e4b1d2f15360911e68f393fa5538f23594609cee3d0e44e132e6452cc8e5a72e140b1648e9ce658ca0d6a20496229b7ed617a6d178b839db6c5c691e09e8f0e2dde25e166ec307ca5aac082e5b797e0a6ec9c30d8c609b9ba341e85827a6a8334c8d17801bbb1d25b58e2009e95507e14257b2b45f64236c562b0144ffcdfbef1006ece8ec8f402364715b283dd5c17eac36b234c135fa7244dafea9b825b84d6c689", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r5 = fcntl$getown(r1, 0x9) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x4}) socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGREP(r2, 0x40047451, &(0x7f0000000000)=""/174) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x6) 15:21:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x6, 0x5, 0xb8, &(0x7f0000ffd000/0x3000)=nil, 0xfff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x22) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x7, 0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 15:21:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r3, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r5 = fcntl$getown(r1, 0x9) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r5, 0xf, r1, 0x2) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r4, 0x8924, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:28 executing program 1 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) [ 1242.060200] protocol 88fb is buggy, dev hsr_slave_0 [ 1242.065371] protocol 88fb is buggy, dev hsr_slave_1 15:21:28 executing program 0 (fault-call:7 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) [ 1242.236024] FAULT_INJECTION: forcing a failure. [ 1242.236024] name failslab, interval 1, probability 0, space 0, times 0 [ 1242.248109] CPU: 0 PID: 1593 Comm: syz-executor0 Not tainted 4.20.0+ #396 [ 1242.255042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1242.264395] Call Trace: [ 1242.266997] dump_stack+0x1d3/0x2c6 [ 1242.270646] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1242.275846] ? mark_held_locks+0xc7/0x130 [ 1242.280012] should_fail.cold.4+0xa/0x17 [ 1242.284081] ? retint_kernel+0x2d/0x2d [ 1242.287979] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1242.293136] ? trace_hardirqs_off+0x310/0x310 [ 1242.297685] ? print_usage_bug+0xc0/0xc0 [ 1242.301761] ? graph_lock+0x270/0x270 [ 1242.305576] ? find_held_lock+0x36/0x1c0 [ 1242.309625] ? __lock_is_held+0xb5/0x140 [ 1242.313678] ? ___might_sleep+0x1ed/0x300 [ 1242.317827] ? arch_local_save_flags+0x40/0x40 [ 1242.322424] __should_failslab+0x124/0x180 [ 1242.326650] should_failslab+0x9/0x14 [ 1242.330441] __kmalloc+0x2e4/0x760 [ 1242.333971] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1242.339495] ? x25_asy_open_tty+0x32a/0x7e7 [ 1242.343817] x25_asy_open_tty+0x32a/0x7e7 [ 1242.347989] ? x25_asy_close_tty+0x220/0x220 [ 1242.352405] ? up_write+0x7b/0x220 [ 1242.355934] ? down_write_nested+0x130/0x130 [ 1242.360332] ? down_read+0x120/0x120 [ 1242.364042] ? x25_asy_close_tty+0x220/0x220 [ 1242.368453] tty_ldisc_open.isra.0+0x8b/0xe0 [ 1242.372846] tty_set_ldisc+0x2d3/0x6a0 [ 1242.376721] tty_ioctl+0x39d/0x17d0 [ 1242.380336] ? tty_vhangup+0x30/0x30 [ 1242.384033] ? find_held_lock+0x36/0x1c0 [ 1242.388085] ? __fget+0x4aa/0x740 [ 1242.391536] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1242.396294] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1242.400872] ? retint_kernel+0x2d/0x2d [ 1242.404794] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1242.409725] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1242.414998] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1242.419750] ? trace_hardirqs_off+0x310/0x310 [ 1242.424229] ? rcu_read_unlock_special+0x370/0x370 [ 1242.429149] ? trace_hardirqs_on_thunk+0x1a/0x1c 15:21:29 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind(r2, &(0x7f00000001c0)=@generic={0xa, "9bab292c32e6fc631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2739bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed682d4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r4, 0xf, r0, 0x2) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r3, 0x8924, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:21:29 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@remote}}, 0xe8) close(r1) [ 1242.433893] ? retint_kernel+0x2d/0x2d [ 1242.437773] ? do_vfs_ioctl+0xd1/0x1790 [ 1242.441737] ? __sanitizer_cov_trace_switch+0x4a/0x90 [ 1242.446914] ? tty_vhangup+0x30/0x30 [ 1242.450611] do_vfs_ioctl+0x1de/0x1790 [ 1242.454483] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1242.459054] ? ioctl_preallocate+0x300/0x300 [ 1242.463474] ? __fget_light+0x2e9/0x430 [ 1242.467461] ? fget_raw+0x20/0x20 [ 1242.470929] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1242.475694] ? do_syscall_64+0x9a/0x820 [ 1242.479673] ? do_syscall_64+0x9a/0x820 [ 1242.483659] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1242.488251] ? security_file_ioctl+0x94/0xc0 [ 1242.492672] ksys_ioctl+0xa9/0xd0 [ 1242.496135] __x64_sys_ioctl+0x73/0xb0 [ 1242.500030] do_syscall_64+0x1b9/0x820 [ 1242.503922] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1242.509294] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1242.509320] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1242.509338] ? trace_hardirqs_on_caller+0x310/0x310 [ 1242.509356] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1242.509374] ? prepare_exit_to_usermode+0x291/0x3b0 15:21:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@remote}}, 0xe8) close(r1) [ 1242.534152] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1242.539013] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1242.544207] RIP: 0033:0x457ec9 [ 1242.547411] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1242.566324] RSP: 002b:00007f113af2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1242.574040] RAX: ffffffffffffffda RBX: 00007f113af2fc90 RCX: 0000000000457ec9 [ 1242.581320] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000005 [ 1242.581330] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1242.581340] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f113af306d4 [ 1242.581350] R13: 00000000004c2062 R14: 00000000004d4320 R15: 0000000000000006 [ 1242.627550] rds_bind: 2 callbacks suppressed 15:21:29 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) [ 1242.627623] RDS: rds_bind could not find a transport for fc63:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 15:21:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x400000000000000, 0x6, 0x4e8, 0x0, 'y5\bK\x16\x9e\xc5/\x15\xb2\xab)\xeb\xf0\x15\xf3{T\x1aW\xce\xa1\xea\xad\x9e\xe2~\xdc.\x1f\xa5^\x00', 0xffc}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:21:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@remote}}, 0xe8) 15:21:29 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket(0x15, 0x80005, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) r4 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r3, 0xf, r0, 0x2) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:29 executing program 0 (fault-call:7 fault-nth:1): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) 15:21:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@remote}}, 0xe8) close(r0) [ 1243.054060] FAULT_INJECTION: forcing a failure. [ 1243.054060] name failslab, interval 1, probability 0, space 0, times 0 [ 1243.066036] CPU: 0 PID: 1637 Comm: syz-executor0 Not tainted 4.20.0+ #396 [ 1243.072962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1243.082297] Call Trace: [ 1243.084897] dump_stack+0x1d3/0x2c6 [ 1243.088538] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1243.093738] ? __kernel_text_address+0xd/0x40 [ 1243.098244] should_fail.cold.4+0xa/0x17 [ 1243.102319] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1243.107433] ? graph_lock+0x270/0x270 [ 1243.111251] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1243.116022] ? find_held_lock+0x36/0x1c0 [ 1243.120086] ? __lock_is_held+0xb5/0x140 [ 1243.124161] ? ___might_sleep+0x1ed/0x300 [ 1243.128350] ? arch_local_save_flags+0x40/0x40 [ 1243.132946] __should_failslab+0x124/0x180 [ 1243.137186] should_failslab+0x9/0x14 [ 1243.140987] __kmalloc+0x2e4/0x760 [ 1243.144536] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1243.150083] ? x25_asy_open_tty+0x372/0x7e7 [ 1243.154412] x25_asy_open_tty+0x372/0x7e7 [ 1243.158561] ? x25_asy_close_tty+0x220/0x220 [ 1243.162975] ? up_write+0x7b/0x220 [ 1243.166515] ? down_write_nested+0x130/0x130 [ 1243.170925] ? down_read+0x120/0x120 [ 1243.174642] ? x25_asy_close_tty+0x220/0x220 [ 1243.179052] tty_ldisc_open.isra.0+0x8b/0xe0 [ 1243.183462] tty_set_ldisc+0x2d3/0x6a0 [ 1243.187356] tty_ioctl+0x39d/0x17d0 [ 1243.190990] ? tty_vhangup+0x30/0x30 [ 1243.194703] ? find_held_lock+0x36/0x1c0 [ 1243.198769] ? __fget+0x4aa/0x740 [ 1243.202223] ? lock_downgrade+0x900/0x900 [ 1243.206373] ? check_preemption_disabled+0x48/0x280 [ 1243.211393] ? kasan_check_read+0x11/0x20 [ 1243.215541] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1243.220826] ? rcu_read_unlock_special+0x370/0x370 [ 1243.225763] ? __fget+0x4d1/0x740 [ 1243.229225] ? ksys_dup3+0x680/0x680 [ 1243.232947] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1243.237881] ? tty_vhangup+0x30/0x30 [ 1243.241606] do_vfs_ioctl+0x1de/0x1790 [ 1243.245497] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1243.250258] ? ioctl_preallocate+0x300/0x300 [ 1243.254669] ? __fget_light+0x2e9/0x430 [ 1243.258642] ? fget_raw+0x20/0x20 [ 1243.262103] ? __sb_end_write+0xd9/0x110 [ 1243.266170] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1243.270935] ? security_file_ioctl+0x94/0xc0 [ 1243.275345] ksys_ioctl+0xa9/0xd0 [ 1243.278803] __x64_sys_ioctl+0x73/0xb0 [ 1243.282880] ? do_syscall_64+0xca/0x820 [ 1243.286856] do_syscall_64+0x1b9/0x820 [ 1243.290764] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1243.296148] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1243.301078] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1243.305928] ? trace_hardirqs_on_caller+0x310/0x310 [ 1243.310944] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1243.315961] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1243.321497] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1243.326519] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1243.331373] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1243.336569] RIP: 0033:0x457ec9 [ 1243.339767] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1243.358664] RSP: 002b:00007f113af2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1243.366372] RAX: ffffffffffffffda RBX: 00007f113af2fc90 RCX: 0000000000457ec9 [ 1243.373638] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000005 [ 1243.380907] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1243.388172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f113af306d4 [ 1243.395462] R13: 00000000004c2062 R14: 00000000004d4320 R15: 0000000000000006 [ 1243.406559] ================================================================== [ 1243.414142] BUG: KASAN: double-free or invalid-free in x25_asy_free+0x37/0x140 [ 1243.421497] [ 1243.423135] CPU: 1 PID: 1637 Comm: syz-executor0 Not tainted 4.20.0+ #396 [ 1243.430059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1243.439419] Call Trace: [ 1243.442009] dump_stack+0x1d3/0x2c6 [ 1243.445698] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1243.450892] ? printk+0xa7/0xcf 15:21:30 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) 15:21:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket(0x15, 0x80005, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x10b, 0x432, 0x3, 0x8000, 0x154, 0x2, 0x12e, 0x7}, "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", [[], [], [], []]}, 0x1420) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) r4 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xdf37, 0xc86, 0x3, 0x6, 0x0, 0x1ff, 0x41000, 0x8, 0x70, 0x1ff, 0x2, 0x6d0, 0xd3f, 0x40, 0x3, 0x6, 0x400, 0x101, 0x1ff, 0x8, 0x1, 0x8, 0x7222, 0x800, 0x9, 0xff, 0x9, 0x100000000, 0x6, 0x0, 0x5, 0x8, 0x1ff, 0x7, 0x7, 0xf13a, 0x0, 0x9, 0x1, @perf_config_ext={0xffffffff, 0x8}, 0x100, 0x8, 0x5, 0xd, 0x9, 0x9, 0x9}, r3, 0xf, r0, 0x2) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000000)=0xffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r2, 0x8924, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) 15:21:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) geteuid() ioctl$KDGETMODE(r1, 0x8924, 0x0) 15:21:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@remote}}, 0xe8) close(r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2100, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @broadcast}, 0x2, 0x4, 0x4, 0x1}}, 0x2e) [ 1243.450916] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1243.450933] ? debug_check_no_obj_freed+0x305/0x58d [ 1243.450959] print_address_description.cold.5+0x9/0x1ff [ 1243.450974] ? x25_asy_free+0x37/0x140 [ 1243.450993] kasan_report_invalid_free+0x64/0xa0 [ 1243.451010] ? x25_asy_free+0x37/0x140 [ 1243.451027] __kasan_slab_free+0x13a/0x150 [ 1243.459051] ? x25_asy_free+0x37/0x140 [ 1243.459074] kasan_slab_free+0xe/0x10 [ 1243.459089] kfree+0xcf/0x230 [ 1243.459107] x25_asy_free+0x37/0x140 [ 1243.500657] x25_asy_open_tty+0x6ad/0x7e7 [ 1243.504821] ? x25_asy_close_tty+0x220/0x220 [ 1243.509238] ? up_write+0x7b/0x220 [ 1243.512787] ? down_write_nested+0x130/0x130 [ 1243.517230] ? down_read+0x120/0x120 [ 1243.520960] ? x25_asy_close_tty+0x220/0x220 [ 1243.525389] tty_ldisc_open.isra.0+0x8b/0xe0 [ 1243.529805] tty_set_ldisc+0x2d3/0x6a0 [ 1243.533704] tty_ioctl+0x39d/0x17d0 [ 1243.537356] ? tty_vhangup+0x30/0x30 [ 1243.541080] ? find_held_lock+0x36/0x1c0 [ 1243.545157] ? __fget+0x4aa/0x740 [ 1243.548620] ? lock_downgrade+0x900/0x900 [ 1243.552774] ? check_preemption_disabled+0x48/0x280 [ 1243.557802] ? kasan_check_read+0x11/0x20 [ 1243.561973] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1243.567264] ? rcu_read_unlock_special+0x370/0x370 [ 1243.572222] ? __fget+0x4d1/0x740 [ 1243.575691] ? ksys_dup3+0x680/0x680 [ 1243.579423] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1243.584375] ? tty_vhangup+0x30/0x30 [ 1243.588102] do_vfs_ioctl+0x1de/0x1790 [ 1243.592006] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1243.596777] ? ioctl_preallocate+0x300/0x300 [ 1243.601190] ? __fget_light+0x2e9/0x430 [ 1243.605174] ? fget_raw+0x20/0x20 [ 1243.608645] ? __sb_end_write+0xd9/0x110 [ 1243.612719] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1243.617489] ? security_file_ioctl+0x94/0xc0 [ 1243.621913] ksys_ioctl+0xa9/0xd0 [ 1243.625378] __x64_sys_ioctl+0x73/0xb0 [ 1243.629271] ? do_syscall_64+0xca/0x820 [ 1243.633270] do_syscall_64+0x1b9/0x820 [ 1243.637174] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1243.642552] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1243.647497] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1243.652355] ? trace_hardirqs_on_caller+0x310/0x310 15:21:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x210800) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x2, {0xa, 0x4e23, 0x8, @mcast2, 0x4}, r2}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) ioctl$KDGETMODE(r1, 0x8924, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000380)={{0x1, 0x2, 0x2, 0x1, 0x9}, 0x8e91, 0x81}) 15:21:30 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x102) [ 1243.657384] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1243.662413] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1243.662431] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1243.662455] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1243.662481] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1243.662494] RIP: 0033:0x457ec9 [ 1243.662511] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1243.662519] RSP: 002b:00007f113af2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1243.662534] RAX: ffffffffffffffda RBX: 00007f113af2fc90 RCX: 0000000000457ec9 [ 1243.662543] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000005 [ 1243.662552] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1243.662562] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f113af306d4 [ 1243.662570] R13: 00000000004c2062 R14: 00000000004d4320 R15: 0000000000000006 [ 1243.662592] [ 1243.662600] Allocated by task 1637: [ 1243.662615] save_stack+0x43/0xd0 [ 1243.662628] kasan_kmalloc+0xcb/0xd0 [ 1243.662639] __kmalloc+0x15d/0x760 [ 1243.662655] x25_asy_open_tty+0x32a/0x7e7 [ 1243.662671] tty_ldisc_open.isra.0+0x8b/0xe0 [ 1243.662682] tty_set_ldisc+0x2d3/0x6a0 [ 1243.662695] tty_ioctl+0x39d/0x17d0 [ 1243.662706] do_vfs_ioctl+0x1de/0x1790 [ 1243.662718] ksys_ioctl+0xa9/0xd0 [ 1243.662729] __x64_sys_ioctl+0x73/0xb0 [ 1243.662744] do_syscall_64+0x1b9/0x820 [ 1243.662761] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1243.673522] [ 1243.673530] Freed by task 1637: [ 1243.673544] save_stack+0x43/0xd0 [ 1243.673558] __kasan_slab_free+0x102/0x150 [ 1243.673571] kasan_slab_free+0xe/0x10 [ 1243.673583] kfree+0xcf/0x230 [ 1243.673597] x25_asy_open_tty+0x6a0/0x7e7 [ 1243.673613] tty_ldisc_open.isra.0+0x8b/0xe0 [ 1243.673625] tty_set_ldisc+0x2d3/0x6a0 [ 1243.673638] tty_ioctl+0x39d/0x17d0 [ 1243.673649] do_vfs_ioctl+0x1de/0x1790 [ 1243.673661] ksys_ioctl+0xa9/0xd0 [ 1243.673673] __x64_sys_ioctl+0x73/0xb0 [ 1243.673686] do_syscall_64+0x1b9/0x820 [ 1243.673701] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1243.673705] [ 1243.673716] The buggy address belongs to the object at ffff888060283b00 [ 1243.673716] which belongs to the cache kmalloc-1k of size 1024 [ 1243.673730] The buggy address is located 0 bytes inside of [ 1243.673730] 1024-byte region [ffff888060283b00, ffff888060283f00) [ 1243.673738] The buggy address belongs to the page: [ 1243.888649] page:ffffea000180a080 count:1 mapcount:0 mapping:ffff88812c3f0ac0 index:0x0 compound_mapcount: 0 [ 1243.898614] flags: 0x1fffc0000010200(slab|head) [ 1243.903293] raw: 01fffc0000010200 ffffea0002467c08 ffffea00023caf88 ffff88812c3f0ac0 [ 1243.911185] raw: 0000000000000000 ffff888060282000 0000000100000007 0000000000000000 [ 1243.919054] page dumped because: kasan: bad access detected [ 1243.924758] [ 1243.926379] Memory state around the buggy address: [ 1243.931314] ffff888060283a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1243.938669] ffff888060283a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1243.946039] >ffff888060283b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1243.953391] ^ [ 1243.956753] ffff888060283b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1243.964109] ffff888060283c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1243.971466] ================================================================== [ 1243.978815] Disabling lock debugging due to kernel taint [ 1243.984258] Kernel panic - not syncing: panic_on_warn set ... [ 1243.990237] CPU: 1 PID: 1637 Comm: syz-executor0 Tainted: G B 4.20.0+ #396 [ 1243.998540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1244.007883] Call Trace: [ 1244.010474] dump_stack+0x1d3/0x2c6 [ 1244.014103] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1244.019298] ? x25_asy_data_transmit+0x6c0/0x6e0 [ 1244.024123] panic+0x2ad/0x55f [ 1244.027330] ? add_taint.cold.5+0x16/0x16 [ 1244.031485] ? add_taint.cold.5+0x5/0x16 [ 1244.035544] ? trace_hardirqs_off+0xaf/0x310 [ 1244.039949] ? x25_asy_free+0x37/0x140 [ 1244.043846] end_report+0x47/0x4f [ 1244.047297] kasan_report_invalid_free+0x81/0xa0 [ 1244.052072] ? x25_asy_free+0x37/0x140 [ 1244.055954] __kasan_slab_free+0x13a/0x150 [ 1244.060189] ? x25_asy_free+0x37/0x140 [ 1244.064076] kasan_slab_free+0xe/0x10 [ 1244.067872] kfree+0xcf/0x230 [ 1244.070978] x25_asy_free+0x37/0x140 [ 1244.074694] x25_asy_open_tty+0x6ad/0x7e7 [ 1244.078838] ? x25_asy_close_tty+0x220/0x220 [ 1244.083242] ? up_write+0x7b/0x220 [ 1244.086782] ? down_write_nested+0x130/0x130 [ 1244.091188] ? down_read+0x120/0x120 [ 1244.094906] ? x25_asy_close_tty+0x220/0x220 [ 1244.099326] tty_ldisc_open.isra.0+0x8b/0xe0 [ 1244.103736] tty_set_ldisc+0x2d3/0x6a0 [ 1244.107658] tty_ioctl+0x39d/0x17d0 [ 1244.111282] ? tty_vhangup+0x30/0x30 [ 1244.114998] ? find_held_lock+0x36/0x1c0 [ 1244.119057] ? __fget+0x4aa/0x740 [ 1244.122512] ? lock_downgrade+0x900/0x900 [ 1244.126658] ? check_preemption_disabled+0x48/0x280 [ 1244.131677] ? kasan_check_read+0x11/0x20 [ 1244.135821] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1244.141099] ? rcu_read_unlock_special+0x370/0x370 [ 1244.146031] ? __fget+0x4d1/0x740 [ 1244.149486] ? ksys_dup3+0x680/0x680 [ 1244.153198] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1244.158127] ? tty_vhangup+0x30/0x30 [ 1244.161835] do_vfs_ioctl+0x1de/0x1790 [ 1244.165724] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1244.170481] ? ioctl_preallocate+0x300/0x300 [ 1244.174885] ? __fget_light+0x2e9/0x430 [ 1244.178855] ? fget_raw+0x20/0x20 [ 1244.182321] ? __sb_end_write+0xd9/0x110 [ 1244.186389] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1244.191149] ? security_file_ioctl+0x94/0xc0 [ 1244.195552] ksys_ioctl+0xa9/0xd0 [ 1244.199003] __x64_sys_ioctl+0x73/0xb0 [ 1244.202887] ? do_syscall_64+0xca/0x820 [ 1244.206862] do_syscall_64+0x1b9/0x820 [ 1244.210751] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1244.216116] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1244.221042] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1244.225887] ? trace_hardirqs_on_caller+0x310/0x310 [ 1244.230901] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1244.235920] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1244.241459] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1244.246475] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1244.251336] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1244.256524] RIP: 0033:0x457ec9 [ 1244.259715] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1244.278609] RSP: 002b:00007f113af2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1244.286318] RAX: ffffffffffffffda RBX: 00007f113af2fc90 RCX: 0000000000457ec9 [ 1244.293580] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000005 [ 1244.300843] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1244.308110] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f113af306d4 [ 1244.315373] R13: 00000000004c2062 R14: 00000000004d4320 R15: 0000000000000006 [ 1244.323553] Kernel Offset: disabled [ 1244.327178] Rebooting in 86400 seconds..