[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 93.902859] audit: type=1800 audit(1551799810.955:25): pid=10355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 93.922039] audit: type=1800 audit(1551799810.965:26): pid=10355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 93.941458] audit: type=1800 audit(1551799810.975:27): pid=10355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2019/03/05 15:30:24 fuzzer started 2019/03/05 15:30:30 dialing manager at 10.128.0.26:37967 2019/03/05 15:30:30 syscalls: 1 2019/03/05 15:30:30 code coverage: enabled 2019/03/05 15:30:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 15:30:30 extra coverage: extra coverage is not supported by the kernel 2019/03/05 15:30:30 setuid sandbox: enabled 2019/03/05 15:30:30 namespace sandbox: enabled 2019/03/05 15:30:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 15:30:30 fault injection: enabled 2019/03/05 15:30:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 15:30:30 net packet injection: enabled 2019/03/05 15:30:30 net device setup: enabled 15:33:38 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044160, &(0x7f0000000000)) syzkaller login: [ 302.635278] IPVS: ftp: loaded support on port[0] = 21 [ 302.802930] chnl_net:caif_netlink_parms(): no params data found [ 302.878802] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.885428] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.894051] device bridge_slave_0 entered promiscuous mode [ 302.903456] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.909981] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.918653] device bridge_slave_1 entered promiscuous mode [ 302.954751] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.966634] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.999007] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.007844] team0: Port device team_slave_0 added [ 303.014430] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.023207] team0: Port device team_slave_1 added [ 303.029418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.038090] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.207186] device hsr_slave_0 entered promiscuous mode [ 303.462264] device hsr_slave_1 entered promiscuous mode [ 303.713607] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.721382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.752828] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.759376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.766642] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.773325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.787567] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.796380] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.898315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.914924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.929119] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.936144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.944434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.961101] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.967323] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.983972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.991192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.000206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.008887] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.015429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.033340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.046117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.053900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.062598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.070897] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.077488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.087512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.103651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.116338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.129743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.143248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.152328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.161734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.170744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.179747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.188796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.197618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.206164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.218651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.225695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.235134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.243592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.267014] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.273194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.312281] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.334408] 8021q: adding VLAN 0 to HW filter on device batadv0 15:33:41 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2, 0x2, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 15:33:41 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2, 0x2, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 304.573006] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:41 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2, 0x2, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 304.635694] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:41 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000140)='./bus\x00', 0x105, 0x0) write(r0, &(0x7f0000000040)='A1', 0x2) write(r0, &(0x7f0000000180)='G', 0x1) [ 304.724221] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:41 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000140)='./bus\x00', 0x105, 0x0) write(r0, &(0x7f0000000040)='A1', 0x2) write(r0, &(0x7f0000000180)='G', 0x1) 15:33:42 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x800000000004e24, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xe0], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 15:33:42 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) 15:33:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) 15:33:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) 15:33:43 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x1, @mcast2, 0x4eb}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0xd, "3888dc292e5cdedadc06933cca"}, &(0x7f0000000180)=0x15) r2 = semget$private(0x0, 0x0, 0x0) semctl$GETVAL(r2, 0x7, 0xc, &(0x7f00000001c0)=""/221) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x2) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x1) r4 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x202000, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000400)={'team_slave_1\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000440)={0x5}) r5 = creat(&(0x7f0000000480)='./file0\x00', 0x4) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f00000004c0)={0x1, 0x0, {0x4, 0x2, 0x7ff, 0x9}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000500)={r1, @in6={{0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, [], 0x28}, 0x10001}}, 0x0, 0x1}, &(0x7f00000005c0)=0x90) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r7) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r9, 0x311, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x340, 0x0, 0x0, 0x210, 0x210, 0x498, 0x498, 0x498, 0x498, 0x498, 0x5, &(0x7f0000000800), {[{{@ip={@multicast2, @local, 0xffffffff, 0xff000000, 'bridge0\x00', 'ip6_vti0\x00', {}, {0xff}, 0x5e, 0x2}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x4, 0x401, 0xfffffffffffffee3, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x4, @multicast2, @multicast2, @port=0x4e20, @gre_key=0xfffffffffffff800}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@owner={0x38, 'owner\x00', 0x0, {r7, r7, r8, r8, 0x2, 0x6}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x19, @ipv4=@multicast1, @ipv6=@rand_addr="0c5e866c30001c19ad5f03ecfb8aa175", @icmp_id=0x68, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0xf41, 0x52}}, @common=@ah={0x30, 'ah\x00', 0x0, {0xfffffffffffffbff, 0x20}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x16, @rand_addr=0xbc57, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key=0x4, @icmp_id=0x67}}}}, {{@ip={@multicast2, @broadcast, 0xffffffff, 0xffffff00, 'hsr0\x00', 'veth0\x00', {0xff}, {}, 0x8e, 0x1, 0xa}, 0x0, 0x120, 0x158, 0x0, {}, [@common=@unspec=@devgroup={0x38, 'devgroup\x00', 0x0, {0xc, 0x8, 0xb28, 0xe553, 0xff}}, @common=@inet=@multiport={0x50, 'multiport\x00', 0x1, {0x0, 0x0, [0x4e24, 0x4e21, 0x4e21, 0x4e20, 0x4e24, 0x4e21, 0x4e24, 0x4e21, 0x4e21, 0x4e21, 0x4e22, 0x4e21, 0x4e21, 0x4e24, 0x4e20], [0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1], 0x1}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x1e, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x71, @port=0x4e21, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x590) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000e40)=0x0) write$cgroup_pid(r5, &(0x7f0000000e80)=r10, 0x12) write$binfmt_script(r4, &(0x7f0000000ec0)={'#! ', './file0', [{0x20, ')@vmnet1eth0-@'}, {0x20, 'nat\x00'}, {0x20, 'nodev'}], 0xa, "af58c916c1d0079a0fd1f71a40ffa2e076c01098c9225f295ce576b28e11bb183c2e33b8e8bc41df7f0be7406c338ed7fde28ddc45017cbe"}, 0x5d) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000f80)={0x1, &(0x7f0000000f40)=[{0x5e, 0x0, 0xfffffffffffffffe, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000fc0)={r6, @in6={{0xa, 0x4e24, 0xfffffffffffffffe, @rand_addr="d4eca8f647316bd1c63d05b90aec703b", 0x101}}}, 0x84) restart_syscall() ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000001080)=0x4) r11 = socket$caif_seqpacket(0x25, 0x5, 0x5) chown(&(0x7f00000010c0)='./file1\x00', r7, r8) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f0000001100)) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f00000011c0)={@rc={0x1f, {0x80000001, 0x1000, 0xe95, 0x3ff, 0x6bf, 0x3c}, 0x3}, {&(0x7f0000001140)=""/57, 0x39}, &(0x7f0000001180), 0x42}, 0xa0) mount(&(0x7f0000001280)=@filename='./file0\x00', &(0x7f00000012c0)='./file1\x00', &(0x7f0000001300)='btrfs\x00', 0x10000, &(0x7f0000001340)='vboxnet0\x00') 15:33:43 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x30314752}}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x80000) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000040)) 15:33:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1f, 0x10800) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x20, 0x1d, 0x1, 0x12, 0x8, 0x2, 0x4, 0xeb, 0xffffffffffffffff}}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) fstatfs(r0, &(0x7f0000000040)=""/55) 15:33:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) accept$unix(r1, &(0x7f0000000080)=@abs, 0x0) [ 306.609547] IPVS: ftp: loaded support on port[0] = 21 15:33:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r1, 0x26) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) listen(r1, 0x800) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105800, 0x0) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x400000, 0x40) shutdown(r1, 0x0) r4 = geteuid() r5 = getgid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)=0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000440)={0x1f0, 0xfffffffffffffff5, 0x5, [{{0x3, 0x3, 0x401, 0x81, 0xaf29, 0x2, {0x4, 0x4, 0x2, 0x8, 0xc06, 0xa314, 0xffffffff, 0x675a, 0x4, 0x6, 0x5, r4, r5, 0x8000, 0x8}}, {0x1, 0x6, 0x0, 0x8001}}, {{0x3, 0x2, 0xffff, 0x100000001, 0x8, 0x0, {0x4, 0x5, 0xfffffffffffffff8, 0x4, 0x1, 0x2, 0x5, 0x8001, 0xeb, 0x1, 0x8, r6, r7, 0x6, 0x82}}, {0x0, 0x8080000, 0xa, 0x0, '/dev/null\x00'}}, {{0x3, 0x1, 0xff, 0x0, 0x6, 0x5, {0x1, 0x3, 0x8, 0x8000, 0xe93a, 0xba, 0x1f, 0xe9, 0x8, 0x9, 0x8, r8, r9, 0x4, 0x81}}, {0x5, 0x376, 0x4, 0xffffffffffffffff, 'em0\xc4'}}]}, 0x1f0) [ 306.843075] chnl_net:caif_netlink_parms(): no params data found [ 306.940270] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.946925] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.955530] device bridge_slave_0 entered promiscuous mode [ 306.965545] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.972298] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.980590] device bridge_slave_1 entered promiscuous mode [ 307.015855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.028405] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.061630] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.070342] team0: Port device team_slave_0 added [ 307.077569] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.086522] team0: Port device team_slave_1 added [ 307.094477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.103873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.218095] device hsr_slave_0 entered promiscuous mode [ 307.382214] device hsr_slave_1 entered promiscuous mode [ 307.473152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.480717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.519322] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.525923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.533222] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.539848] bridge0: port 1(bridge_slave_0) entered forwarding state 15:33:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r1, 0x26) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) listen(r1, 0x800) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105800, 0x0) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x400000, 0x40) shutdown(r1, 0x0) r4 = geteuid() r5 = getgid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)=0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000440)={0x1f0, 0xfffffffffffffff5, 0x5, [{{0x3, 0x3, 0x401, 0x81, 0xaf29, 0x2, {0x4, 0x4, 0x2, 0x8, 0xc06, 0xa314, 0xffffffff, 0x675a, 0x4, 0x6, 0x5, r4, r5, 0x8000, 0x8}}, {0x1, 0x6, 0x0, 0x8001}}, {{0x3, 0x2, 0xffff, 0x100000001, 0x8, 0x0, {0x4, 0x5, 0xfffffffffffffff8, 0x4, 0x1, 0x2, 0x5, 0x8001, 0xeb, 0x1, 0x8, r6, r7, 0x6, 0x82}}, {0x0, 0x8080000, 0xa, 0x0, '/dev/null\x00'}}, {{0x3, 0x1, 0xff, 0x0, 0x6, 0x5, {0x1, 0x3, 0x8, 0x8000, 0xe93a, 0xba, 0x1f, 0xe9, 0x8, 0x9, 0x8, r8, r9, 0x4, 0x81}}, {0x5, 0x376, 0x4, 0xffffffffffffffff, 'em0\xc4'}}]}, 0x1f0) [ 307.644713] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 307.650832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.666806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.698005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.707604] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.738332] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.750763] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 307.790149] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.796375] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.816281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.824905] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.831410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.846101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.860848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.871398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.880222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.888701] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.895250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.903935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.920267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.933810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.947618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.960583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 307.968642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.978359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.987498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.997091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.006126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.014916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.023391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.036688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.045319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.054021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.062468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.074605] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.080676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.106323] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.126762] 8021q: adding VLAN 0 to HW filter on device batadv0 15:33:45 executing program 1: unshare(0x20400) r0 = socket(0x11, 0x3, 0x0) bind$can_raw(r0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8, 0xb66b8b7a3b003145) 15:33:45 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x124, {0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x16e) 15:33:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r1, 0x26) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) listen(r1, 0x800) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105800, 0x0) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x400000, 0x40) shutdown(r1, 0x0) r4 = geteuid() r5 = getgid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)=0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000440)={0x1f0, 0xfffffffffffffff5, 0x5, [{{0x3, 0x3, 0x401, 0x81, 0xaf29, 0x2, {0x4, 0x4, 0x2, 0x8, 0xc06, 0xa314, 0xffffffff, 0x675a, 0x4, 0x6, 0x5, r4, r5, 0x8000, 0x8}}, {0x1, 0x6, 0x0, 0x8001}}, {{0x3, 0x2, 0xffff, 0x100000001, 0x8, 0x0, {0x4, 0x5, 0xfffffffffffffff8, 0x4, 0x1, 0x2, 0x5, 0x8001, 0xeb, 0x1, 0x8, r6, r7, 0x6, 0x82}}, {0x0, 0x8080000, 0xa, 0x0, '/dev/null\x00'}}, {{0x3, 0x1, 0xff, 0x0, 0x6, 0x5, {0x1, 0x3, 0x8, 0x8000, 0xe93a, 0xba, 0x1f, 0xe9, 0x8, 0x9, 0x8, r8, r9, 0x4, 0x81}}, {0x5, 0x376, 0x4, 0xffffffffffffffff, 'em0\xc4'}}]}, 0x1f0) 15:33:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x1, 0x3f, 0x1, 0x7, 0x1, 0x6, 0x80, 0x4a, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x4cbe}, &(0x7f0000000140)=0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x69, &(0x7f0000000040)=0x4, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x58440, 0x44) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="00020800030009bf9ae0126967fb8363d95f1ff6"], &(0x7f0000000240)=0x18) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000001c0)={0x7, 0x81}) socket$unix(0x1, 0x3, 0x0) 15:33:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0002000000000000"]) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x3, 0x5) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000100)=""/174) 15:33:46 executing program 1: clock_getres(0x0, &(0x7f0000000080)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 15:33:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r1, 0x26) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) listen(r1, 0x800) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105800, 0x0) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x400000, 0x40) shutdown(r1, 0x0) r4 = geteuid() r5 = getgid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)=0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000440)={0x1f0, 0xfffffffffffffff5, 0x5, [{{0x3, 0x3, 0x401, 0x81, 0xaf29, 0x2, {0x4, 0x4, 0x2, 0x8, 0xc06, 0xa314, 0xffffffff, 0x675a, 0x4, 0x6, 0x5, r4, r5, 0x8000, 0x8}}, {0x1, 0x6, 0x0, 0x8001}}, {{0x3, 0x2, 0xffff, 0x100000001, 0x8, 0x0, {0x4, 0x5, 0xfffffffffffffff8, 0x4, 0x1, 0x2, 0x5, 0x8001, 0xeb, 0x1, 0x8, r6, r7, 0x6, 0x82}}, {0x0, 0x8080000, 0xa, 0x0, '/dev/null\x00'}}, {{0x3, 0x1, 0xff, 0x0, 0x6, 0x5, {0x1, 0x3, 0x8, 0x8000, 0xe93a, 0xba, 0x1f, 0xe9, 0x8, 0x9, 0x8, r8, r9, 0x4, 0x81}}, {0x5, 0x376, 0x4, 0xffffffffffffffff, 'em0\xc4'}}]}, 0x1f0) 15:33:46 executing program 1: mkdir(&(0x7f0000b8f000)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x12) r0 = inotify_init() unshare(0x24020400) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r1 = inotify_add_watch(r0, &(0x7f0000b99e7d)='./file0\x00', 0x8) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x102) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000200)={0x5, 0x6, 0xb707}) inotify_rm_watch(r0, r1) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x105003) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000100)={0x865, 0x2}) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) write$P9_RATTACH(r3, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x2, 0x0, 0x80000001}}, 0x14) socket$caif_stream(0x25, 0x1, 0x5) 15:33:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') exit(0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x10, 0x0, 0x7}}, 0x14) 15:33:47 executing program 0: symlink(&(0x7f0000000140)='./control\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000280)='./control\x00', 0x2) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x0) acct(&(0x7f0000000040)='./file0/../file0/file0\x00') ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) io_setup(0x1, &(0x7f00000000c0)) 15:33:47 executing program 1: migrate_pages(0xffffffffffffffff, 0x20, &(0x7f0000000300), &(0x7f0000000380)) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 15:33:47 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10100, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mlock(&(0x7f00008bf000/0x1000)=nil, 0x1000) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) sendfile(r0, r1, 0x0, 0x100000080000000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x44031, 0xffffffffffffffff, 0x2) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 15:33:47 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0xf, &(0x7f0000000040)=0x3, 0x4) ioctl(r0, 0xc1004110, &(0x7f00000000c0)="4dcbb590e512099a34fe000800001c2e0000000001000000c3") 15:33:47 executing program 1: r0 = userfaultfd(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x80000) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000002c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x5e}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x95, "9b78d5a59d86d4134679251e9b7948f3377cb81896499cad67d1cdadd08915cf962d10226f04ce99bbc9929e72080c4a66c1166d3cd1818619590157c6aeb7c5f65b2cb44df84a915889ecd30a06ed2007b03bf2e83bfcbbbd5f79efd74618f39c71b69de895aa7772f044cbdf73865a15ccfd46f07790f8d1634f166764b2ad18b613e871b137cda6d0c5f76011bc7be522b3f1cf"}, &(0x7f0000000100)=0x9d) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2}, 0x8) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x2) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000cd8ff4)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000140)={0xfffffffffffffffe}) 15:33:48 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10100, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mlock(&(0x7f00008bf000/0x1000)=nil, 0x1000) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) sendfile(r0, r1, 0x0, 0x100000080000000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x44031, 0xffffffffffffffff, 0x2) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 15:33:48 executing program 1: r0 = userfaultfd(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x80000) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000002c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x5e}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x95, "9b78d5a59d86d4134679251e9b7948f3377cb81896499cad67d1cdadd08915cf962d10226f04ce99bbc9929e72080c4a66c1166d3cd1818619590157c6aeb7c5f65b2cb44df84a915889ecd30a06ed2007b03bf2e83bfcbbbd5f79efd74618f39c71b69de895aa7772f044cbdf73865a15ccfd46f07790f8d1634f166764b2ad18b613e871b137cda6d0c5f76011bc7be522b3f1cf"}, &(0x7f0000000100)=0x9d) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2}, 0x8) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x2) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000cd8ff4)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000140)={0xfffffffffffffffe}) 15:33:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") get_mempolicy(&(0x7f0000000200), &(0x7f0000000280), 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x5) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x7575) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 15:33:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0xfffffffffffffcd6}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 15:33:48 executing program 0: unshare(0x20400) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x0) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000000) inotify_rm_watch(r0, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000240)) sync() setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) 15:33:48 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@loopback, @multicast1, 0x0}, &(0x7f0000000080)=0xc) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x403, 0x1, {}, {r2, r3/1000+30000}, {0x3, 0x6, 0x7, 0xb06}, 0x1, @can={{0x1, 0x3ff, 0x1ff, 0x7}, 0x2, 0x2, 0x0, 0x0, "222b628ec1510d28"}}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$RTC_WIE_ON(r0, 0x700f) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000240)={0x3, 0x1, [0x6, 0x3, 0x73, 0x8, 0x6, 0x9218, 0xdb, 0x5]}) fadvise64(r0, 0x0, 0x6, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) process_vm_readv(r4, &(0x7f0000000600)=[{&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000380)=""/205, 0xcd}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000580)=""/93, 0x5d}], 0x5, &(0x7f0000000800)=[{&(0x7f0000000680)=""/39, 0x27}, {&(0x7f00000006c0)=""/64, 0x40}, {&(0x7f0000000700)=""/135, 0x87}, {&(0x7f00000007c0)=""/38, 0x26}], 0x4, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f0000000c00)={&(0x7f00000008c0)={0x304, r5, 0xa11, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r1}, {0xf0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff13f}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r1}, {0x1f0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x65da}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x304}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) unlink(&(0x7f0000000c80)='./file0\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000cc0)=""/243, &(0x7f0000000dc0)=0xf3) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000e40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x1c, r6, 0x306, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000f40)={0x3, 0x1, [0x9, 0x80, 0x485, 0x0, 0x10001, 0x6, 0xd52]}) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000f80)={0x800, "e6da03c4fe2798fac244f680e7ea10aa13f9e7de1bbbf10ef743137819cd52bf", 0x2, 0x1}) time(&(0x7f0000000fc0)) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000001000)={0x7, 0x2, @stop_pts=0x4}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001080), 0x10) write$UHID_CREATE2(r0, &(0x7f00000010c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1000, 0x9, 0x1, 0x3, 0x1, 0x10000, "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"}, 0x1118) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002200)=@assoc_value={0x0, 0x7fffffff}, &(0x7f0000002240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002280)={r7, 0xd5, "db89c9755d9732cc16312e125db232820142429fd071912c4603aee7758cf4241ae97205947d4987ab7ab9cf55cf7f00b5265fd47e59360da05c1437084c1c0bcb6b43fd2f31eb72d2477d970b59d813e6c9e17f7b043498d121a7d6c3b3eb840fcdeba66b2f94015b4478529806475360696a48ffbd4360133b5b22a1e5a0dc764882ca0024654a1968c13e977f02db52f6cf54bc6c4425ed0172f0dd90db40eb72c74282ed26678ae9dffea54aadf813bbf572e187b6f8203a01d03b0e1938d5a499d98936d2b1cb134ed7810357c498a0caa04b"}, &(0x7f0000002380)=0xdd) openat$ppp(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/ppp\x00', 0x480580, 0x0) r8 = shmget(0x3, 0x3000, 0x100, &(0x7f0000003000/0x3000)=nil) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000002400)=""/46) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002440)='/dev/dlm_plock\x00', 0x4200, 0x0) 15:33:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40000, 0x0) sendmmsg$alg(r2, &(0x7f0000000b80)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="27a44a31ce39c158c1e61a116e1c66053057f7c430e94c7e559f539a38727053dc7e6e1d7d6f5c590757fbb00a6701845b60707ee0f2bd24bd92ba419485ead2397281280483e8835ad4c877e775ab01206d69d150822592485091ae419bf87a0711f24752a04901aa364a7ff11e5a3623509c25355991a02fc998bd88b7c256325bdbf5fb0b77b34eb9fb34dbcecb364599a8e8f066", 0x96}], 0x1, &(0x7f0000000200)=[@iv={0xd8, 0x117, 0x2, 0xc4, "5895c3bf02ef482bab2129a66a285afe8ff93e8bfd8505ae72e04fe73e25c81134b74486c85a23041746e7a9b7305cd0d23c2f502db00145199279c66ab8d34d86feddc91d16705a63e096bf2a7f1ed6e817a897f399b3bc12a7ef0bbf774116f7b8cbaf7d1b7588d5b2f316ae754a5f7e1ec4137ca8f7f6005c8dd95ee306b202317d947fb3dc2e8900c9e6d34ff2d29499999aca7b71d5a0f570053bc3b338c1e08d30d8ddc7e574f4f38b7e44c695cb728b1f53c1cd74198d6c82482ae71ee6711650"}, @iv={0x108, 0x117, 0x2, 0xef, "2a14a8d9f8cec1d601a0393f8af64345b54c56cc4f0de7e192d75425a317dbf75efe0a043617ac17b21110c2eeb71dabfbaa631cb0919a227350c3dab24468b852f371732e19dc871af4bdf868ea051ddffa5b862ec18238fca9251a9d103b523b68f4eed2c75192dc13c332a4098348a27159115baf50bc92fa65b32d3298cadb0af7ffb71410c1a214eb9d9aa81333d17bcec34a0d0ed0e483fe2cbb444ffc94f9a6df0a6962f48c07be01c402955b1562fa7506419609307bde376d5782c28a639e6eb590025da5aa76f83d6dbfbff02957b463818521e743eaae2cd99eacdf6433b73bb7caad60644f10bfd975"}, @op={0x18}], 0x1f8, 0x4040015}, {0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)="e62d69633c553a4d7747a74db7201461262f97225b0f73108d1c086461c224a8b0d4a70898ebfad9d88004875ad751bb2fc1c8d1edab37fce3fb613846af7f93e77784591109e8fbc4fb20ae3a08d51903bb7faa8ac9b6ec38ff7add4c7080445d30640b022a1a045b3deead618795f9951e9b600f1b94d6196500e47843ade80c5f15aa849861c59cf9c6db81ba41a25beb41c3d41938d7aba089f03edef3a4742e73670d60dec18a2a414afd6e74488d1d30327428434c45c91e269a735b49a42d379d67dc6daa2f651d59c7dc1ddc65d86d644fe3a387401553", 0xdb}, {&(0x7f0000000500)="d0c016dfe29f5c0affec82a2c68d5abf86533e77b2f9e0a51930ff8ddb4efd901b59a6", 0x23}, {&(0x7f0000000540)="f2f8929571", 0x5}], 0x3, &(0x7f00000005c0)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0xffffffffffffffff}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7b78}, @iv={0x18, 0x117, 0x2, 0x1, "b7"}, @assoc={0x18, 0x117, 0x4, 0x400000000}], 0x90, 0x20000080}, {0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="46ad068f67b81ec21b36bd2ead5f3deb1530a16c77f87aff4b1aee0fd84eb0af11d17d55ac2a02f6762e42bf9299c64c946a18469ed97e3fa77318e50b5f929930accab3", 0x44}, {&(0x7f0000000700)="56c5d082abdf23a7ca999dfa371dd45b3c78e0617f2d752bb5d174c7c8ddc8d7304095a5a7d0383a79d336b0", 0x2c}], 0x2, &(0x7f0000000780)=[@assoc={0x18, 0x117, 0x4, 0xbab7}], 0x18, 0x80}, {0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000007c0)="76f14e4d66c80bcc6da5537df430614121d861fee834d2d31d947ae92f0664cf4122e82887ae95f1940b24eeb284df082ca7c6f1c3215465665ea8d9a685e7641af502233763608a9160e863ef366dd6ca02c9081d46f79266f044466d14c0b57ff54fb5ba73a599d440c87fa07138db573985f544599e346fd065b645bba5a9dc47e3271934d35feab40240800238172775e0d4b0ca5b3a23197e93ddc2b246f246f268a630ecb0d7dea9f3d865203b90127f92a482b74276203b73b03298b257bfacfa72bc5c1bc15bf97eb85f491c0f522609c85b5eb68f411df70b4005d02038988e9b88038f2e7150", 0xeb}, {&(0x7f00000008c0)="93b51030ba73f217507d98a93841b3d57ebbe1364d48c71b1a60f982b6b47edda35e05dcf132c5aa76f4d9ccbafd028c9227de1a9f3c80a276752f08d53dbd493f3c7ae2abd96666a23966c27e8cfb1263a09356e911ef31969df3838eda4ecfc934a9e41328beaabfaa2ebe9785cbcba418062f2022cff963d3f73f5ea99651b848f695492ccfde4465afb42368dbaa71", 0x91}, {&(0x7f0000000980)="00135003e0f273e6825f96ead4d6a969233125a9502c06b89908327894ce88add09c68a4c297ef6729eea91c4a6a28e84176e3e750caf7d15d34e8c90e2ce7e8a9facca53a4cf062b995b40bfe20bc081e78674188a1626f6188e6717d0b38450f54b628984accbfe38a6f04bb041c3b27a867ea39b2a1ffeea6cb7d94892c3e737a058bde9d1103c27ee08c54be63544e325326aeb490a64c69c69e09f923d65e9c12e952408d76c7f11ad7e8cf9fbe7b1e6af5ce2b46a3cf9e1b86216f7c108753aa9fa01b0d9c732af0b2985cff2ebc7d965595fab847f251e9d6ba3f25f7317af1ca762d4f813c8bb62d0cc5f1672e0957a2cd81687128", 0xf9}], 0x3, &(0x7f0000000ac0)=[@iv={0x80, 0x117, 0x2, 0x6a, "debdd0db64d0d970d4a2d6edbab39dcc24ebc334a56947511bc029e47e4eefcbab8d5a958534e28cee1c883ea04f5fd151b6eee25f37288833ae970369d1ca5f779efcea8880250bc051fea520a566666cddee546ad9a91c5618fe505ab5da689f2f37ac3ba1735564af"}, @op={0x18, 0x117, 0x3, 0x1}], 0x98, 0x11}], 0x4, 0x20000041) shutdown(r1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000080)={{0x0, 0x7, 0x4, 0x3, 0x5, 0x2}, 0x3, 0xff, 0x69d}) 15:33:48 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="9a10904af3c70cebb8259cacd117fcbdcd55be4d7673b0793fab7e0f4fc1eeb041700f8a2405c810bb194c8249df27"], 0xa, 0x0) 15:33:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6, 0x0, 0xd6, 0x20}, 0x1a) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) [ 312.121200] IPVS: ftp: loaded support on port[0] = 21 15:33:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300000b00000000000000000000000100180000000000030006000000000002000000e0000001000000000000369bef609ee9505b47f4b535daf500000200010000000000000000000000000003000500000000001a000000e00000010000000000000000"], 0x58}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10040, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xd7ee2a89c4312c6b) 15:33:49 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000001fe8)) r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, 0x0) semget$private(0x0, 0x3, 0x80) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) r3 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@empty, @in=@rand_addr=0xfffffffffffffffa, 0x4e24, 0x0, 0x4e21, 0x5, 0x2, 0x20, 0xa0, 0x0, r2, r3}, {0x4, 0x0, 0x9a, 0x7, 0xd2e, 0x80, 0x6, 0x7fff}, {0xffffffff, 0x1, 0x2, 0x80}, 0x4, 0x0, 0x2, 0x0, 0x3, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x32}, 0xa, @in=@rand_addr=0x3a5, 0x3506, 0x0, 0x0, 0x3ff, 0x6, 0x4, 0x9}}, 0xe8) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x20800) [ 312.429566] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 312.450768] chnl_net:caif_netlink_parms(): no params data found [ 312.555493] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.562211] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.570571] device bridge_slave_0 entered promiscuous mode 15:33:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000240)={0x1000000000007b, 0x600000000000000, [0x40000023], [0xc2]}) 15:33:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)={{0x5}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x39, 0x3, @thr={&(0x7f0000000300)="5ddd18e9dd56c2f3c640bd341cea83bae7136c6443923f238b0bbfb4f93e1a8eaadc2d29ab89a9100d8f29c15d4af2ecc58e14f9501c0b16c8087ccc71a384dd23e71e8e152e9a317d330b9988c6540d1cec160cf3d96f7d9d19cdc76d7a8f07fe5754b0c726016bc4bcd5561d2a60e060c5e40fcfbcd5cd4465b2631ff13925a4b8bd256ad7d6b26cfb88d03ff0cdd75841e3e5d321eb19ee1c7d6434126502e2ebbfa86a3f85df0bc25b7d7369666c57797bef7ba059eb883aaaaf9e8d411a393f3a700ea529bb822115299f65f8d2fbdb70a31c75591bef22d00450ae7df6e394242864086ccbd1c46e9b259a2793", &(0x7f0000000080)="197966d60102efe1ca27a4994baa34514571cbe352fe7ebef5"}}, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000600)='./file0\x00', 0x4) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000640)=""/180) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000700)={0x0, r0, 0x70, 0x69b, 0x5fa8, 0x3}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000580)={{r3, r4+30000000}}, &(0x7f00000005c0)) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1000000000013) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="1be58fe4e7217cdb63fbddcee9995e8de8133b7d0b6c663cc6aba3cafd934c378d711ae598004f4a6778763969797857d6e3d58a74cf95fe9b479b28131164b105ce65a638007aa145c3643a73ab0324106dc51b3e0b1d58a44623abb9a1e5d27ea619965381de164ad7a1b12eb6ec9c38a06ce2abf364ec8962024cfddf93ae2c1090b3b0f11265985eb73a60671cdcbf92d466b93267034dd571cb91e033cba58460c04cb4e57dae205d962f9d10e46847317a9dee35d722a3c9eed5d96525cc764e0ae188b86dac04eb052d6483db3447ee8750885d653e0e89edcb7174421c6f3c832e8ee871b2d00b4356593884af66a39893852c", 0xf7}], 0x1, 0x0) [ 312.598660] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.605299] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.614371] device bridge_slave_1 entered promiscuous mode [ 312.689379] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.743583] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.769674] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 312.803724] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.812715] team0: Port device team_slave_0 added [ 312.820286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.829099] team0: Port device team_slave_1 added [ 312.845446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.863477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 15:33:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x0, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c", 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [0xfffffffffffffffc]}) [ 312.966564] device hsr_slave_0 entered promiscuous mode [ 312.992608] device hsr_slave_1 entered promiscuous mode [ 313.034596] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.042435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 15:33:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) fchmod(r0, 0x40) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000000)) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80000) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000000080)=""/238, &(0x7f0000000180)=0xee) [ 313.093157] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.099776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.107048] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.113644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.232525] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.238663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.254713] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.270055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.280294] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.289502] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.302791] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.322209] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.328317] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.348743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.357481] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.364087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.416508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.424870] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.431370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.441442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 15:33:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xf}) [ 313.460554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.474042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.487452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.512519] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.522351] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.535167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.543479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.551816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.560850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.570053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.579557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.588760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.597477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.630761] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.652567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.663581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:33:50 executing program 0: r0 = socket$packet(0x11, 0x5, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 15:33:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0x4) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x8, 0x6, 0x2, &(0x7f0000ffc000/0x1000)=nil, 0x80000000}) r2 = accept4(r0, 0x0, &(0x7f0000000840)=0xfffffffffffffe38, 0x0) recvmmsg(r2, &(0x7f0000005280)=[{{&(0x7f0000002b00)=@vsock, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005040)=""/18, 0x12}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x6, 0x200, 0x7fffffff, 0xffff, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x8}, 0x8) 15:33:51 executing program 0: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000100)='ns\x00') ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x401) statx(r1, &(0x7f0000000540)='\x00', 0x5000, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000140)={0x3, 0xffffffffffffff95, "edd8ef0559c6167b827ee5ac7b2eb760a8a9bdbdfbcb28b6c79ba091758d3f0bb61ca71c7a7fd3aa085f057c0416e75cb511264a2ab4d45b7bae6851c89a2d3714fb0ad2e667d916df00004776ab82a97fbf62093f97e19b0a3386d1243c65af61ebea35886f0f364d295333ec24fb36807e0ceb34fa0896e02614d07533853389029be3d434f2a5eaa6088e539e2affeb9c0c791bbda9b44c1f2782ff229c70d2e7fdb8099cf0af71ef524a7958ead4140000"}) 15:33:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0x4) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x8, 0x6, 0x2, &(0x7f0000ffc000/0x1000)=nil, 0x80000000}) r2 = accept4(r0, 0x0, &(0x7f0000000840)=0xfffffffffffffe38, 0x0) recvmmsg(r2, &(0x7f0000005280)=[{{&(0x7f0000002b00)=@vsock, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005040)=""/18, 0x12}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x6, 0x200, 0x7fffffff, 0xffff, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x8}, 0x8) 15:33:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xcbcf, 0x80) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000240)={0xffffffffffffffc0, 0x3, 0x4, 0x6, 0x8000, 0x1, 0xa9d2}) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) setuid(r3) 15:33:51 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xbd, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200)={0x7fffffff}, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0xffffffffffffffff, &(0x7f0000000100)) 15:33:51 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x400) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x101000) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x11, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x2, 0x200, 0x1, 0x5, r2}, 0x10) 15:33:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x3, 0x7, 0x1, 0x9, 0x8, 0xd3a8, 0xd61a, 0x8, 0x5, 0xb2, 0x80000001}, 0xb) prctl$PR_SET_SECUREBITS(0x1c, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xffffffff) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 15:33:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045104, &(0x7f0000000340)={{}, {0x0, 0xfffffffffffffffd}}) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000240)={0xfffffffffffffffc, &(0x7f0000000200)="3583e8e8d6b55cff7f0000000000005716249be54cef6b2bebf7"}) 15:33:52 executing program 2: r0 = socket(0x840000000015, 0x805, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x40) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x1c, &(0x7f0000000100)}, 0x0) 15:33:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x3, 0x7, 0x1, 0x9, 0x8, 0xd3a8, 0xd61a, 0x8, 0x5, 0xb2, 0x80000001}, 0xb) prctl$PR_SET_SECUREBITS(0x1c, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xffffffff) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 15:33:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x1, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000002c0)="001b951f", 0x4) 15:33:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x8000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x78a) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000200)=0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="1adc1f123c123f3188b070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000080)={0x6, 0x2, {0x1, 0x3, 0x8001, 0x2, 0x9}}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xf) write$9p(r2, &(0x7f0000000000)="dd", 0x1) write$P9_RXATTRWALK(r1, &(0x7f00000001c0)={0xf, 0x1f, 0x1, 0x6}, 0xf) 15:33:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "934341c138c7f1bf"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x40000000000}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "5bc71d4c38c7f1bf"}}, 0xffffffffffffff7a}}, 0x0) 15:33:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x82000) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9, 0x1) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x400, 0x1) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xffff, 0x280000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10180, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20000006) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000240)=""/2) 15:33:53 executing program 0: mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x8}, 0x28, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0, 0x25c}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:33:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VT_RELDISP(r1, 0xb701) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x100, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x4, 0xfa21, 0x20000000000000}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:33:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006200)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000006180)=@newqdisc={0x24, 0x24, 0x403}, 0x24}}, 0x0) recvmsg(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) connect$packet(r0, &(0x7f0000000080)={0x11, 0x10, r3, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 15:33:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x100000001, 0x2}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x81, 0x100) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001d00)={0x0, @initdev, @remote}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'nr0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003440)={&(0x7f0000003140)={0x2dc, r2, 0x520, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r4}, {0x274, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x0, 0xffff}, {0x2, 0xf04, 0x7fff, 0x10000}, {0x0, 0x9, 0x6be, 0x80}, {0x0, 0x8001, 0x4, 0x5}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x48880}, 0x80) 15:33:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x7, 0x7, 0x8000}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001506000000000000000000000a0000001800000014000200510752c5f691fcb8e027c21ff1c5cf09575f96896464f7d0d2ce2198e5090e94e941a954127986890b49c8a842964616f2e95fe7027857628a31b9b7b8e4ebcb9e0baef83896ddbdca9e23eb4bada200a3e03ef9e9b02d56e4fd6bb4a1e0bd272c5349141b0000"], 0x2c}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000180)={0x2, 0x0, @value=0x9}) 15:33:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xffffffffffffffb2) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) write(r1, &(0x7f0000000600)="2400000021002551071c01d68c00dc220200000000100f000ee1000c0800160003000000", 0x24) [ 316.803008] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 316.828201] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 15:33:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x60000000000, 0x2, 0x1, 0x2, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r1, @in={{0x2, 0x4e23, @loopback}}, 0xfffffffffffffff9, 0x3f, 0x1000, 0x400, 0x2}, &(0x7f0000000180)=0x98) 15:33:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040)=0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) getsockname$packet(r2, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002980)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000002a80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200010}, 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)=@deltfilter={0x54, 0x2d, 0x2, 0x70bd27, 0x25dfdbff, {0x0, r3, {0xf, 0x7}, {0xffe0, 0xf}, {0x6, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}]}}, @TCA_CHAIN={0x8, 0xb, 0x8001}, @TCA_RATE={0x8, 0x5, {0x8000, 0xffffffffffffffe8}}, @TCA_RATE={0x8, 0x5, {0x6, 0xe3}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 15:33:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x3, @value}) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x7fffffff) read$FUSE(r0, &(0x7f0000000100), 0x1000) 15:33:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x35) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x92ee, 0x0, 0x8}, 0x10) r2 = dup(r0) r3 = fcntl$getown(r0, 0x9) write$cgroup_pid(r2, &(0x7f0000000040)=r3, 0x12) 15:33:54 executing program 1: io_setup(0x20000000003, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa0900, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f00000001c0)={0xe, @raw_data="d8bedd30428dca3353815857b89d3573abefd204e5a9f7b8248c217e7e8e37a438681cd22cc357f06d8cb633bb5e361eca77f838b0afb534ea8876a9615e36d89658a7fa198b70142682b30645fab8db9b40a35e75a5b9f6c8fcb77e5f438e0e9c6ee2a60c2196d62a0ba5e0f39a5e5771c7a1fb9db9f08f8b5b4935c3b4d2de7d408bce8141948d5e147f473df288fa490abaacd434bb1c40ed1c98cec308e82e23eb7a8f4faf6d0c0e75c9bd8005271d1a69d2e1546c9b9949ee182176422e14118447f0a0a663"}) syz_open_pts(r2, 0x200000) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x20005, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 15:33:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x210800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x116, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0xfffffffffffffe44}, 0x1, 0x0, 0x0, 0x48000}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x13b}, 0xfffffffffffffd01) 15:33:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x7ffd, 0xffffffffffffffff}, 0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x12c, 0x0) 15:33:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) pipe(&(0x7f0000000040)) mq_notify(r0, &(0x7f0000000000)) close(r0) 15:33:54 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x20000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000100)=0x200) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e000980050000005e510befccd7", 0x2e}], 0x1}, 0x0) 15:33:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00\x00\x00\x00 \x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x14) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)=""/31, &(0x7f0000000100)=0x1f) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 15:33:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x101, &(0x7f00000000c0)=0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@routing, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000240)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 15:33:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1ff, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000480)}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000, 0x41) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000380)={0x2, &(0x7f0000000080)=""/104, &(0x7f00000002c0)=[{0x7, 0x43, 0x8000, &(0x7f0000000100)=""/67}, {0xfffffffffffff000, 0x8c, 0x4, &(0x7f0000000180)=""/140}]}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 15:33:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x258, 0x200], [0xc2]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xe0, r4, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x27bc}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}]}]}, 0xe0}}, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000300)) 15:33:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x4, 0x2000000000) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0xc42, 0x0, 0x3015, 0xfffffffffffffffc, 0x400000000, 0x1, 0x2}}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x541040, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000003c0)=0x333) r2 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="65244ab286bed9f43a", 0x9, 0xfffffffffffffffe) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000340)=0x5d) keyctl$get_keyring_id(0x0, r2, 0x9) 15:33:55 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe5460a1a99e77b3349099689daab46dd8e1e2eb0", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={'rmd160\x00'}}) 15:33:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8992, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_flags}) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000000d62b140ac2234ef63f1dccf6125f5c652d41b848b6c7afbce7c25ae2427c09c660da4c54d3c4532d652356769e7037a4d52320bde4d7a2eb9f8ab7ca2dab638907795105a4caf8c17c3586656476d3ac550b21bfafa39f3b0e5d071f97cfae822c13f0b8ba111b9e3645b16aaf0fc618bbd4"], 0x14}}, 0x0) timer_create(0x5, &(0x7f0000000300)={0x0, 0x7, 0x4, @thr={&(0x7f0000000180)="af94ce8707759b6af164e322e2d8a0f1ad431bd73857c599b04de08f560dbae38e63a0ae54cfb07868261a4332a1ca257dc24fc59687a88a7f80227a7cdc5f729e34800f91b71af700597bc3849953a2b9cf6b414d48afb125c62ba7", &(0x7f0000000200)="40d89dc665592fe27ad7a87e480e9081b9fa4c7fa5a007769295222157516e6a2900f93d1805362c831b2d0f051b8584c5491b2fc226cae832310dd441d8f0532f0e24eac86d0c7fb8c784ef1391175be959577bc1d6469a208a26ced88774345029e7dca7bd449deafbf5ba5bd4f88a041af4b383df7b79bb6135933a528cea42bd448899fdd863f933e95132b6f8c0a5cc815b7bc55e0f7dd2a30ec11a1db90436639c19b1aa50173ca14907de2f1bcfbcd72254535254a509880127800a19e5de01e5ab56f42d1c60e0216e9e819db7ce"}}, &(0x7f0000000340)=0x0) timer_getoverrun(r2) r3 = fanotify_init(0x7e, 0x800) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000140)={0x8, 0x3, 0x2, 0x0, 0x6, 0x100000000}) 15:33:55 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x2, 0x1, [0x0, 0x8, 0xfffffffffffffffd]}) 15:33:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000003ff8)=0x100) write$cgroup_int(r0, &(0x7f00000000c0)=0x8, 0x12) close(r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x128, r1, 0x408, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x28}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffff8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000004) 15:33:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) unshare(0x20400) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x5c) read$FUSE(r2, &(0x7f0000000580), 0x1000) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x87, 0x800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 15:33:55 executing program 1: unshare(0x8000000) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2c0102, 0x0) sync_file_range(r1, 0x39f15fd, 0x0, 0x2) [ 318.533801] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.540743] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.547676] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.554698] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.561524] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.568508] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.576446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.583347] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.590175] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.597090] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.603972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.610798] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.617677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.624546] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.631361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.638238] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.645114] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.652011] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.658850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.665726] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.672640] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.679470] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.686359] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.693234] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.700079] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.706985] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.713872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.720685] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.727570] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.734438] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.741270] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.748207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.755104] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.762041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.768876] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.775796] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.782719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.789538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.796412] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.803290] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.810124] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.817049] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.823940] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.830788] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.837707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.845135] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.852079] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.858911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.865811] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.872694] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.879511] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.886418] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.893304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.900138] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.907081] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.913989] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.920807] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.927716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.934582] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.941405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.948339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.955218] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.962151] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.968997] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.975934] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.982835] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.989663] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 318.996545] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.003436] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.010253] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.017138] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.024023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.030844] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.037703] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.044579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.051405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.058305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.065195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.072098] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.078924] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.085855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.092751] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.099565] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.106492] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.113381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.120206] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.127122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.134010] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.140823] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.147744] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.154623] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.161443] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.168322] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.175194] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.182097] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.188909] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.195800] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.202677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.209498] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.216364] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.223253] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.230095] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.236986] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.243878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.250700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.257578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.264441] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.271266] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.278156] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.285089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.292001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.298825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.305737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.312633] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.319476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.326421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:33:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a309803f419a87767e6fa339771d04e070c5928cd758857981cdf0a9c6654d78a50e60e9b07c178644082df622de2f42a7d499c57d25589fc3956c1eb1b74cafd2c9f8b640a949dedc4c6ade643fbbe2ffb952386660c3ee2ba40ec9c40d2e4aee776fb21e45216a55a55737f60287e5a0b56b61cd536393bc1271b8c90196d742117c9739431a0a527cb7cedd205f4f43de2ab46414b477a06a195c601ea1835cd66da952ec08e84f51e909f5f384dfc1461ac9cdee109162f52d03bed705d50efc31677b9d8f84a1670d40c9f99416de3732f7408e761"], 0xc5) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80}) [ 319.333303] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.340154] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.347074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.353950] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.360788] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.367674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.374546] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.381361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.388259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.395143] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.402038] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.408857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.415755] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.422644] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.429463] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.436335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.443222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.450074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.456969] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.463861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.470674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.477550] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.484427] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.491245] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.498138] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.505027] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.511906] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.518740] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.525611] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.532490] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.539314] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.546196] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.553140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.559970] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.566902] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.573803] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.580618] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:33:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x800) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000040)={0xd7, 0x4, 0x5, 0x33, 0x6, 0x1}) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080), &(0x7f00000000c0)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x20000, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000140)={0x18, 0x0, 0x7, {0x8}}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/70) r3 = shmget(0x0, 0x1000, 0x508, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000200)=""/191) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x401}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={r4, 0xd303, 0x2, [0x2d270142, 0x7]}, &(0x7f0000000380)=0xc) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000003c0)=""/142) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @rand_addr=0xfffffffffffff871}, {0x2, 0x4e21, @multicast2}, 0x100, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480)='ip6tnl0\x00', 0x9, 0x800, 0xc607}) getsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000540)=""/111, &(0x7f00000005c0)=0x6f) pivot_root(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000700)={0xa, 0x4, 0xfa00, {r5}}, 0xc) msgget(0x1, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000740)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000840)=0xe8) bind$xdp(r1, &(0x7f0000000880)={0x2c, 0x2, r6, 0x3d}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000008c0)) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000900)={0x3f, "94ce7e8a5f6815be5255f763fcafa980ed58d432bf9d901eb08927e1f2495878", 0x2, 0x5, 0x2, 0x10, 0x0, 0xe}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000980)={{0x8, 0x6, 0x3, 0x6000000000000000, 'syz1\x00', 0x8}, 0x0, [0x200, 0x7ff, 0x4, 0x3f, 0x6, 0x8, 0x8, 0x1, 0x8, 0x3, 0x7, 0x2, 0x1, 0x0, 0xa289, 0x3, 0x1000, 0xfffffffffffffffb, 0x4, 0x8, 0x8001, 0x2b24b9e6, 0x2, 0x1ff, 0x3, 0x0, 0x4, 0x4, 0x2d, 0x401, 0x81, 0x20, 0x9, 0x1, 0x2, 0x6, 0x400, 0x80000000, 0x401, 0x80, 0x7f, 0x9, 0x7f, 0x1, 0xc1e7, 0x8, 0x4, 0x7f, 0x10001, 0x8, 0x7, 0x94f6, 0x6a12, 0x8, 0xfc, 0x8, 0x8, 0x126, 0xfff, 0xde2, 0x1dac, 0x2, 0xfffffffffffff801, 0x5194, 0x2340, 0x9, 0x10001, 0x3, 0x3ff, 0x7ff, 0x9fc, 0x27, 0x9, 0x9b, 0x4, 0x9, 0xddb, 0x1, 0x5, 0x100000001, 0x23f, 0x20, 0x0, 0x8001, 0x6, 0x0, 0x5, 0x6, 0xe1, 0x5, 0x1ea, 0xfffffffffffffe00, 0x4, 0x20446608, 0x8001, 0x6, 0x9, 0x4, 0x7, 0x4, 0x0, 0x1, 0x5554827e, 0x1, 0x1, 0x8, 0x1000, 0x20, 0x1, 0x401, 0xffffffff00000000, 0x8, 0x5, 0x9, 0x6, 0xffff, 0x1, 0x7, 0xfffffffffffffff9, 0xffffffffffffff7f, 0x7, 0x100000000, 0x0, 0x18, 0x2, 0x64, 0x7, 0xfffffffffffffc00], {0x0, 0x989680}}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ec0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000001080)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000001040)={&(0x7f0000000f00)={0x11c, r7, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x108, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff368}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8faa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5d0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x4000050) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1c) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000010c0)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000001280)=0x800, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000012c0)={0x8, 0x5, 0x2, 0x5, '\x00', 0x2bf}) [ 319.587532] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.594406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.601227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.608161] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.615040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.621964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.628792] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.635716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.642602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.649427] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.656352] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.663241] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.670086] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.677019] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.683924] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.690756] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.697680] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.704555] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.711371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.718306] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.725192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.732122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.738949] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.745895] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.752860] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.759681] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.766591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.773466] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.780285] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.787219] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.794120] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.800971] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.807889] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.814770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.821695] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.828510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.835401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.842733] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.849557] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.856430] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.863312] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.870134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:33:57 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) capset(&(0x7f0000000180)={0x20071026, r0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x1}) socketpair$unix(0x1, 0x801, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x5, 0x1) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 320.174492] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 15:33:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x1, 0x0) setsockopt(r2, 0x40000000000006, 0x20, &(0x7f000061d000)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0xffffffff, 0x4) 15:33:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}}) r2 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000000)={{0x0, @addr=0x4}, 0x8}) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x410000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000780)={0x3e, 0x9, 0x21}) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x40) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f00000001c0)=0xe8) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f00000007c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x6e68) r8 = getuid() r9 = getgid() r10 = getegid() getgroups(0xa, &(0x7f0000000280)=[0xee01, 0xee01, 0xee00, 0x0, 0xee01, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0xee00]) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r14 = getegid() lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000010006000000000002000200", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="040005000000000008000700", @ANYRES32=r9, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="082031e3ed7fd8a814a2ba486717f6c6300200", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="10000600000000002000050000000000"], 0x74, 0x2) tkill(r2, 0x1104400000016) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") 15:33:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x7, 0xffffffffffffff9c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="78006cce39492b7ae557ded36774fdb28f3986d2ba78551bec0c5b49f3433d1c0aeb25635bad1ab303e8ad3f9726edec6da048b02ea2d0d3175c9b4826191da8f22b6d1d4ec32d46c9c71b9693aab7407db7a0125531a64e037649000000000000000000000000000000", @ANYRES16=r2, @ANYBLOB="00082cbd7000fcdbdf2510000000480001003400020008000400ffffffff080001001e00000008000200010000000800040002000000080001000500000008000300ffffff7f100001007564703a73797a32000000001c0002000400040008000200aaef000008000200830cee0804000400"], 0x78}, 0x1, 0x0, 0x0, 0x801}, 0x1) getpeername(r1, 0x0, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x2) [ 320.717569] IPVS: ftp: loaded support on port[0] = 21 15:33:57 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) connect$can_bcm(r4, &(0x7f0000000500)={0x1d, r5}, 0x10) sendmsg$can_bcm(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x8, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3548e04abd552f79"}}, 0x48}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8c0}, 0x40) fstatfs(r4, &(0x7f0000000280)=""/186) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000240)=0x1) [ 321.153310] chnl_net:caif_netlink_parms(): no params data found [ 321.268867] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.275635] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.284071] device bridge_slave_0 entered promiscuous mode [ 321.295618] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.302245] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.310700] device bridge_slave_1 entered promiscuous mode [ 321.352491] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.367207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.407769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.416549] team0: Port device team_slave_0 added [ 321.430442] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.439350] team0: Port device team_slave_1 added [ 321.448086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.458207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.577169] device hsr_slave_0 entered promiscuous mode [ 321.622901] device hsr_slave_1 entered promiscuous mode [ 321.665520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.683151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.797008] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 15:33:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x40000, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000100)={@mcast1}, &(0x7f0000000440)=0x14) getdents(r0, &(0x7f0000000180)=""/162, 0xa2) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)=0x0) tgkill(r2, r3, 0x18) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000480)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000280)) 15:33:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) [ 321.866586] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.873191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.880358] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.886988] bridge0: port 1(bridge_slave_0) entered forwarding state 15:33:59 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e22, 0x10000, @empty, 0x2000400000000}, r1}}, 0x38) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000300)=@hci={0x1f, r3}, 0x2b) socketpair(0x9, 0x0, 0x3, &(0x7f0000000200)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000500)) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="040000007fffffff0000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000f40000000c0009430d62f892ee85acbb909edfc4d793f1ee87fbf2378794714b5e059251b0070c115084d98adf9573e01fff7fa16064a483083129f0ce7270870efa2064"], 0x80}}, 0x0) 15:33:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) close(r1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x101, 0x101002) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x7, 0x0, [], {0x0, @reserved}}) [ 322.093098] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.114308] bridge0: port 2(bridge_slave_1) entered disabled state 15:33:59 executing program 2: clock_getres(0x3, &(0x7f0000000000)) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100000001, 0x400000) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x1}) [ 322.327421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.355321] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.374264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.380852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.389324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.403686] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.409790] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.438349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.447249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.456108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.464488] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.471057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.488543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.502374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.511095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.519466] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.526039] bridge0: port 2(bridge_slave_1) entered forwarding state 15:33:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001d0001000000000000000000020000000800030021000000c437b2d540c0fb421a4c8d10c8ccedafd551d97ad81a21a859dc43aa0260cea21067f6b839a7ba2fc2e1e69a118b10b8c04e4345a453d8e2bedeaf431308fa010c06818b920cc4ff7cfa5f75bcef8ea3576e4a9f25c83b1cf1725c8ecf04f278cb31934b4e168007c1e0cae5b7ba5a5b4fb9a266d137dda0d3e52e21f7079603c7cab3bb"], 0x1c}}, 0x0) r1 = socket(0x1b, 0x2, 0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f0000000200)=0xfffffffffffffeaa) [ 322.542990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.591644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.620317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.629843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.644605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.658355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.668508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.683131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.704383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.713220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.722012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.731132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.739977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.748681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.762875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.792834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.804647] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.810728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.818662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.827679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.891425] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.912206] 8021q: adding VLAN 0 to HW filter on device batadv0 15:34:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ff2000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x40) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000100)={'rose0\x00', 0x63ac037b}) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000280)={r3, &(0x7f0000000180)=""/232}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) 15:34:00 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ax25={{0x3, @bcast}, [@rose, @null, @default, @null, @remote, @bcast, @rose, @bcast]}, &(0x7f0000000080)=0x80) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0x102) recvmsg(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000540)=""/105, 0x69}, {&(0x7f00000005c0)=""/66, 0x42}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/28, 0x1c}, {&(0x7f0000001680)=""/166, 0xa6}, {&(0x7f0000001740)=""/198, 0xc6}, {&(0x7f0000001840)=""/245, 0xf5}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000001980)=""/253, 0xfd}, {&(0x7f0000001a80)=""/131, 0x83}], 0xa, &(0x7f0000001c00)=""/127, 0x7f}, 0x40000000) recvmmsg(0xffffffffffffff9c, &(0x7f0000004f40)=[{{&(0x7f0000001cc0)=@nfc, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001d40)=""/116, 0x74}, {&(0x7f0000001dc0)=""/97, 0x61}, {&(0x7f0000001e40)=""/175, 0xaf}], 0x3}, 0x4}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000001f40)=""/162, 0xa2}, {&(0x7f0000002000)=""/234, 0xea}, {&(0x7f0000002100)=""/123, 0x7b}, {&(0x7f0000002180)=""/52, 0x34}, {&(0x7f00000021c0)=""/244, 0xf4}, {&(0x7f00000022c0)=""/110, 0x6e}, {&(0x7f0000002340)=""/34, 0x22}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/148, 0x94}], 0x9, &(0x7f0000003500)}, 0x5}, {{&(0x7f0000003540)=@x25, 0x80, &(0x7f0000003880)=[{&(0x7f00000035c0)=""/199, 0xc7}, {&(0x7f00000036c0)=""/107, 0x6b}, {&(0x7f0000003740)=""/43, 0x2b}, {&(0x7f0000003780)=""/229, 0xe5}], 0x4, &(0x7f00000038c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000048c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004940)=""/210, 0xd2}], 0x1, &(0x7f0000004a80)=""/148, 0x94}, 0x1}, {{&(0x7f0000004b40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004bc0)=""/234, 0xea}, {&(0x7f0000004cc0)=""/186, 0xba}, {&(0x7f0000004d80)=""/76, 0x4c}], 0x3, &(0x7f0000004e40)=""/213, 0xd5}, 0x6}], 0x5, 0x2, &(0x7f0000005080)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000052c0)={&(0x7f00000050c0)={0x1e0, r1, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x144, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8, 0x7, 0x5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x43, 0x81, 0xe9, 0xfffffffffffffbb0}, {0x92a, 0xfffffffffffffff8, 0x3}, {0x8, 0xde0, 0x1, 0x80000000}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7ff, 0x3, 0x7ff}, {0x84, 0x2, 0x1, 0xfffffffffffffffd}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10}}}]}}, {{0x8, 0x1, r5}, {0x78, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x814}, 0x40000) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000280)=[{r6}, {r6, 0x60}], 0x2, 0x80000001) ioctl$int_in(r6, 0x80000040045010, &(0x7f0000000100)) 15:34:00 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e22, 0x10000, @empty, 0x2000400000000}, r1}}, 0x38) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000300)=@hci={0x1f, r3}, 0x2b) socketpair(0x9, 0x0, 0x3, &(0x7f0000000200)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000500)) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="040000007fffffff0000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000f40000000c0009430d62f892ee85acbb909edfc4d793f1ee87fbf2378794714b5e059251b0070c115084d98adf9573e01fff7fa16064a483083129f0ce7270870efa2064"], 0x80}}, 0x0) 15:34:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x0, 0x0, 0x1b]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x280840, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000080)) 15:34:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="7f454c46004600ff000040800000000002003f00110f0000d70300000000000040"], 0x21) recvmmsg(r1, &(0x7f0000003d00)=[{{&(0x7f0000001640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000001880)=""/2, 0x2}], 0x13a, &(0x7f0000003ec0)=""/4096, 0x1000}}], 0x40002a2, 0x0, &(0x7f0000006ec0)) 15:34:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x4800) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x10003, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000180)={0xfffffffffffffffa, r3, 0x10003, 0x7}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1000, 0xa4000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x9be, 0x0, 0x0, 0x2, 0x5, 0x4, 0x40, 0x5, 0x6, 0x3, 0x0, 0x75b9, 0x4, 0x0, 0x2}}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000122, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="b4", 0x1, 0x0, 0x0, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) 15:34:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x6e) r3 = syz_open_dev$admmidi(&(0x7f0000001280)='/dev/admmidi#\x00', 0x100000001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000012c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000001340)={0x7, 0x8, 0xfa00, {r4, 0xffffffff}}, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)=0x0) syz_open_dev$sndpcmp(&(0x7f0000003240)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200000) openat$dsp(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/dsp\x00', 0x20000, 0x0) r6 = creat(&(0x7f0000003500)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000033c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000003280)=0xfffffdb4) lstat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002e40)=0x0) fstat(r2, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002f00)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002f40)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000003040)=0xe8) getresgid(&(0x7f0000003080), &(0x7f00000030c0), &(0x7f0000003100)=0x0) sendmmsg$unix(r1, &(0x7f0000003180)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r5, r7, r8}, @rights={0x30, 0x1, 0x1, [r1, r2, r1, r2, r0, r0, r0]}], 0x68, 0x20000040}, {&(0x7f0000001500)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001580)="4fa7b6445c94a85b10d871bc8e241b44beae16f3ab4ea95571a87ea5ee2f9f1c346257e5ec2a3347149a203f81e6447123722fbb27d59209f7112a8733316684b02d0d6c81e04af9dc008540d30109fef7f40446c5b49e3a3bfbf4d5a498a2bfd27a3f0b151addbce3fef75ad5b0fdc68beb16c23c688f70d8d6f8", 0x7b}, {&(0x7f0000001600)="1e4a96396dcfbb60300ab4ac4bfc312a67b45eca0f59f9bf752c90242fc5b213b7a43ff73e39b75d985b5e9f560e2d780a59cbf511d326409ed9e341aa4fa4a000a0d9a5d38eaaa265f8ca583e86e5c20c3dca0085efcaf90a66bfddc68219c11138dc66747c10edf78f92660b0e68ca71ba8c307d9856a72379589902a848bad2bee2d662c3308eb8dd96133ef435cd457c774f759e", 0x96}, {&(0x7f00000016c0)="1958c3dbdb09804b7f067d86f9ea35d308f9c1b6870d36f1f039636e21", 0x1d}, {&(0x7f0000001700)="5070c8c14b54e311a06ebfe4d5cbd623d705afe955691ec6b524a7d6e6ae1c242d09de4a5b9ab45f0fdc67e9df7a5ffb9259c4b069dbc53482d78e5a13ae198f", 0x40}, {&(0x7f0000001740)="f0c01b2a9a6fc4b38afe9588a20ea66c72c1e3fb2e93b0068a7db15f939f69afdd8eb56682ecb3f4deb4f3a3a41e23f174b8eb1014b1ed9176b467135f0cae55634b5c13f3cdd0b733082c9263b26038ffb790cfd3aff292d84ea0dd82242203fb0c484cffa190859f0840b366dba3a89fd5997cbf8d0a6a1ce85e46063edf8100a0e6618ac712cd4346ac270262ceeca0c7d66e3d6f47b1332a20f9a540a5aae5fe51e649021321f56f7623cf3fa5adb39e2acdc97a3baa2cb0632cedb075977536593fc1f9e69b4c15e6866f2f", 0xce}], 0x5, 0x0, 0x0, 0x11}, {&(0x7f00000018c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000001940)="7b577834067a9bd97fb5f81dbdf35a942e24b46d3bd86a9f987be168e42e74463de261a433250d71a7609cbee1f36fb1d32791", 0x33}, {&(0x7f0000001980)="f4a5f24980dec1bd720b5dfc5870a0eff0b090be647ae0b73ba46992dee01918c718508ecfe62b2d9c8bcf45d0430ba5af39fb5ada7fb9e77a6f70bc033c895926784eaf1a69e9606294aed1e737d16d002c36b0005e6c9fde98c7b6e0f700d36e51e95021fe8448a3d445f6a164dd36902e19f0ba55bc24a06a864b01e6a3783c4568d60e16151b3fdecd86f27099e330cac05d2314039811bf6881898f1d6c2fcd5f3c05a6e0af263c9e5abb7f1780a5de01cafa4d296334a3bc0900c7c88070f8cc552162306a172941d89b6b020ebc", 0xd1}, {&(0x7f0000001a80)="cc1165d27932619870d1f7e255a55acb35ff9b44ec45ca022dae2ef25f77d58a6c1bcc5350c0a87e33d16cf5716254b8010a7dc6c93b88f7ff974809265dc4b8ffa58598a32128812a614feb4a8a65f0cd41e1c997b503642438a4ca81a3dd8510a77586414ba55fdfd412fb65cb6396c99f3244e50ff812cbaaa8fb1a09737c43ca6f73dd14f3427050e7aefcb592b99cb4534b54d23c6cd403e9748b5961fe010e90fafd", 0xa5}, {&(0x7f0000001b40)="0350b94181ec420dbe8b0def2ccdfceafe611ea230cc143b8500a9ee69dfbb4fab147494ef7816c0ffb399a2a15173cf5d2d38bc41c9491fc91011fc988582a5989b0118218b3f8b910c1b6daae1cbbe6ccfb36948466709c5681364953823e7194115e70c0d342ea8e0335b42f05531d7157eab808072234571a9c7f54f71b7b2a245a328b9b6978352b71969364717adb19a1d07f4c5d412095e7779e9f85de5cf5f6121", 0xa5}, {&(0x7f0000001c00)="ce5c8071cc1e79a0b631dbebc4c9405d0d8b353c5ec6d9b8d260100e691a1ebfedf5d5e9cd7f2e060312fa1f6c0d2b0054ab93a2f5b9378aaceb7b9da10c53f35a0487e27e3b114bb3113fd75f8c73f7337c6c8fefbd641b4cee1cb08c", 0x5d}, {&(0x7f0000001c80)="e52d3c2d86cd50b8e90ef5697a7d471d8c7873875f9d89ff2687bb451a7e7c2fa46e610b8217b0a2867c8274c02628171f", 0x31}, {&(0x7f0000001cc0)="3b690853c65d00a60e2b1a6a1e4e59b4d0de7c240976d192463a7cfae04e31bcd7312dcca50f48efaeb01c7520da83534262be1557b22446b2cc6b5742ab79441bab71dfc1f582ae78e0bd78ca2521cf0394aa2d37c923ea822984b0e5adb6ebbc254048de76320a15d34ae736437476a0bac194c8e7dd", 0x77}, {&(0x7f0000001d40)="2c7a6f342ef9", 0x6}, {&(0x7f0000001d80)="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", 0x1000}], 0x9, &(0x7f0000003140)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x40, 0x24008800}], 0x3, 0x8000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20002, 0x0) 15:34:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') exit(0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 15:34:00 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0xc0000011}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0xff26) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x2) readahead(r2, 0x3, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x181200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r4, 0x600, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xd3}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1, 0xad5, 0x200]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10001}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendfile(r3, r2, &(0x7f0000000000), 0x1c000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r5, @multicast2, @empty}, 0xc) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000340)=""/4, 0x4}], 0x1) 15:34:00 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='affs\x00', 0x802, &(0x7f0000000bc0)='\x00') r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/91, 0x3a) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x8, 0x20, 0x7, 0x1, 0x7d71, 0x38, 0x7, {0x0, @in6={{0xa, 0x4e24, 0xf07, @rand_addr="b794a7443c022c06d363d91e8f8fe2c3", 0x2}}, 0x101, 0x1, 0x5, 0x7ff, 0x486}}, &(0x7f0000000780)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000007c0)={r1, @in6={{0xa, 0x4e22, 0x4, @rand_addr="dbdaaeeb21464fb19078583ec80055a3", 0x5f}}, 0x101, 0xf73, 0x4, 0x8, 0x8}, &(0x7f0000000880)=0x98) r2 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000300)="f6602b7de5f853dafd69e5aba26e2e1ba51c0ce2ef9c45ab8a00f1c8cdb18a51c7e6dc73cdc74d096d82009f1b0ab0eb269b6a85e35829fd74ad8f970972a000bcadd8173ff293f3b6201921bdec26993e7f4d848e09ae13ff732d6690f1182552389b7dec6b0db439ea6254915cff0bbcc10fa4aafb0225e5d7b2f0d9606476a79a4e1dd1a0ee094839386ab9e15024873605de0a8e0b33cb90141650e6a1bc18044e9c370c05b29ed7088d6c21d94d786627b05d64bbc3a8bee2ab1c24ff62122ca559", 0xc4, 0xfffffffffffffffd) r3 = request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='tmpfs\x00', r2) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vfio/vfio\x00', 0x40880, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000680)=0x13, 0x4) r5 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000400)='-\x00', 0xfffffffffffffff9) pwrite64(r0, &(0x7f0000000a80)="9996af369f411d600f10efd9678ef864d5138b61fdc8d91ea2c6f7e12b1d71ed06d40c6778", 0x25, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r3, r5}, &(0x7f0000000480)=""/50, 0x32, &(0x7f0000000600)={&(0x7f00000004c0)={'xcbc-aes-neon\x00'}, &(0x7f0000000500)="8f74e047eea6f5aaff1eff5c907ad123df43ac8e1ad6dad6498b048013824e15c46dd17f4d44c3f52daca96621b7f1ca4b375b27041ff83fb898b824b1d46ad8d86824302b10e43dbfb7f34ccf2d3237304179c10b0d6e1668ba269f4201a2396c7fd07c2943cfa0dc13933eff63db8616dd259ba29a6666be6598a407decea0bb9040049460191ae64359ff1a9539f1495a4da5067844bf04c845d00929e5697301d17aeeee99dad1b6212331594bd69af765fb8777f6797eddcea701e1192d48", 0xc1}) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f00000008c0)='blacklist\x00', &(0x7f0000000900)) 15:34:01 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x248, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf3ab}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4a80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x8, 0x8, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @local}, 0x8}}}}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') 15:34:01 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x125800, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x401, 0x4) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000680)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5705cdb1"}, 0x0, 0x0, @userptr, 0x4}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x88000, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x9df2f5a68e116edb, 0x1, 0x8}, 0x83}}, 0x18) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) 15:34:01 executing program 0: r0 = socket(0x1e, 0x2, 0x0) recvfrom$packet(r0, &(0x7f0000000240)=""/180, 0xb4, 0x0, 0x0, 0x0) r1 = msgget(0x1, 0x404) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000340)=0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) r6 = getpid() r7 = getpgrp(0xffffffffffffffff) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x1ff, r2, r3, r4, r5, 0x0, 0x9}, 0xfffffffffffff143, 0x4, 0xfffffffffffffffb, 0x8, 0x3da, 0x800, r6, r7}) r8 = gettid() timer_create(0x5, &(0x7f0000000040)={0x0, 0x12, 0x0, @tid=r8}, &(0x7f0000044000)) r9 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r9, 0x0, 0x4148fcb3, 0x2, 0x4}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r8, 0x401104000000016) 15:34:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="8a525a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:01 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e657720000000303035370000000000000000000000050000000000"], 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KDSKBLED(r0, 0x4b65, 0xfffffffffffffff9) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) 15:34:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xfffffffffffffe86, "181565c5221cafedae61cb6e6fc6a79a989866a991f4370024ab8458fdadf2fbf601979d830a429df2d9e436e7e8f0768dc1fe42ff2f05dc2f5abdb1b3f0a948d0fbe7481f0000006a1e55e64ad5a1dec340d8d776ad55a19c99e01e4c4a20f32c15276ebd6062a58bd7b7a40d5d850fb81bcbc0f1c19fbc73b2abc4c1980c49602fde7483f0b9212ebe936d3374c4c78937b0ea153aee0720c6e7c78374f6571ea334a7ef687b3e75219146dce0495ee44f2e4eae797b31f4602974d4806f948778a4ce98508109a10d59cd7372c40a8e759e12"}, &(0x7f0000000100)=0xffffff8d) 15:34:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) write(r0, &(0x7f0000000000)="5191b0a27353c83ea150cb5d670a98f80d9323626ae4e98885d6c2947fffe2bd662acba29ac80ca5e2d9350f4789c5be4e4cc4bb976643c904e63c5a8647ed4d95aedba3e52315c0779eac492754e058c9babf8b59883862bfbf34c98f21377c", 0x60) mq_open(&(0x7f0000000140)='!trusted\x00', 0x41, 0x3f, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffffffff0001, 0x2400) ftruncate(r0, 0x1ff) 15:34:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000140)='\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000080)=0xa509, 0x4) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 15:34:02 executing program 1: unshare(0x20040600) r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2402, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)=':ppp0%\x00', 0x7, 0x2) fcntl$addseals(r0, 0x409, 0x0) 15:34:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x8, 0x3d, 0x8000000004}, 0x2c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) tee(r1, r0, 0x4, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 15:34:02 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x2) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180)={0x77359400}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4c001, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000000c0)) ioctl$RTC_VL_CLR(r1, 0x7014) [ 325.143285] protocol 88fb is buggy, dev hsr_slave_0 [ 325.149035] protocol 88fb is buggy, dev hsr_slave_1 15:34:02 executing program 2: r0 = memfd_create(&(0x7f0000000200)='/dev/snd\xffseq\x00', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x105241, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x28, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x40884) r3 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r4 = dup2(r3, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000000280)) write$P9_RLINK(r4, &(0x7f0000000100)={0x6}, 0xfef0) write$9p(r4, &(0x7f0000000480)="549b8c79a45f4f35c47e24a02a303fa87a8e9d43ccfd41b1ebc652cbfd7a80bcede01ab35350da6a9e384c15f0017a013cab90e95a8db2c4b9405c158ae28cfa75a755f03eadc8306117e23a6169668f95942b", 0x53) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f00000002c0)={0x1ff, 0xfffffffffffff23d, 0x80000, 0xbf}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000140)={0x25f, @time={0x0, 0x1c9c380}}) 15:34:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r2, &(0x7f0000000000)=""/22, 0x16, 0x43, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 15:34:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x80001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0xfffffffffffffffb, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x24, &(0x7f00000002c0), 0x10) 15:34:04 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x40000000042, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x95, 0x3ff) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f00006ff000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mq_unlink(&(0x7f0000000000)='/dev/ashmem\x00') 15:34:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') 15:34:04 executing program 3: 15:34:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x300e}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) ioctl$BLKRRPART(r1, 0x125f, 0x0) 15:34:04 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) connect$packet(r1, &(0x7f0000000180)={0x11, 0x1b, r2, 0x1, 0x2, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0xd, &(0x7f00000001c0)=0xd, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r3, 0x7, 0x30}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e22, 0xfffffffffffffffc, @empty}}, 0xfff, 0x10000, 0x8001, 0x2, 0x20}, 0x98) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000400)={0x2, 0x2, {0x55, 0x75, 0x3, {0x6, 0x1}, {0x1}, @period={0x5a, 0x8, 0xfffe000, 0xfffffffffffff001, 0x8000, {0x0, 0x2, 0xe6e, 0x10001}, 0x1, &(0x7f00000003c0)=[0x6]}}, {0x0, 0x400, 0x1, {0x8}, {0xffff, 0x80}, @const={0x8, {0x1, 0x100000001, 0x8001, 0x7}}}}) r4 = getegid() fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f00000005c0)=[0x0, 0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r9 = getgid() r10 = getegid() fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000840)=[r4, r5, r6, r7, r8, r9, r10, r11, r12, r13]) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x3000)=nil) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000880)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000008c0)={r14, 0x1}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000900)=0x1, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000940)={0x3, 0x1000, "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"}) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000001980)={0x9, 0xebcb, 0x7fffffff, 0x4000000000000, 0x332, 0x4}) getpid() prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001a00)={r3, @in={{0x2, 0x4e24, @empty}}, 0x6, 0x3}, 0x90) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000001ac0)={'veth0\x00', {0x2, 0x4e20, @multicast1}}) 15:34:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x40008000a3, 0x7e}) 15:34:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000004040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x3, 0x102) epoll_wait(r1, &(0x7f0000000280), 0x0, 0x8) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x101400) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000000c0)) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x410000) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="b8000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000813500000000000c000000000004002475736572766d6e6574302b000000009ac70ad24d92a0c5f9bcf216cca05df404557510f163694f8cca97aca5b071a26fb0ca38596ccd0d37aab68b4355db7679bcc2749a2a98bdd933bfb1dff55a0455d0523abed738f6f7c52535e8e04f05e2d4ab142b44d3fa921608e512c33fa464da5f81bfda392767d7928876cde9db5b4f62fe7338845669594d47994be8008000001a73d28e4937911908dde7f4"], 0xb8) 15:34:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x10001) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x3, 0xeecb, 0x3ff}, 0xc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x90011, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 15:34:04 executing program 1: unshare(0x28020400) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x6, 0x100000001, 0x71ee, 0x4, 0x1f, 0xffffffffffffff1d, 0x8, 0x100000000, 0x2, 0x80000001, 0x400, 0x1, 0x9d}, {0x40, 0x200, 0x76443f3, 0x6, 0x100, 0x9, 0x0, 0x20, 0x82, 0x100000, 0x4, 0x1, 0x100000001}, {0x0, 0x5, 0x9, 0x400, 0x3ff, 0x5, 0x1b59, 0x4039, 0x89, 0x85, 0x1, 0xc9a, 0x7bf5d5a}], 0x10001}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x40) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000280)={{0x0, @addr=0x3}, 0x8, 0x7, 0x2f27}) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000100)=0x5877) write$P9_RFSYNC(r1, &(0x7f00000002c0)={0x7, 0x33, 0x2}, 0x7) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000200)={0x4, 0x3, @raw_data=[0x0, 0x7ff, 0x8, 0x7, 0x3, 0xff, 0x4, 0x2, 0x9, 0x615, 0x9, 0x5ff3, 0x0, 0x8, 0x8, 0xc00]}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x109000000) 15:34:04 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20000000000005, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0xe}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x5, 0x8000, 0x5, 0x1, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @empty}}, 0x81, 0xa5}, 0x90) 15:34:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000)=0x7, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r1) write$UHID_DESTROY(r3, &(0x7f0000000040), 0x4) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 15:34:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585609, &(0x7f0000000000)={0xffffffffffffffff, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x4000, 0x70effd, 0x100000004}) 15:34:05 executing program 3: r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x392) 15:34:05 executing program 1: unshare(0x20400) rt_sigaction(0x29, &(0x7f0000000080)={&(0x7f0000000000)="f2a5f3416fda8bde66d2f6f2410f1a6f00440f0f98b1000000a7f20f2af1c4a11b11f866440ffe0ac48178524f0ac4c1fd5110", {0x8}, 0x8000007, &(0x7f0000000040)="c4014ddb2d0000010026410f77c4414b587556c4c1f8534b00c1624700c462d99c4300c4221db96c5d4bc443615e5ddd81d1af00000021c402793351ba"}, &(0x7f0000000140)={&(0x7f00000000c0)="6764400fc2da6fc4a3495cd400c481fa7f7b6cdbf6420f0f269a430f870d000000664484eb87a293878687673e4288d3c4a3bd7ba60c00000000", {}, 0x0, &(0x7f0000000100)="8fc978cb40fe470f104fd9c4217a702f000f5c0ff04420ba460000000fc76000d9f3a3818e00000000000066430ff8b5ffefffff9e"}, 0x8, &(0x7f0000000180)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x8) socket$unix(0x1, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000280)=0x3ffc000, 0x8) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000680)=0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f00000002c0), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[@ANYBLOB="18010000100006052abd7000fedbdf25b862d4c8a21ac2f4b0b42310cec5b5c6ac14140e0000000000000000000000004e2300034e210000020080002f000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="ac1e0001000000000000000000000000000004d26c0000000000000000000000000000000000000001010000000000000900000000000000009000000000000000000000000000000000000000000000030000000000000087130000000000000800000000000000ff03000000000000e4df000000000000e80000000000000003000000000000000400000072000000080000002abd70000000000000000206000000000000000028001a0000000000d45600000000ffff00000003000000000000000000000000000000000a000108"], 0x118}, 0x1, 0x0, 0x0, 0x8000}, 0x4) dup(r1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, 0x0) 15:34:05 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x6, 0x3f}) pipe2$9p(&(0x7f0000000480), 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000004c0)="e099886be674b6470c75c807d2d97e7545f5e1063ae0ae35d916307e", 0x1c, r0}, 0x68) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x3, 0x90300) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r2 = open(&(0x7f0000000340)='./file0\x00', 0x40000, 0x40) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="941ad6da53e066bf9d7580b83be151329535cbf647866bdad1534cfb186945f3b7f9", 0x22, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffe8e, r3) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r4, 0x2, 0x9}, &(0x7f0000000140)=ANY=[@ANYBLOB="656e633d706b63733120686173683d6d643500000000fd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], &(0x7f00000001c0)="5cd71d98965e1d0d6b8db64ff690a243ffca59b207b13c97ec3cc9819a511dd833ff439894703d5ed838fa435adadf84b56a14f8604e86356c12e58f60a81a3f145e926178c7a7fbcf3b48fc387c01432ac4924bd5e469b844d637ac0b2b15228ac360158466b2849d0ed13682159b6330a1d9faf7fcb7a814665c08cf9bc56dbaa4ab10f303d7dea2476eef480b23", &(0x7f0000000280)="bdb67f736ab4dd235b2a53cca297e617c5a225c3acce442a986017bc6aed57358e6b7b33527ce4ab00cf5dbc387d3a658cf78a411610e89b00442cb1f3d7097131595166bf41ef25685f8ee982c73adb7bb0b7910d4fbfd54cea1aa80013e9db4525c5883fd48263253128c15f44c38939a2632eb041977d519754c4b2d2d7169fe6de0fd422ac0c") 15:34:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvfrom(r0, &(0x7f0000000300)=""/182, 0xfffffffffffffc36, 0x2100, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_create(0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x68, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4dd}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xf5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000000000000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x8000) [ 328.572501] protocol 88fb is buggy, dev hsr_slave_0 [ 328.578216] protocol 88fb is buggy, dev hsr_slave_1 [ 328.810801] IPVS: ftp: loaded support on port[0] = 21 [ 329.026272] chnl_net:caif_netlink_parms(): no params data found [ 329.114284] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.120845] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.129685] device bridge_slave_0 entered promiscuous mode [ 329.183491] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.190097] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.198710] device bridge_slave_1 entered promiscuous mode [ 329.238386] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.265191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.298903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.307990] team0: Port device team_slave_0 added [ 329.330094] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.339028] team0: Port device team_slave_1 added [ 329.364832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.378986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.646778] device hsr_slave_0 entered promiscuous mode [ 329.872727] device hsr_slave_1 entered promiscuous mode [ 330.033216] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.040864] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.084679] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 330.178086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.198472] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.213293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.219645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.227584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.240947] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.247337] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.265325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.274769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.284945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.293336] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.299827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.308427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.323469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.334527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.345170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.353555] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.360066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.373532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.380736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.409207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.417502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.436898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.447141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.456294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.475638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.486187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.494734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.503892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.523791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.531184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.539851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.556202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.569312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.581253] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.587488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.595933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.604542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.632818] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.655082] 8021q: adding VLAN 0 to HW filter on device batadv0 15:34:07 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000200)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x2, 0xfff, 0x14a6}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @rand_addr=0x2}}}, 0x84) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000003c0)={0x0, [], 0x4}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000180)=r1) 15:34:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x2, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b41a11a1440eb9a32b054c2f2bb99fa7afc2dde0462463106c71b07cadd894ba9aa6a03615c1693e401d555d7cba4d496d685ef7987eed8e392e23beecd89e551064f3b1642b5104bf251dd9a7"], &(0x7f0000000080)='GPL\x00'}, 0x48) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000140)={0x1f, 0x8, 0x0, 0x9, [], [], [], 0x1, 0x80000000, 0xffffffff, 0x3, "498a01f77e9113bf046272ff8fddb615"}) sendmsg$xdp(r1, &(0x7f00000006c0)={&(0x7f0000000500)={0x2c, 0x6, 0x0, 0x10}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000540)="8f", 0x1}, {&(0x7f0000000580)="a33202b664ec740674fbf6860e93ab1a217ba2b6e6b02e870401bd1ac347de9a5315467f022c57a08bdd771d239ac4f5d85682ae3c279d9e146c93e177ba87fba0a2a5baf461d8ac2698ca94ae93cd6809c657bd6005142877ed9c8fd06efb6afe34f98c1d616b20a3264a3c86c8e5037760ced765a9f0f70c6bd70b9822ee9cd4f4dc5b01bcf3102d5f381b99419de421d92fd52cd3e6e4a69c7e37da5f227a7c1a48dd7dd255780125538f3c3d5ed55badd77ffdf69d7ef76bec0449100d266deef5af20556171c6bc034dca829ba3fc32e34c34f0e778d04493473a4a07793d82", 0xe2}], 0x2, 0x0, 0x0, 0x4}, 0x4008010) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xfffffffffffffffa, 0x3f, 0x7, 0x5f, 0xbf31, 0xfff, 0x1f, 0x7f, 0x5, 0xfffffffffffffe00, 0x1}, 0xb) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/179) 15:34:07 executing program 1: syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) 15:34:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000140)='gfs2\x00', 0x0, &(0x7f00000001c0)='system\x00') utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) 15:34:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40200) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x6, @capture={0x1000, 0x1, {0xfffffffffffffffd, 0x93}, 0x1ff, 0x5}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0xf8fdc16c5d2b2509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 15:34:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x2301}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000180)=""/137) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x20100) ioctl$KVM_NMI(r1, 0xae9a) 15:34:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000001c0)=0x400) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x33524742}}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x101000) ioctl$KDADDIO(r2, 0x4b34, 0x8) eventfd2(0x80000001, 0x800) 15:34:08 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80, 0x139000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x1a}, &(0x7f00000000c0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) ioprio_set$uid(0x3, r3, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r2, 0x18e}, 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) ioprio_set$pid(0x1, r4, 0x3) 15:34:08 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x4e20, @multicast2}}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x4e20, 0xf72, @mcast1, 0x9}}, {{0xa, 0x0, 0x0, @empty}}]}, 0x190) 15:34:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 15:34:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x401) r1 = shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x1000) shmdt(r1) 15:34:08 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x41, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x400000000, 0x800, 0xfffffffffffffffe, [], &(0x7f0000000000)={0x0, 0x0, [], @ptr}}) 15:34:08 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x800, 0x50c0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x44000, 0x0) bind$vsock_stream(r1, &(0x7f0000000540)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x141000, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000040)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) sendto$packet(r2, &(0x7f0000000100)="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", 0xfd, 0x20000011, &(0x7f0000000300)={0x11, 0xf, r3, 0x1, 0x2, 0x6, @remote}, 0x14) shmget$private(0x0, 0x2000, 0x404, &(0x7f0000ffd000/0x2000)=nil) 15:34:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x20d) 15:34:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8, 0x501) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000003c0)={0x8a0, 0x0, "b5f3f658b26e277d485d88b1a41317bd31a156d6730b8b3d", {0x7, 0x3}, 0x4}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x1]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x40) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x7, 0x0, "512ff9c24a677b801bbbd3cecf190f0903e1be62426f182d97302273ef29d8fd671a291e45d3f876a4d3fd573748fc9a32b737738bb7521179c5ee37c1390f579b8d2d9d62718b1fb684f1cd7b441eb5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x7, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) 15:34:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 15:34:08 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000080)={0x8, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2, 0x0) ftruncate(r1, 0xb5fe) dup2(r0, r1) fallocate(r1, 0x8, 0x6, 0x8) readv(r1, &(0x7f0000000080), 0x1) 15:34:09 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) accept$inet(r2, 0x0, &(0x7f0000000080)) dup2(r1, r0) 15:34:09 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000040)) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x80) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x100, 0x7, 0xd8, 0x80000000, 0x1, 0x9, 0x5, 0x8, 0x9, 0xfffffffffffffffc, 0x4}, 0xb) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f00000001c0)={0x1, "fb8bd22ce437ecbc240f618ab45d9a96394fa253d5af05338e942a319e385abb", 0x3, 0x1}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x400) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000100)={0x3f, @remote, 0x4e24, 0x2, 'wrr\x00', 0x28, 0xac, 0x71}, 0x2c) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x8, 0xfffffffffffffff7, 0xffff, 0x7f, 0x12, 0x100, 0x6, 0x8, 0x1000000, 0x0, 0x2, 0x1f}) 15:34:09 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1a7df, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2d, &(0x7f0000000040)="acadaa9e2949a419e4c5a2bf720ed24b3623f0c584647d8ddcf08492b73cc6b9f93c8092e9d84e3b71be94379aaea8f48c504ef9ffd6335045a8c6b4ec060e029caf193fde5e5545858b8b3e72147071796af40fe499ca8dab68e25ef22bd5f26fc239897235204253af40dc4015dd769abff10d62e92449400dcc3b0be3ba64af65dcd220ba7a7b8e817eab60bed946b6e11e8d9e8d999406b6160a4eec6a43079a8c99e04d18c81302735e4a4a2b73da64740bd73a54fa85e24567f3a47a9fe5428c1ba4291fc978c5b6e319574791e0d150090616d9c84e54ff4fff56863a189935", 0xe3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl(r1, 0xfff7ffffffffffc6, &(0x7f0000000000)) 15:34:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x9) ioctl$NBD_DO_IT(r1, 0xab03) r2 = socket$inet(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_tcp(0x2, 0x3, 0x6) uselib(&(0x7f0000000140)='./file0\x00') connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r4, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4a0000fa05667e279639a91d7b7f0000017daf4204a00b32eadc2828a3e7ed70e1593650509823c494cd032477ee9e417700050000000000001194dd0ce6ffc6b2e7a01dad9b6fb7ddc7a8840c7eb172a1f101b4dad64ae70a3fd58d43b17872854b4750040511576ead6d95860a53dd071c476777b8712dff9e59b1d03bee7c22b9a5e7"], 0x48}}, 0x0) r5 = socket(0x11, 0x7, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f0000000080)={{0x1, 0x6, 0x4, 0x4157, 0xdc7, 0xc5}, 0x2, 0x6, 0xfffffffffffffffe, 0xa05, 0x100000000, "ef9d05a56b0516a003e7b3a2e94d62e413906663ab05094ed1ba0d24a99d49125c8f99690cc6fd1c3c3b533b4a38d72077b66c4ce68b4445b78bc1712ea09e6c542b2038112ebe7923cd223f8abe1db15471b89b9970e939fa7a53c699fce63201915b508f7188404d107d0a01fac2e757a413d3a147bf0e1ee46ff7283df53b"}) 15:34:09 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000000c0)=0x100000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0xb22, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2={0xff, 0x6}}, 0x1c) 15:34:09 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000080)={0x8, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2, 0x0) ftruncate(r1, 0xb5fe) dup2(r0, r1) fallocate(r1, 0x8, 0x6, 0x8) readv(r1, &(0x7f0000000080), 0x1) 15:34:09 executing program 4: socketpair$unix(0x1, 0x20000000003, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x4e22, @rand_addr=0x4000000}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) iopl(0xeac800000000) r1 = dup(r0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)=""/114) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 15:34:09 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 15:34:09 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123ff388a0709031f5cf128f8fd160a63ad689fcbb1ee2b6ed8a3d4b54ce33c95c93536c63b5c81af0528d56949da545341d03fbe65e2ee4dd419df0775e4afa03d609a2ba5482077a189e4964138c98e084214146be5575c8c1f57c5341fbbc824e99ff0074865061c45b88dd370ca6dd692e") r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x20, 0x480) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0x80, 0x4) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 15:34:09 executing program 2: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0x8000}) r2 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2d7000f7860000000000000000000000000000000000e7a7605ca4561010b5a1e06a6a7be2ff25a3e53e7a9de7f5e152a05f2bbed091eafd5702ae35c423091ee387050b4ed42d9956348b"], 0x6) 15:34:09 executing program 4: socketpair$unix(0x1, 0x20000000003, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x4e22, @rand_addr=0x4000000}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) iopl(0xeac800000000) r1 = dup(r0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)=""/114) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 15:34:10 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000080)=@dstopts={0x0, 0x0, [], [@enc_lim={0x4, 0x1, 0x1800000000000000}]}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x9, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 15:34:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0xffffffffffffffe0, 0x9, 0x4, 0x4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e23, 0x81, @remote, 0x11}}, 0x80000000, 0xffff, 0x6, 0x9, 0xdd84991c6d66c757}, &(0x7f00000000c0)=0x98) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000100)={0x2, 0x2}) [ 333.053792] protocol 88fb is buggy, dev hsr_slave_0 [ 333.059525] protocol 88fb is buggy, dev hsr_slave_1 15:34:10 executing program 4: socketpair$unix(0x1, 0x20000000003, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00', {0x2, 0x4e22, @rand_addr=0x4000000}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) iopl(0xeac800000000) r1 = dup(r0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)=""/114) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 15:34:10 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8040, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x10001) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)={0x8001005, 0xec3, 0x3}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) r3 = epoll_create(0xe2fa) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x2007}) 15:34:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) 15:34:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fcntl$notify(r1, 0x402, 0x400000000000031) exit(0x0) getdents64(r1, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@upd={0xf8, 0x12, 0x310, 0x70bd27, 0x25dfdbff, {{'cbc(aes)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0x1f}, {0x8, 0x1, 0x1f}, {0x8, 0x1, 0x7c0}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8090}, 0x4) 15:34:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000edff00400000000047"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 15:34:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r3 = getpid() getresuid(&(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000002680)=0x0) fstat(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000002740)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000002880)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000028c0)={0x0, 0x0, 0x0}, &(0x7f0000002900)=0xc) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002940)='/dev/autofs\x00', 0x200, 0x0) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002980)='/dev/vhost-net\x00', 0x2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000029c0)='cpuacct.usage_all\x00', 0x0, 0x0) r12 = syz_open_dev$video(&(0x7f0000002a00)='/dev/video#\x00', 0x6, 0x400000) r13 = syz_open_dev$video4linux(&(0x7f0000002a40)='/dev/v4l-subdev#\x00', 0x3, 0x200000) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r11, 0x4010ae74, &(0x7f0000002e00)={0x54905125, 0xff, 0x7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000002ac0)={0x0, 0x80000, 0xffffffffffffffff}) r16 = syz_open_dev$rtc(&(0x7f0000002b00)='/dev/rtc#\x00', 0x0, 0xa400) r17 = socket$vsock_stream(0x28, 0x1, 0x0) r18 = openat$capi20(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/capi20\x00', 0x1, 0x0) r19 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002b80)=0x0) stat(&(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r22 = getgid() r23 = openat$tun(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/net/tun\x00', 0x208000, 0x0) sendmsg$unix(r2, &(0x7f0000002dc0)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002600)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000240)="bd5c1c487d1787545cd25f1db9f90a54be75ae7a0e8b443ea206dc126070fff94d4ae38da28a1befadbc1481fbf6c7d403acdf3f971555568fc59cae3e9bf0ce3397168743ae7f6fd81ffae5792fa737d4ab8d6e9d6ef36adf1deb86871333b5d499a8", 0x63}, {&(0x7f0000001340)="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", 0xff}, {&(0x7f0000001440)="6e6123e039ffeaf60fd3000f79649008dd76fd9019caad08d629429564805e3043da2fd2f029f90599879e5c5f472788eba52eb5af46ff774702c98071a2f25182f313a0301ef33c6bff0dfa0493bcf37f2055c135fa6712dfa2eb36bf2761bcbfec7ea21800b14785965e8486a8142bea2e9599fad5a2516eb72b0aa1bea70480bf4a210d5dfcc99ca44744775d082e6d7aaed69ae9547792c02b6052c5575376c595027b32abad7a9f4b9331ae7e830121b823ed1364c2d3060387507297c3eeb388fb68b92438adf411339ec76cac63b34e88a5e3931ad25ea5a4deda4a8f419bd8739df40f526857a0527ee8fcaf749d1579406dcb8d543bea1452fba42dee699edfa5c12c0745f69d41bf552ca04f4b74845138f83841f360a29a94533dc5f2f7f887e19eb1b4b569d9abb9d7eef6df886e6de1f72c9daf0ee20adfb6ffa8e58aa7e4577dd323d57067ee650cd16e6d7a9bb464d4c7d614f305fa854985e03f9f9bb2e4a69ed24107ff203e22771f99ceebe5a7ef1606eaaae75dddaf27d3134ad81159f2d0482e3d0d787ca53709bcebf5480e375df6bd288ad733f4c14d660cf8f1dad1a71000413a484c3ec4e82b2b6dc088b3138799d533157453b037e50bf276f9ae58c42bd8cf00fb9b82d867bc664eea2caf11139ab21bce7c24b7291c735914b72c851f7c7db4df2a4f25de9cee1e2bd9dc22ed7735a4eaf2d9dbdccca945870ff56d06c5926fe171c28e7570ea424b490b875e5d6561f9449ebeabb7d4cded4fd284566d4c128a71ae64862c53be029710238cd9fabf04340c556d1f0ed63dd816ce34ea8331dafbc081cf92427f2d26c5f755098154ecad7a32924eb39a9e5ae49bd6236c6a8a8e27fbdecfb96660ec7dc815d76b7f7e6f65514f6cbf15dfac889da4460a2e85669acc01c8fa1f11d03ad211aeaeaf6acd282b1c5d1c143b4aa35c03b82c1e932773e1a32741f358ecb04afc360162aa09feb167cd446e72d038a9e51d5cdc2a9f3edecc7f05c8194a1c0fef36798ea7001c412389c9c34ab4c9535857121024fde99f66ffb75dad8c49edb17fcf430b33a014bae01720c9d9537c6e81a8e4236df4fa94ffb9bdaa4ae2fb708e160406a460751670d8a36684f6ff9991fc2ccda6a7510d335cb76107223029fb4c265d1ab24a3cf9ca48cd55ff68c4df57e3bbb3a8a96be65f7ca2ca2c51b8483d7fd608ea2a1faf3803ab356bbb9496c8d6808cfdc6a7169feb93d79cd7fb79bd00bdc85419f3d6569a0511a13231ef8225576d6645dabdd9a00d0b4938ac8751eae5840e8057a9ad519ce5f40f43789d14bc3b3c96a5b81180e90320b74f09b3b1671908b3803fda269af7bff251fb5640852128987f53b3eb5e88d62353cc7b398b51725129a5915ebbe9934b4dfdaef633df09d82d18d1d7fba8aa867be32e4605e54b50ab5ef0922e559c492fecc81c81d01bcc4028a1a0d3dc60ec52a1961c37d3a5da068675b36b020e0ed3408e11a0897dc8327cbfc3d016950a9a4cadcba9f25ed06e808d716e8e8d41ada7af2c50ac3f91e62b18f621aa78eddffa8342d6958f8475142be78b973733174bb81ef198965f9a09f1844cb7bdca19faf8c11b1e4ba97d7be48c3b655bf345478c48726c2cda464795593215342d0c2cae865963c3d364e994167923da7e232fb92ce5a605dd139928db7862dc4918c5cd89c2376ecee45852b0dbcd9ef7dbbb733d3f8f15e7823aa53a1217bfd5c9bd7bd5b0eb7378043f689298e7267b6a5efb009f261e741a24c4a22ff5bca5f9fbad19c45b0a2635492d0d229e05ae3fa701c26e79c6ef77ed52487fdea09980304e72257f81839a859713700c85460aaf7ec0bb75b271590c4f8ffe8812fe444dce3611bdcba051fc400a789969ee61ac5dd2c89391c4cf25dd3bfdb87b3fc17ceabb5ff1c1fa71fe4be1cf7527e66e87dea6b0ca9023842fd2d5316e93a8c12d50bfc2510eadcf73ad580842b7565c1526c568c37058ddda3345945d9685ee916ee96224b769d3108f62af327df90c64106a3a020d2ebac46536e1a67593c760af8f34d0d0258c4b9dd410e41e71e0e09c4d16bffd16e58444e68777a49a7098bc310593a809bdd9d5aa4bb34af0c44ce2d34316304e36dedf759ee11fd203bb48e085aea7761dc77561882405001e9610695400f2afde47c91610435654b7f25969dc762c472e5213ec3f3ed1f295d671d3944e1701d64d70f59b472fd91286e909122ec7dc17eb6a0a7892d35ffcf34302151a95f9b923d43bb22320e5d190f362b713e33c23bfb70c919a01aa2b89986b8c7bbd0222139e1fbe30617a8804a4157955a497aafae33ed8407c67e8503ff0484019402a8f377d6e9d4d51a309e0d0b7c793ded96b4ca1d3229f432c9ebdbf96a2b69e94eb06b00d271f5df390a6e6ffca878343e6abf1ce19d98dde7f7fa027ca2f6b2f7ecfe98bcdae376bd8a2b86c61687b91c911804be36ae9e2fce12e9e326dee50533207bf80e1571d73d23c3606ea9537caf45899795f4202bce72e868b8cba1046a3eec4646e1dc6eb20d2a0c3cfd70831f8a4e3af3a31102a3099f8f25daf82d38c2503fe149aaf11ac21be07c61c403ee008dcc2c39a380d87893031a2e100dc8e9aff3537cd5ba90c075e2041cb42e630f7dab7d15f8dd35361db7e035b29750836eb313481db7afbbdeb0dfe5887b9260f2b44766c2906c5608b2cc6fea3f989e1c6eb3ec1b4b78750ad14e06b3d6a99af16d88baefe00dca963498b6304b7a64a594f6160bf17591cb1589c279ce0cdd625340d8de5d13756b090ee0bb215bcdd5f62c19bbb2e3e41f13578ffdedcd6d72c43240a4c929e0b7bdcba4656c40ea6dde268587a50e64453559b41ffdfb5e1393d79eebb2ddd0c3e4335a4599d01d6ff0e0c26a3b14b1cfe56b01905ad1bb3d2e2d54efe623936919ed9b45b4c177f1c8849abcacc5b362da1fb1b88577dd8d94eefd9e692e4f038ef55fcfa20b47feafb94c65580ee0c37d7a7c0a9763d16be043556646b13610750cf1f130cfc403a300c8852e63d30d707c631ad3d614875bc23c9584c4e8f0b030fd4a5f7afc2565b1e88f21210d88e5208dee90d0302749a4a3bb4f8b99d6b430d998e11a64bd236bd5d3ff16394bd4686af23bcc438e55bf98de95883e5986f5abf3b3aff8c0687ae969289e7b0ab552798059553941ddccaaaecfa1f87820b76a28e155a45757995c7142d6256d20ebb94b1a266e2c87c2595f738107ce609f32f2d0590c309599b6d7e6113ddd7c5c6788a058ecfefd99ceaa6225173e62dc2e097d596a78081194127a11aa598fa196b7d6dcd626287722ba8abfaf9689a8f4b6ebb5e3d58bba50c4cb9cf1af622848dc7ef794df84a3e97823daf7497c392b7064c64027b2c22fb42843eb425d727d8500bb1e0ef75611cb38280352235b64804396265478a56d3da056e0d97d21f4f1386008b841af55696799c4009303408ba78a80337ab68a6e5c1ff18bdac0f5080be088002a3964a3193523e12c0a1b0252cf3af6a19ddd508e5156ef396c7e17861492bd07cf3d89c58e972dd7253ca928f771a7f5c9d7e61734bcc9b6276b30d27c5711d012893c8f0d6c59f5e72bf4c57ecc0322adde5ac5054c1d582318f10fbdcb5f716e6803fb5b8c36ec5d1798e46e2ed32b1745718e46443a95f2da0bc6eacc3eaa48b66d3c6ac958153416f308c13aa44cbe0ed7c8eef4d4f04dc8e2b249d987bd2a960392ac60d5d2bc6de2ac8c5785c0470e148ce59adcb48dd986422ff37e4517b215e7bbbcf53ff8b8325688bce6939202be90fb9add71d513fa081123cb437633d66bff5a6fcedcf1970c706ea8719e04bd78586d318b0f0dd7ef88e67086d02cc12f82207688dcc225d7cff43b00f2ce8316ec32a46d9f14fed8774686b8ee3352256752171026b6dd82824a087ef05e6ebad3077c5e5503dd89691ebb5ca9852771b10b710a9fc05c5b37397a7da5f68852b84940c250d957b1090d11c2bb8c63d2f36ed302f426cca0f87e23da6ad790926666419955dd70fe1da00c9fc5b6152376be64f1f01bbb617b3223c7f6ca093351c7ea43de8f212966fdc276a60d7258d0bd55742340994bbe8a6f1163f28c24d079dd324a451e3b898b551f8ef16039a4240db8d28746dfbc980b9fd92a3c2792053ca6d6a08f0f2cbee55db65c9d7e40921486669c0faffbf6af85943b0f635d9ecc8817a9608e914fe34c5b0638986fa1e97aa67f72ae3fa09932b69445150ad48de90651d2e0f5defb8122bdf6bb2a4e560fd22f58950ecbcf3c261bd3b90630df490527ef3d9b3a8ba7d459c6087ed39a8faed0ab58199c9971e707d147633ce6320fa7cc3cd34763b3d2590fbd76a9754add532c16ebffaebf901c0ac539d2983f710bbcd143b585f317e49d1f39944d66d60f06686fc5a5d677bbcd59e040748c5d30ee37b88d023651334906afabcdd16fc344afe57a10605500c277a4ee05888d244047071dfbdd8967ede7b107562a49d3297c6a6ca66c65008fb67ddeb9f082ee5e219beb325446465696f0fa2a70bdc9a95039d10b935c8e257c632582524f594e597973a3da1ba7ddabd4237188f5fa55ece617103a5a6f832e233c6677442cc19291ade5a0f4cc7bf0c20004769138a85b9ddc728d93e15ee245f7b03b13cc2779b8ca0f35600c77d303760fac3aac245f9c43ac29bc81c21e75a06ea98d86c0344e8a2369aea8376377d9c5b304358f9c311e585682657ffbf02b17145fdc3b935d72b88ce2f231721750f2cef64e9e3f2b4c24764176af7016a5e2927ab3986f872b225f5baf2d8e65515b144cb98c2561330ab82cd985f15ff06e2eaac7845dad073ccbfcb8d3b5e677f0f9af49c548c53ae866a519fa545df2a0bc07bac1472c770c7c127a340674d2c0ba1c4e5fc953bfb3391e5f89a86eeb3df8ffeef3104dfc57a190ced6f639c899a5a2e8a4fcd3d89507dca7ccae15a165bbce0435ef683b26af2bcaa9374230f5490e9afc7e3aad4dcecb20e41e060eb6db172037d50a732a28ea215faf745a7e26c7137c2360584fa3707f7fc561d00e27559b2ac5af8f80072ff51a21c06f2b05290024ffd4d7ccd9fde3cd3237f5c2cc04d716757b2c9f7b1489109a3a562ae933b8613a6f2cbedea8c6ab37b2e69a07f6e58c2969b6f3f8c0178f1e43a1258173260ba1fc10ad09572ce690bb4b936acc18f66f6cd4f6dd113c970caad53b4b81d6de704d5bb6dce7f78e1d988eb772056c2b08fe4b2df05b422923e89b6976cb0e23311cd24d7437efc41456e96f2dfb0a86185665f6046c576639542cbcadcc448ed89a5e6caca263368be43f5116d9e33fbc0adfb61e6fca8f8db57bdbbf9ef780a04c1e978bafbb7117060c2188275cbc98697cf1840521b7d508307f74a4c07071a6061686a70fadc2c506bccd80057cf59704326b4b4e1b43f8e358f411bb7800dcbfb9ea76b3134d6e26d67f31ea92c6adca88b19679e48f323c6c53f4bd22b451edba336c636b5691fa813eb56b3219f47e522edb2099beadb292c4a42b45286d15d0a08a823604beb25ab308335a5a3c1f8a4bb18e805e7a80fe97904ba5277db52b794291288727b1e99b17bd7a3be305e899cf1969956e9b4dadb0939b465522b17f76fab23fd9cb2de42a536daa5c3f219913556e2965a20dbbd7772ff74b511e12edf258b629c25b676540923befd72a596586292cf3d53900509f2bf4e6e3365b286a1eed705627d37a5", 0x1000}, {&(0x7f0000002440)="7489aba05e3b1e5f9d6c64dc6872610581ca61fe38eca26b046297f5397e0ce6dfda7b7458df5d79b6eac5fa6250240de3c1c0f1317fc30e56eaf1708579ae03c035ee5a51fea657e536fd50a3e68dd63eb8953d28a97ea9de91783843c822d278c069464cc02efb100114852318e92724411c29e4af5fb8ebbd9e85fdee0e4a7fd2d0095a4b3f663e9b773b33d333f21f8f9883f7ec0c8443d4d036eb6c110541d303002533b52ed42ab2d4388e7e958a1d481507a412c8bf8a344834ccd04fd492b7186f60905e10f5ca10a360569cb0", 0xd1}, {&(0x7f0000002540)="609f62964f90cc9c4cde69ccc423e2f4f74ff039b550ddd3e43b0ef9796a40250e3a3c1abab473e6c8ba82a3004e3919d519df778e9dcf2e19d814b8f54ccc299d9f808df58f4b1584c9f7c764e21127749c81e436cf3e5b3e2708b1ccaaa5a1a8c09ea16ec758642e5d11d10844a8bc9a295b1acb11e3e0e88f7e70ed39f0ea12626f071afdb8731c6c6d24", 0x8c}], 0x6, &(0x7f0000002cc0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x28, 0x1, 0x1, [r9, r10, r11, r12, r13]}, @rights={0x28, 0x1, 0x1, [r14, r15, r16, r17, r18, r19]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x18, 0x1, 0x1, [r23]}], 0xc8, 0x800}, 0x40) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r0) 15:34:10 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x10002, 0x5}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)={r1, 0x80000}) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000360000)="2400000052001f0014f9f407002c04000a00071008000100520000000900000000000000", 0x24) 15:34:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x200000001, 0xe, 0x2000000000000008, 0x1, 0x0, 0xffffffffffffff9c}, 0x2a) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000280)={"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"}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x18) [ 333.796290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.836656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:10 executing program 2: r0 = socket(0xa, 0xb, 0x7fffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x1b\xca`\x8a1_to_|eam\x00', 0x8}, 0x6b) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 15:34:11 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b3800"], 0x38) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREAD(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="92"], 0x1) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 15:34:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) 15:34:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='neJ\xcc\xef\xdba\x86\xab\xa6)9]ht\x00s\xb1\xa8\xc7\xafx\xe0@\xe1\xb4\xa3/\xf7\xb0Mw\x94\x86j\x93z\xea\vl\x14l$\xe0\x1b\xaf\x91\xcc\xe4\x95;\xf4\x8c\xdc\vS0N_k\x8eFh\x94\xf0\xf5\x9e\xf6AT\x8fX\xbaR\x9f\x9e\xe7\xb2\xae\xea\xca\xa5,-\xe5q\xcd\x8ev%\x1cBN\xaa\x126\n\xda\xbeJ\xbf\xd4\x1e\xff\xd2Xb\xff\x00\x00\x00\x00\x00\x00\x00\xa9\xa9\f\x13\xd9\xd7H\xe6\xbb\b\x9c\xb9\x90\xd6A\x86\xb6\xc3\xec\x13o\f;\xd6H\xe5\xa7\x1c9u\x9a\f6\xa5\xafe\xcd\xea\x93') setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000340), 0x2) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000080)=0x4001) exit(0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x10000) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={0x0, 0x5}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={r1, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x3ff}}, 0x2e, 0x8ae8}, &(0x7f00000004c0)=0x90) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='nr0\x00\xf9\x00') getgroups(0x7, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01]) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000280)={0xa0, 0x0, 0x2, {{0x0, 0x2, 0xfff, 0x8, 0x0, 0x76f, {0x1, 0x6, 0x3, 0x2, 0x10001, 0x6, 0x80000000, 0x2, 0x400, 0x100000000, 0x2, r2, r3, 0x7ff, 0x4}}, {0x0, 0x2}}}, 0xa0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x0, {0x80000000, 0x6, 0x1a49fae1, 0x7b8}}) 15:34:11 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7955bbd8, 0x30102) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x12, r0, 0x0) io_getevents(0x0, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x1c9c380}) 15:34:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f000039a000)=[{0x8009c}, {0x6}]}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000100)={0x1ff, r2}) socket$tipc(0x1e, 0x5, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040), 0x4) 15:34:11 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f0000000140)="17a68b5e648c6d6efc6920d272ef83f3fc080021e2cb3cb5ef98adf4c0937bc5fdbf855c", 0x24}], 0x1, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) [ 334.460794] ptrace attach of "/root/syz-executor.2"[10697] was attempted by "   0 p  ÿ ðÿ €ÿ ÿÿÿÿ   3 ¦‹^dŒmnüi Òrïƒóü !âË<µï˜­ôÀ“{Åý¿…\x5c /dev/dlm_plock"[11331] 15:34:11 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0xa97, 0x10000000000004, {0x200000000001, @raw_data="487f418bd584e767174360da6e3df1dfc9935e72dd4af5779ddc0937509590e722538d0a51fb2e8f97e6f6d6f14b18da63eedb9cedf0fa9e65720cd87041904e13e591ca949db2667471d823327db7a8652b51b1b74eb0e86a78119b9eedc43edaa7953dccbb12a1964e4a672b341b6f64d1b3c0e7cf4d56e7c5ce841f8d6fb7772ab2985970dff9d5b47da909f37692c5e500cf3876429535643d35638139f989fdc614eb12673a453baed1409b61de4dc5e41596b776990314bcb37ca94e7310eefe7af20ddfc0"}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400080, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@hat={'changehat ', 0x4, 0x5e, ['/dev/video36\x00', '/dev/video36\x00', '\x00', '/dev/video36\x00', '/dev/video36\x00']}, 0x52) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x1) 15:34:11 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x300) close(r0) r1 = socket$kcm(0xa, 0x40121fffffffff, 0x11) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70d000) 15:34:11 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x101400) timerfd_gettime(r0, &(0x7f0000000140)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb704, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40000) 15:34:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'syzkaller1\x00', @remote}) lseek(r0, 0x20400000, 0x0) 15:34:11 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0xffff]) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) getresgid(&(0x7f0000000200), &(0x7f0000000180), &(0x7f00000001c0)=0x0) chown(&(0x7f0000000000)='./file0\x00', r0, r1) 15:34:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x400, 0x18) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0839b487", @ANYRES16=r3, @ANYBLOB="100925bd7000ffdbdf25020000003000030008000800020000001400060000000000000000000000000000000001080008000500000008000100030000000c0003000800080085000000"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x40000) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x200) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @broadcast}, 0x290, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)='erspan0\x00', 0xfffffffffffffffe, 0x7, 0x7}) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000340)=""/59) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xdf1505a9ebb5e838}) shutdown(r0, 0x0) 15:34:12 executing program 3: syz_emit_ethernet(0xfffffffffffffe38, &(0x7f0000005faa)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x4000ffffff88, 0x0, @empty, @mcast2, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0xb, 0x0, @mcast2}}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x200041) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x38, 0x6, @thr={&(0x7f0000000040)="80e6e00330e8698f6decf2", &(0x7f0000000080)}}) 15:34:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x5, 0xf9, 0xc0ea, 0x9, 0x1b, 0x5, 0x4, 0xda, 0xfffffffffffffffd, 0x1, 0x5881, 0x101}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="021000000a00000000000000000000000800120000000000bb6b6e000000e500060000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000"], 0x50}}, 0x0) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0x0, 0x2, {0xfffffffffffffffe}}, 0x18) 15:34:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x13, 0x800, 0x69) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req={0xfff, 0x4, 0x100000000, 0x6}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x204, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x28}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @dev}]}, 0x24}}, 0x0) 15:34:12 executing program 2: getuid() r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) sendto$inet6(r0, &(0x7f0000000040)="3a3fbeef263fcd97cfaebfe6645bb901fe3b15e63fe69d9dedc555432a2cce886d7a0cf11839c6a216e3fe492bb97f3a997177b76021e5e050d44272bfb07cd8db8b937738523ce54c5a3bb03db991e25336767bb4ba71f4890e2201fcc87d9fdc944145afad94d0f9bd45f3ab63f0a873e71a2366fec6fb404e34f486febd214a8b15c16749f7c76e47043dd20f9b1a4633a3b575929ea140577c4636a6a61eefcd2c987ec05b4a2eb3", 0xaa, 0x80, &(0x7f0000000100)={0xa, 0x4e23, 0xfffffffffffffffa, @empty, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r1, 0x800004002) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) 15:34:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x59) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x4c08, 0x4) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, 0x0}, 0x0) socket$inet(0x2, 0x80004, 0x9) 15:34:12 executing program 4: socketpair(0xb, 0x0, 0x8000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB="f8000000160001020000000000020000000000ffffe0000002ac1414bb000000000000130d9a287dde22ea16a75f8500000000000000000000cee8c00ea94d4588b109131ac422", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffe00000020000000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf8}}, 0x0) 15:34:12 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000001c0)=""/236) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0xffffffff00000000, 0x0, [], {0x0, @reserved}}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) 15:34:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x90000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004e80)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000004f80)=0xe8) sendto$packet(r1, &(0x7f0000000180)="47ec0d278cc41415930be94723c2b1e523490c92cac5522beb70c1062b63fec30c966fa0d8d4a5ee669a1e90e49a31400fa5c166575dfcd71e98379db5508fb057794d3d3acc9420ebcde9a1901f605739e6995ab67e44e9c785095c2b756a33b5893a2bd4b0372f77a565cb2d9614e239277a79e406fa8f84fcd440e98e54c3d8bf2b", 0x83, 0x1, &(0x7f0000004fc0)={0x11, 0xff, r2, 0x1, 0x1ff}, 0x14) ioctl$KDSIGACCEPT(r0, 0x541b, 0x70a000) 15:34:13 executing program 4: lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 15:34:13 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000380)=0xff, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0xa00000, @dev={0xfe, 0x80, [], 0x2b}, 0x7ff}}, 0x0, 0x7}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e23, 0xff, @rand_addr="79c802c861da05c61a59efe22c485293", 0x7}}, 0x6, 0x6}, 0x90) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f0000448000/0x3000)=nil, 0x3000) mlock(&(0x7f0000276000/0x2000)=nil, 0x2000) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x100) fremovexattr(r0, &(0x7f0000000340)=@random={'system.', '/dev/midi#\x00'}) lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e22, 0x3ff, @mcast1, 0x2}, {0xa, 0x4e21, 0x1, @local}, 0x2, [0x7, 0x6, 0xffffffff, 0x0, 0x1000, 0x1, 0x6, 0x90]}, 0x5c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 15:34:13 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r1, &(0x7f0000cfefee)="1200001be3f70be7e0b34800a10000000000", 0x12, 0x0, 0x0, 0xffffffffffffff80) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 15:34:13 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r2, 0x2}}, 0x48) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x2, @loopback, 0x4}, {0xa, 0x4e21, 0x200, @mcast2, 0x7fffffff}, 0x90b, [0x4, 0x80, 0x6, 0xfffffffffffffffa, 0x3, 0x0, 0x80000001, 0xffffffff]}, 0x5c) [ 336.246026] mmap: syz-executor.1 (11413) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:34:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x3) 15:34:13 executing program 4: r0 = socket$inet6(0xa, 0x4000002000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x81, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1f, @mcast2}, 0x1c) r1 = dup(r0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x110030, r1, 0x0) uselib(&(0x7f0000000040)='./file0\x00') dup(r0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x400000000000062, 0x0) 15:34:13 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r2, 0x2}}, 0x48) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x2, @loopback, 0x4}, {0xa, 0x4e21, 0x200, @mcast2, 0x7fffffff}, 0x90b, [0x4, 0x80, 0x6, 0xfffffffffffffffa, 0x3, 0x0, 0x80000001, 0xffffffff]}, 0x5c) 15:34:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000000c0)={0xfffffffffffffffb}, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000000000}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x51, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:34:13 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000140)}, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x742, 0xc042) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="87238e93c25139fad870cd0cc31c6a103970b010e4339c88ee94dca3adccfede68a68ca7a5a7fa9ccb0121fa", 0x2c) r1 = socket$kcm(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0x1000, "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"}, &(0x7f0000000140)=0x1008) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={r3, 0x9, 0x5}, 0x8) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "8307"}], 0x18}, 0x0) 15:34:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10, 0x800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000200), 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4c000800000000e8d27d27df9e66410000000000000000000000000000d22707f2e771db3941fb000000000000060000000000000000"]}) 15:34:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006780)=[{0x0, 0x0, 0x0}], 0x1, 0x4008010) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x4000) recvfrom$unix(r1, &(0x7f0000000200)=""/4096, 0x1000, 0x40000002, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 15:34:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r1, 0x0, 0x8, 0x0) close(r1) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000280)={0x4, 0x6, 0x4, 0x0, 0x0, [{r2, 0x0, 0x6}, {r3}, {r0, 0x0, 0x405a}, {r1, 0x0, 0xf5e}]}) write$selinux_attr(r5, &(0x7f00000001c0)='system_u:object_r:tmpreaper_exec_t:s0\x00', 0x26) 15:34:14 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r2, 0x2}}, 0x48) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x2, @loopback, 0x4}, {0xa, 0x4e21, 0x200, @mcast2, 0x7fffffff}, 0x90b, [0x4, 0x80, 0x6, 0xfffffffffffffffa, 0x3, 0x0, 0x80000001, 0xffffffff]}, 0x5c) 15:34:14 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40400, 0x100) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e20, @broadcast}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000140)='selinuxselinuxGPL.vmnet0nodev\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000180)='gfs2meta\x00', 0x3080, &(0x7f0000000200)) umount2(&(0x7f0000000100)='./file0\x00', 0x5) mount(&(0x7f0000000100), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000002c0)) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) 15:34:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x7ff15f4a18c5eef, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0, @ANYBLOB="2cbe07b491ad4432a02212418ffb7842f8362bffe3788ee6bed4923c2d230497e0eacf7f59147537d461e231e1fa45917ad15fdef3733fc39af2f9e121c68af04b857acc078ab8fcc762ac40c99115c2fdd1a3045367bd24c0d733c030bdfd8eb595aa9246", @ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES64=r0, @ANYBLOB="25ec9be8d08f511cf1f0bac2bf5700d312184ae0527349d92af5018670d4156b971d5e7addd791e638d454b33cefa5d53c402fe5c56bb63488", @ANYRESHEX=0x0]}, 0x1, 0x0, 0x0, 0x1}, 0x20000000000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40103, 0x80) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x80, 0x44, 0x5dfe, 0x48f3093c}) [ 337.160971] ucma_write: process 51 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 15:34:14 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r2, 0x2}}, 0x48) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x2, @loopback, 0x4}, {0xa, 0x4e21, 0x200, @mcast2, 0x7fffffff}, 0x90b, [0x4, 0x80, 0x6, 0xfffffffffffffffa, 0x3, 0x0, 0x80000001, 0xffffffff]}, 0x5c) 15:34:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80801, 0x7) ppoll(&(0x7f0000000080)=[{r0, 0x284}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140)={0x80}, 0x8) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:34:14 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000540)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[0x6, 0x8, 0x400, 0x6, 0x9, 0x8]}) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x10000) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000003c0)={@in={0x2, 0x4e21, @multicast2}, {&(0x7f0000000340)=""/81, 0x51}, &(0x7f00000001c0), 0x1}, 0xa0) 15:34:14 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x80) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000000) openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) read(r1, &(0x7f0000000240)=""/117, 0x2b3) 15:34:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x614440, 0x0) r2 = gettid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2508004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c20df250200000608003500000000000000000000000000", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8001) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x10e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7", 0x1) 15:34:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7", 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x9) 15:34:14 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:14 executing program 5: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x1b, 0x7a, &(0x7f0000000040)="da69a9bd3643d13a6cd0b51e2708c0902184b09d7d35c424e5589e", &(0x7f0000000080)=""/122, 0x7fffffff}, 0x28) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000180)="24501d97e7d9f2df8ddf878a45b04c703f284a57dad2c9450a504837704e19e248d41f6dbf88e287772e9e7ddd92b9e24e1b01c971046b4805b929d29d77f53c41b158881594ed62a3a7fb145f81768881488a12eb7ad4e88536853631e845ba85cdfbbfee12b48d2de391243777303b6e5c3e25d0595976947690c9bbb11b614a33653d7a3b0ff60c99689541a95b901333c3f5a4089858925d71c426f915ec22523d3bb3c9cf9e47447002246aeea99eb1a297f168cb2079916018c3993dfc21fe4fe9b118545c48c3c34a03e685d073a56614c6f30ee0765ead5dc581f185c8dd8b8b54dda67f", {0x1f, 0xa657, 0x0, 0x5, 0x70f3, 0x1, 0x7, 0x8}}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000300)=0x5, 0x4) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) timer_create(0x1, &(0x7f00000004c0)={0x0, 0x26, 0x1, @thr={&(0x7f0000000380)="f95896a0bebf73a622ba451e8a368f36899f6554057ddfe8d808c66af9d2c4b11724904e119c660e23a96ad6600da1790bfb2e01b3e82027f95b54a5ed3cbb0f1b434ecd1da9073a2554adf376b2a95917", &(0x7f0000000400)="0ccd620ad7df031ea46f218603e8d5f91e54dcb69d07f16c8cda7dc5fa18f02b81230b633778dfd41c9859c1a72f0c0f1af167eb059bc4754a8b3035ed6c30d6f2ab4d072256bcd0fcbb93294a2a7c467be040df025fb1b965882771fce3981dc4801916929ce5ea2b2c9a32a316c2856707058de626aa1155ae2bd5fb26619076bfc98c01e25fe254a9fa38007335582c11e95a33ba76fcac167b375beb292798ecda8ff0b9c259896627057c1216e450cb078f6f0a2d8f68ed50dd82"}}, &(0x7f0000000500)=0x0) timer_getoverrun(r3) r4 = geteuid() r5 = getegid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() r8 = getuid() getresgid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) r10 = getuid() lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) r13 = getgid() write$FUSE_DIRENTPLUS(r2, &(0x7f0000000840)={0x370, 0x0, 0x8, [{{0x2, 0x0, 0x0, 0x7f, 0x100, 0x1, {0x3, 0xf17, 0x81, 0x1, 0x4, 0x8, 0xfffffffffffffc01, 0x1, 0xffff, 0x9, 0x5, r4, r5, 0x9d36, 0x9}}, {0x4, 0x1, 0x21, 0x72c8, '&trustedem1posix_acl_access#^ppp0'}}, {{0x6, 0x1, 0xffff, 0x0, 0x100000001, 0x6, {0x2, 0x8, 0x8000, 0x10000, 0xffff, 0x2, 0x5, 0x2, 0x4, 0x9, 0x189, r6, r7, 0xffffffffffff7fff, 0x91b1}}, {0x0, 0x8, 0xc, 0x3f, '/dev/video1\x00'}}, {{0x4, 0x2, 0x181, 0x6, 0x9, 0xff, {0x5, 0x80000000, 0xffff, 0xffffffffffffff64, 0xffffffff, 0x600000000, 0x5, 0x1000, 0x0, 0x60, 0xfff, r8, r9, 0x4, 0x1}}, {0x3, 0x3, 0xc, 0x4, '/dev/video2\x00'}}, {{0x6, 0x2, 0x7f, 0x4, 0x9, 0x7, {0x2, 0x6, 0x9, 0x2, 0x9, 0xffffffff, 0x7, 0xa89, 0x3ff, 0x5, 0x3, r10, r11, 0x1, 0x400}}, {0x4, 0xd834, 0xc, 0x200, '/dev/video2\x00'}}, {{0x2, 0x2, 0x7e, 0xa1cb, 0x33fb701a, 0x5, {0x0, 0x3e, 0x1a6, 0x9, 0x6, 0xa5, 0xffff, 0x6, 0x5, 0x25, 0x3d7, r12, r13, 0x8, 0x1}}, {0x5, 0xfffffffffffffffc, 0xc, 0x6, '/$vmnet1lo,]'}}]}, 0x370) r14 = syz_open_dev$ndb(&(0x7f0000000bc0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000c00)=0xc000000) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x2c, r15, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0xa8000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x5c, r16, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ba5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51fb}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x24004051) openat$nullb(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/nullb0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r14, 0x4008af10, &(0x7f0000000f40)={0x0, 0x200}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000001140)={&(0x7f0000000fc0), 0xc, &(0x7f0000001100)={&(0x7f0000001000)={0xcc, r16, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20008044}, 0x24000091) 15:34:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:34:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000004200)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) msgctl$IPC_RMID(r3, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='sysv\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 15:34:15 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:15 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x80000001, 0x4000) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000001100)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001380)=ANY=[@ANYBLOB="cf0b0000ffe8b7e4a5bc7925164f8a548f3b1f63cffe108f7c8feedef1ee466f9a40f0f0d46aee06ee7df71e5f177998e831f5d01d593388a5d181a8f85feb8f6118c28874fcae5a8134a259643f874579d8921eaf9ac3c47722a7f6862a41257505ac108fd17831cd4ace15dd2b7178afd440bc70c41bcd133a4bd7e9813a17674aff4d005e721df032d304b1ab122b8b8eb701d2f304910e9794cbc37647ba72d92d7b6ebe5e79e29fd275ec5c39ec3cddd37a2039a5bf01f0920fa1c6b75d6a8393dd42407e0abce5908ca0fefbe25923bcd5a1c56ae676b120c7bddecc10ef3ffc79684a72326229a81c4cd9ce53305f1fb5d78c80e434c07ed6405ceb8ab5bcfa1759110b12b17f76aed4defeb940f531d4ca01fa31ae5b5b1422c92aab157bb526d27634c99e9dbb953f0c3b5b5d344880fb7f700d5f31eb4ed297924013f33b4b068c91b39e3b65fc5450325fd05fdb136133e00f81e394c55eece8b0b1c5f420254ff303e91724c5f84b8c815480b486f0d5d265de62f80d000088b1df235195836ebdb78388e3ca71c3d795843c9a5ac70406ad601ff8e3a167d49c7a570af443ef1176289f4b2585afd03d579b74ca8bdcbcd8222342e45258eaca789a6fe3b5df2caa79e9aa9f00e5f158fd19daa7c9fe926ad73946d11eb3c0c002c2987f3b7e9b708db3c5f071d7af8aa4139ef49fdfb5d7d85931f7c4438e719a642a3e58d4807713af32f4bc2aa0ed1f24abe6344a94898dfcb051055948cbed0615cf0bb9ce6525a1ef82986d02ca672eeccdb3e36edb4533ff4d926c9c510b91d2e512d2de7fcd02450f6c51085bf1e5e2b17b6707594fb633dfc52795a980f794722a0564e59f3dcdfead5dd59f9457826e463b9e7e5879534329c749a510d00fa265e2c319d479a30a120ac476b7cda148b3e38536506cb9d99a8f1c0b1e2a0e1b02bf64f13dc137bb6b166482f6c08cac4da72f75bba278dd43354a9302cfbd1cc11206fdfe9729eff5e12963fc45e53df9920a9e2328beeb5b70aa0d251154267fb280cc823f84451f1e1133def3f56b84ed2aae9b18417cf144cbb41bb3ab33c06355fc914b335f723201ec4e6edf4b77fe948168a6bfd4bb748c0b71b302ed26b254506e1e885150013ba2eeaadcb695759f45164669ad60657ef20a63a855172516d005ed4f4c2660bfccb12b46aa7292b6123f4cd8866c58dcbd18ebfd3cc38679b9d8c66507aec3e0d59eb1cc5f7424371240fb52efc8d708ea1a497e55e57a053c1c140f924f6522a7d059510a22d5ef234bc0c876a1a54ad86af318a8d545972472b5680e29cdeeed6af93d6f4ee3cfe5d5d18796a854c61648ebe0b1fc41ab198de0677028cfb69e14b756aef19477e56018ba5e497d9309874ddb68abb74a8e2607f22fae33062f49bf6b1b2b8560e1ec7b2226adf3bb4f8ae8e8385b9563534de73dc62cc282224f907d370f7d3c771fd32f85b85dfd7986be52952aa4a90d6b1345bfbaaccc89244c5bcbecb81d2c8ab5efa70411c13d648729183530e62cf8db36da8410ef2205a8574734ccfdef2937e5148fb5d15a31dc699f7ff209cac2724195b40c46fce2c4d13186570f07b589186a60f68ecedcb481d718438a5cb4307dea5ccba270190716313853554a701c62a1ffebb62e38a33f64dd0055bd2590d034c8aa003bbd4ca5940fdc9ee6daa5952d35be766ee4ff6c6775b3c86f23a2d035f47df35a6dca5a26ec9ac00493e0239038726cc76f235abb90b5ad4c5f0422cc680df44bd72896094c31ee9afae0e18dbeca3f255a58db6edb8f779da323378e1ff5c6c581fb765584f20dac3f49167b3b0f49c32467e2c0fabf6cfb31283542cc362afea03064b9f29b7873da7e6d85a06b0efa0fc516449f305af2ae065fde81453958281f4fc40ad6b1dc18ab89c88e3a5c96574790a120c91127e19d137472708147fc094018b7afe5b2f8e4daa77e253eda686b9b987d78b96b164db788a0a21dddde4fdbbdacd4c15c2e574f235a38c0688801bfb868597f4db1f79413950afe163c8da4671927ba88681a889676ac40ad43f116941520b15fe08cacc6"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f0000001240)={&(0x7f00000019c0)={0x2c, r2, 0x304, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}]}, 0x2c}}, 0x44) read$FUSE(r1, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000001040)={0x90, 0x0, 0x0, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000001180)={0x2, 0x3f, 0x90, 0x2, 0xffff}) get_thread_area(&(0x7f0000001140)={0x10001, 0x20000000, 0x400, 0x7, 0x0, 0x56c20e47, 0x0, 0x7f, 0x7f, 0x8}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev={[], 0xd00}, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0xb, 0x8, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 15:34:15 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:15 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x10000000008000, 0x4503) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x80087602, &(0x7f0000000040)) [ 338.493995] hrtimer: interrupt took 43297 ns 15:34:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) dup3(r0, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRRPART(r1, 0x125f, 0x0) 15:34:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x9, 0x209e1a, 0x100000001, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000200)="42b5785b40c5a43ed0919ee8353f722e7378ba71c7b9f87b31f959b3381f13ea22c0e11e63f1d179bc522db6ff8780be0ea48237b58f86329e36c63a553ff7cbd4ddc6977942e8c5b6c91bea08b12cde698f52e631210326f030c4043f0905d20b240d45dbd76909dd4d5c55a64cef4d1c47151a31e31e089b451478422f5349f0e9c0d1508d8cc016547dfe1926b065b34051efdf680961bbce34f7fa3aeef10ae17d71bd105a92ba059d83a59dca", 0x0}, 0x18) 15:34:15 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400800, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 15:34:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 15:34:15 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, 0xffffffffffffffff, 0x2}}, 0x48) [ 339.717237] IPVS: ftp: loaded support on port[0] = 21 [ 340.006086] chnl_net:caif_netlink_parms(): no params data found [ 340.122201] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.128747] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.137295] device bridge_slave_0 entered promiscuous mode [ 340.211091] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.217750] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.226566] device bridge_slave_1 entered promiscuous mode [ 340.522251] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.534829] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.574594] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.583651] team0: Port device team_slave_0 added [ 340.594209] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.603611] team0: Port device team_slave_1 added [ 340.612318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.622120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 342.393750] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 342.405126] clocksource: 'acpi_pm' wd_now: 1799f9 wd_last: 835fc3 mask: ffffff [ 342.414536] clocksource: 'tsc' cs_now: bd0458f1e2 cs_last: bb904f0594 mask: ffffffffffffffff [ 342.425128] tsc: Marking TSC unstable due to clocksource watchdog [ 342.435222] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 342.444085] sched_clock: Marking unstable (342493735955, -58530688)<-(342554221890, -119016818) [ 342.464365] clocksource: Switched to clocksource acpi_pm [ 342.478158] device hsr_slave_0 entered promiscuous mode [ 342.522511] device hsr_slave_1 entered promiscuous mode [ 342.566648] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.574052] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.596431] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 342.650865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.662550] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.673052] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 342.679266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.687182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.699090] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 342.705392] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.715819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 342.723172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.732085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.740306] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.746870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.756115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.767435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 342.774806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.784719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.793962] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.800370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.813101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 342.822679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.834614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.844467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.859120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 342.866519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.875273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.886650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.898099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 342.905248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.914459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.928079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 342.935176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.943203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.957303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 342.964363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.972890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.984828] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.990855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.011900] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 343.028304] 8021q: adding VLAN 0 to HW filter on device batadv0 15:34:20 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400800, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 15:34:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000011c0)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001340)={0xb, 0x10, 0xfa00, {&(0x7f0000001200)}}, 0x18) 15:34:20 executing program 1: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) sendto(r0, &(0x7f0000000180)="6861fe261e6f64378b5e05cdf304b826010000000000000000000000e2597291bd508928c1fcdf82fa627475b78f0000000000000000000000000000", 0x3c, 0x0, 0x0, 0x0) 15:34:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) io_setup(0xa2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000012c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 15:34:20 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:20 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400800, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 15:34:20 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) 15:34:24 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x611, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pwritev(r2, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3) getdents(r0, &(0x7f0000000080)=""/37, 0xfe37) 15:34:25 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:34:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="1e"]}) 15:34:25 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400800, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 15:34:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) unshare(0x0) lstat(0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getgroups(0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 15:34:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000340)={0xf, 0x8}, 0x10) 15:34:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x800000000105082) sendfile(r0, r0, 0x0, 0x3975f324) 15:34:25 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) prctl$PR_MCE_KILL_GET(0x22) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 15:34:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 15:34:26 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:26 executing program 1: r0 = msgget(0xffffffffffffffff, 0x3fd) msgsnd(r0, &(0x7f0000000080)={0x0, "64a7e6d618737ee4e5a6d5b6d90282d598da7a9abb46f3722462e5bb8d869b608dd682e6657386726b5d808d5ac9c80657a4db1520d7e05bfd5e2d6a67af90da05f29324cd0977e906b3fb3d01764751fffb83543d32d9a36fb569ed157d3fdbb820590ff1dd3fbc8e25ae83ce1120c4c4514e99c94755c4c20929b6d72074019c393a1668d19b620a771ce9f639739c5a076248488413439f94bdd9a7f7"}, 0xa6, 0x800) msgrcv(r0, &(0x7f0000000000)={0x0, ""/111}, 0x77, 0x400000001, 0x801000) msgsnd(r0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:26 executing program 3: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) sendto(r0, &(0x7f0000000180)="6861fe261e6f64378b5e05cdf310b826a682ffff0000000000000000e2597291bd508928c1fcdf82fa627475b78f0000000000000000000000000000", 0x3c, 0x0, 0x0, 0x0) 15:34:27 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpgid(0xffffffffffffffff) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x24, 0x1, 0x6, 0x0, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x5}, [@nested={0x4, 0x15, [@generic]}, @nested={0xc, 0x1, [@typed={0x8, 0x65, @ipv4=@local}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4814}, 0x4004000) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) open(0x0, 0x8002, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x42) creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80b, 0x33e) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, 0x0) 15:34:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) [ 350.492411] protocol 88fb is buggy, dev hsr_slave_0 [ 350.498043] protocol 88fb is buggy, dev hsr_slave_1 [ 350.504892] protocol 88fb is buggy, dev hsr_slave_0 [ 350.510497] protocol 88fb is buggy, dev hsr_slave_1 [ 350.516474] protocol 88fb is buggy, dev hsr_slave_0 [ 350.522161] protocol 88fb is buggy, dev hsr_slave_1 [ 352.573222] protocol 88fb is buggy, dev hsr_slave_0 [ 352.579092] protocol 88fb is buggy, dev hsr_slave_1 [ 352.585310] protocol 88fb is buggy, dev hsr_slave_0 [ 352.591028] protocol 88fb is buggy, dev hsr_slave_1 15:34:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x40a85323, &(0x7f0000000000)) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:34:30 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r0, 0x2}}, 0x48) 15:34:30 executing program 3: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), 0x4) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa3P\x1f6\xe7\x88\x8fm=_\x94\xe6\xcb\xa6\x8dN\xc0', 0x2000000000000000) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x800) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="02002cbd7000fddbdf250c000000400001000800060072720000080004004e2300000800020097000000080001000a00000014000300ac14141700000000000000000000000008000800010000001c000200080004000800000008000b000a"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ptrace$peek(0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r3, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x40041) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x3, 0x0, &(0x7f00000004c0)='8)1'}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) 15:34:30 executing program 1: r0 = msgget(0xffffffffffffffff, 0x3fd) msgsnd(r0, &(0x7f0000000080)={0x0, "64a7e6d618737ee4e5a6d5b6d90282d598da7a9abb46f3722462e5bb8d869b608dd682e6657386726b5d808d5ac9c80657a4db1520d7e05bfd5e2d6a67af90da05f29324cd0977e906b3fb3d01764751fffb83543d32d9a36fb569ed157d3fdbb820590ff1dd3fbc8e25ae83ce1120c4c4514e99c94755c4c20929b6d72074019c393a1668d19b620a771ce9f639739c5a076248488413439f94bdd9a7f7"}, 0xa6, 0x800) msgrcv(r0, &(0x7f0000000000)={0x0, ""/111}, 0x77, 0x400000001, 0x801000) msgsnd(r0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 15:34:30 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r0, 0x2}}, 0x48) 15:34:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)="a4") 15:34:30 executing program 5: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) [ 353.456360] binder: 11718 RLIMIT_NICE not set 15:34:30 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f00000013c0)=""/208, 0xd0, 0x0) 15:34:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 354.138351] binder_alloc: binder_alloc_mmap_handler: 11717 20010000-20013000 already mapped failed -16 [ 354.163859] binder: 11756 RLIMIT_NICE not set [ 354.205507] binder: BINDER_SET_CONTEXT_MGR already set [ 354.211046] binder: 11717:11732 ioctl 40046207 0 returned -16 15:34:32 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) getpgrp(0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:34:32 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r0, 0x2}}, 0x48) 15:34:32 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 15:34:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 15:34:32 executing program 1: r0 = msgget(0xffffffffffffffff, 0x3fd) msgsnd(r0, &(0x7f0000000080)={0x0, "64a7e6d618737ee4e5a6d5b6d90282d598da7a9abb46f3722462e5bb8d869b608dd682e6657386726b5d808d5ac9c80657a4db1520d7e05bfd5e2d6a67af90da05f29324cd0977e906b3fb3d01764751fffb83543d32d9a36fb569ed157d3fdbb820590ff1dd3fbc8e25ae83ce1120c4c4514e99c94755c4c20929b6d72074019c393a1668d19b620a771ce9f639739c5a076248488413439f94bdd9a7f7"}, 0xa6, 0x800) msgrcv(r0, &(0x7f0000000000)={0x0, ""/111}, 0x77, 0x400000001, 0x801000) msgsnd(r0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:32 executing program 3: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) sendto(r0, &(0x7f0000000180)="6861fe261e6f64378b5e05cdf313b826010000000000000000000000e2597291bd508928c1fcdf82fa627475b78f0000000000000000000000000000", 0x3c, 0x0, 0x0, 0x0) 15:34:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) [ 355.233667] binder: 11766:11768 ioctl c018620b 0 returned -14 [ 355.270183] binder: 11766:11768 transaction failed 29189/-22, size 24-8 line 2896 15:34:32 executing program 4: socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='%d') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0xb0, @rand_addr="232f8841e236bd6944a32919de2af382", 0x62f441f5}}, 0x8, 0x2, 0xffff, 0x6}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8db, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5bb}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) write$cgroup_type(r2, &(0x7f0000001900)='th\x88daded\x00', 0xfdef) [ 355.357257] binder: 11766:11768 ioctl c018620b 0 returned -14 15:34:32 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) add_key(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) epoll_create1(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:34:32 executing program 5: request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz'}, 0x0, 0xfffffffffffffffc) 15:34:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') getpeername(r0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1, 0x0) 15:34:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffff9}, 0x0, 0x8) r1 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r1}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000080)=""/128, 0xffffff7b) 15:34:38 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bec5def380cd0f748b92d59e10502ec675fc9f3c3e8e39a4ec21ace9c7b7b8ab7a120ab42b2b597007a82a7b642"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:34:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) socket(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 15:34:38 executing program 1: r0 = msgget(0xffffffffffffffff, 0x3fd) msgsnd(r0, &(0x7f0000000080)={0x0, "64a7e6d618737ee4e5a6d5b6d90282d598da7a9abb46f3722462e5bb8d869b608dd682e6657386726b5d808d5ac9c80657a4db1520d7e05bfd5e2d6a67af90da05f29324cd0977e906b3fb3d01764751fffb83543d32d9a36fb569ed157d3fdbb820590ff1dd3fbc8e25ae83ce1120c4c4514e99c94755c4c20929b6d72074019c393a1668d19b620a771ce9f639739c5a076248488413439f94bdd9a7f7"}, 0xa6, 0x800) msgrcv(r0, &(0x7f0000000000)={0x0, ""/111}, 0x77, 0x400000001, 0x801000) msgsnd(r0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:38 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) add_key(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) epoll_create1(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:34:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:39 executing program 2: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x368) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup2(r1, r2) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000180)=0x6, 0x4) 15:34:39 executing program 1: r0 = msgget(0xffffffffffffffff, 0x3fd) msgsnd(r0, &(0x7f0000000080)={0x0, "64a7e6d618737ee4e5a6d5b6d90282d598da7a9abb46f3722462e5bb8d869b608dd682e6657386726b5d808d5ac9c80657a4db1520d7e05bfd5e2d6a67af90da05f29324cd0977e906b3fb3d01764751fffb83543d32d9a36fb569ed157d3fdbb820590ff1dd3fbc8e25ae83ce1120c4c4514e99c94755c4c20929b6d72074019c393a1668d19b620a771ce9f639739c5a076248488413439f94bdd9a7f7"}, 0xa6, 0x800) msgsnd(r0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) socket(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 15:34:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x2c) 15:34:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:39 executing program 1: r0 = msgget(0xffffffffffffffff, 0x3fd) msgsnd(r0, &(0x7f0000000080)={0x0, "64a7e6d618737ee4e5a6d5b6d90282d598da7a9abb46f3722462e5bb8d869b608dd682e6657386726b5d808d5ac9c80657a4db1520d7e05bfd5e2d6a67af90da05f29324cd0977e906b3fb3d01764751fffb83543d32d9a36fb569ed157d3fdbb820590ff1dd3fbc8e25ae83ce1120c4c4514e99c94755c4c20929b6d72074019c393a1668d19b620a771ce9f639739c5a076248488413439f94bdd9a7f7"}, 0xa6, 0x800) msgsnd(r0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:39 executing program 1: r0 = msgget(0xffffffffffffffff, 0x3fd) msgsnd(r0, &(0x7f0000000080)={0x0, "64a7e6d618737ee4e5a6d5b6d90282d598da7a9abb46f3722462e5bb8d869b608dd682e6657386726b5d808d5ac9c80657a4db1520d7e05bfd5e2d6a67af90da05f29324cd0977e906b3fb3d01764751fffb83543d32d9a36fb569ed157d3fdbb820590ff1dd3fbc8e25ae83ce1120c4c4514e99c94755c4c20929b6d72074019c393a1668d19b620a771ce9f639739c5a076248488413439f94bdd9a7f7"}, 0xa6, 0x800) msgsnd(r0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:39 executing program 3: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) sendto(r0, &(0x7f0000000180)="6861fe261e6f64378b5e05cdf314b826010000000000000000000000e2597291bd508928c1fcdf82fa627475b78f0000000000000000000000000000", 0x3c, 0x0, 0x0, 0x0) 15:34:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:40 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) 15:34:40 executing program 1: r0 = msgget(0xffffffffffffffff, 0x3fd) msgrcv(r0, &(0x7f0000000000)={0x0, ""/111}, 0x77, 0x400000001, 0x801000) msgsnd(r0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) socket(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 15:34:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) socketpair(0xf, 0x6, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 15:34:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:40 executing program 2: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) sendto(r0, &(0x7f0000000180)="6861fe261e6f64378b5e05cdf378b826010000000000000000000000e2597291bd508928c1fcdf82fa627475b78f0000000000000000000000000000", 0x3c, 0x0, 0x0, 0x0) 15:34:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) socketpair(0xf, 0x6, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 15:34:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:41 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="0f20e035000002000f22e02626400f08b8010000000f01c10f09400f080f1815d01a000066b80d010f00d0410f01cf0f01cf0f07", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@isdn, &(0x7f0000000000)=0x80, 0x80800) 15:34:41 executing program 1: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/111}, 0x77, 0x400000001, 0x801000) msgsnd(0x0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) socketpair(0xf, 0x6, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) [ 364.448475] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 15:34:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) socket(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 15:34:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:41 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) socketpair(0xf, 0x6, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 15:34:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x3f00) 15:34:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:42 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rt_sigaction(0x1d, 0x0, 0x0, 0xffffffffffffffb2, &(0x7f0000001180)) unshare(0x2000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000011c0)={r2}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xf, r3, 0x2, &(0x7f0000000180)="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") 15:34:42 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@rand_addr="cfdbe2c5bfa0b4f8f334bda963c8bcfe", @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@remote}}, 0xe8) 15:34:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:42 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x801000) msgsnd(0x0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:42 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create1(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:34:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) socket(0x0, 0x0, 0x0) 15:34:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:44 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rt_sigaction(0x1d, 0x0, 0x0, 0xffffffffffffffb2, &(0x7f0000001180)) unshare(0x2000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000011c0)={r2}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xf, r3, 0x2, &(0x7f0000000180)="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") 15:34:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:44 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x801000) msgsnd(0x0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = dup(r0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) 15:34:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:44 executing program 2: socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000240)=[{0xb1, 0x0, 0x0, 0xdfffffffffefffff}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:34:44 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x801000) msgsnd(0x0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:44 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:44 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x801000) msgsnd(0x0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:45 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rt_sigaction(0x1d, 0x0, 0x0, 0xffffffffffffffb2, &(0x7f0000001180)) unshare(0x2000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000011c0)={r2}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xf, r3, 0x2, &(0x7f0000000180)="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") 15:34:45 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:45 executing program 2: semget(0x3, 0x2, 0x0) 15:34:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 15:34:45 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 15:34:45 executing program 2: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") rt_sigqueueinfo(0x0, 0x0, 0x0) 15:34:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:45 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:34:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:45 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create1(0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:34:46 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rt_sigaction(0x1d, 0x0, 0x0, 0xffffffffffffffb2, &(0x7f0000001180)) unshare(0x2000400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000011c0)={r2}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xf, r3, 0x2, &(0x7f0000000180)="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") 15:34:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 15:34:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 15:34:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000ffffffff) 15:34:46 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) 15:34:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create1(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 369.854191] binder: 12150:12152 ioctl c0306201 0 returned -14 15:34:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffffffff, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 15:34:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000ffffffff) [ 370.135385] binder: 12170:12175 ioctl c0306201 0 returned -14 15:34:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xffffffffffff733f}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 15:34:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000ffffffff) [ 370.448537] binder: 12184:12185 ioctl c0306201 0 returned -14 15:34:48 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:34:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:34:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:48 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) 15:34:48 executing program 2: clock_gettime(0x5, &(0x7f0000000100)) 15:34:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000280)=""/175) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0xffffffffffff0001, 0x4) renameat2(r1, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x5) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}, {0x0}], 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000480)=0x3) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x6, 0x0, 0x2}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), 0x4) syz_open_dev$loop(0x0, 0x8, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) msgget(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x3cd6, @ipv4={[], [], @remote}, 0x7}, 0x1c) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/44) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) 15:34:48 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x842, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 15:34:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:34:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x4e22, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:34:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 15:34:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xffffffffffff733f}, {0xa, 0x0, 0x0, @local, 0x100}, r1, 0x2}}, 0x48) 15:34:49 executing program 3: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:34:49 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) 15:34:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1fe) r3 = dup2(r1, r2) getpgid(0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 15:34:49 executing program 3: munmap(&(0x7f000071c000/0x1000)=nil, 0x1000) madvise(&(0x7f000071c000/0x1000)=nil, 0x1000, 0x0) 15:34:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xffffffffffff733f}, {0xa, 0x0, 0x0, @local}, r1, 0x2}}, 0x48) 15:34:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1fe) r3 = dup2(r1, r2) getpgid(0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 15:34:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0xef, &(0x7f0000000500)}}], 0xff, 0x0) 15:34:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xffffffffffff733f}, {0xa, 0x0, 0x0, @local}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1fe) r3 = dup2(r1, r2) getpgid(0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)="ec"}) 15:34:50 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x0, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xffffffffffff733f}, {0xa, 0x0, 0x0, @local}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:50 executing program 3: 15:34:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1fe) r3 = dup2(r1, r2) getpgid(0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 15:34:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xffffffffffff733f}, {0xa, 0x0, 0x0, @local}, 0xffffffffffffffff, 0x2}}, 0x48) 15:34:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:50 executing program 3: 15:34:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1fe) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 15:34:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xffffffffffff733f}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 15:34:51 executing program 3: 15:34:51 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x0, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1fe) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 15:34:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:51 executing program 3: 15:34:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl(r0, 0xc1004110, &(0x7f0000000000)) 15:34:51 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}) 15:34:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendto$unix(r0, 0x0, 0x0, 0x10, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20002, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 15:34:51 executing program 0: 15:34:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1fe) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 15:34:51 executing program 5: 15:34:51 executing program 0: 15:34:52 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x0, "b903709255ecc716a8a52950ce45538aa17645fb98db251306c7de4ec112fd3c48d3500e32a26e6c3985081a7cdb05a38051ed3444e68a2f70dbab83e2b1dca5e4dc99d45c558ef43beecfb26cf2ec342145877e1d7c9e29d77c291c2a128b4e1dfeb678c1f7efc47665c63a677f768a59b6b7f0fc8fb10d2ab09e8bfb1f2712395812ec3f8f369d60e093e6300a39bad2c36f507bc195d0d0e382973694c026ab76a11f6c4a953461b4e2684c8e4ff9218723edc74077dd6a8add04c7fef0bc501226e42d1bd8a3502fc2ca5dd02820c54fb27d49066d166e554c6c6386b3d75f931caa071ce04f81c24489d7f264381ac1a7b108"}, 0xfd, 0x800) 15:34:52 executing program 3: 15:34:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1fe) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 15:34:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000ffffffff) 15:34:52 executing program 5: 15:34:52 executing program 0: 15:34:52 executing program 5: 15:34:52 executing program 0: 15:34:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:52 executing program 3: 15:34:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000ffffffff) 15:34:52 executing program 3: 15:34:53 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x800) 15:34:53 executing program 5: 15:34:53 executing program 0: 15:34:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000ffffffff) 15:34:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:34:53 executing program 3: 15:34:53 executing program 0: 15:34:53 executing program 5: 15:34:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:34:53 executing program 3: 15:34:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:34:53 executing program 5: 15:34:54 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) 15:34:54 executing program 0: 15:34:54 executing program 3: 15:34:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:34:54 executing program 5: 15:34:54 executing program 3: 15:34:54 executing program 0: 15:34:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:34:54 executing program 5: 15:34:54 executing program 3: 15:34:54 executing program 0: 15:34:55 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) 15:34:55 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:34:55 executing program 5: 15:34:55 executing program 3: 15:34:55 executing program 0: 15:34:55 executing program 0: 15:34:55 executing program 3: 15:34:55 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:34:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:34:55 executing program 5: 15:34:55 executing program 0: 15:34:55 executing program 3: 15:34:56 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x400000001, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) 15:34:56 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:34:56 executing program 5: 15:34:56 executing program 0: 15:34:56 executing program 3: 15:34:56 executing program 5: 15:34:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:56 executing program 0: 15:34:56 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:34:56 executing program 3: 15:34:56 executing program 5: 15:34:56 executing program 0: 15:34:57 executing program 5: 15:34:57 executing program 3: 15:34:57 executing program 0: 15:34:57 executing program 1: 15:34:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:57 executing program 5: 15:34:57 executing program 0: 15:34:57 executing program 3: 15:34:57 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:34:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:34:57 executing program 1: 15:34:57 executing program 0: 15:34:57 executing program 5: 15:34:57 executing program 3: 15:34:58 executing program 0: 15:34:58 executing program 1: 15:34:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:34:58 executing program 5: 15:34:58 executing program 3: 15:34:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:34:58 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:34:58 executing program 1: 15:34:58 executing program 0: 15:34:58 executing program 5: 15:34:58 executing program 3: 15:34:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 15:34:59 executing program 3: 15:34:59 executing program 1: 15:34:59 executing program 0: 15:34:59 executing program 5: 15:34:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r2 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:34:59 executing program 3: 15:34:59 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:34:59 executing program 1: 15:34:59 executing program 5: 15:34:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r2 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:34:59 executing program 0: 15:34:59 executing program 3: 15:35:00 executing program 5: 15:35:00 executing program 3: 15:35:00 executing program 0: 15:35:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r2 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:00 executing program 1: 15:35:00 executing program 5: 15:35:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:35:00 executing program 3: 15:35:00 executing program 0: 15:35:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:00 executing program 1: 15:35:00 executing program 5: 15:35:01 executing program 5: 15:35:01 executing program 1: 15:35:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:01 executing program 0: 15:35:01 executing program 3: 15:35:01 executing program 5: 15:35:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 15:35:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:35:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:01 executing program 5: 15:35:01 executing program 0: 15:35:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 15:35:02 executing program 0: 15:35:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:35:02 executing program 5: 15:35:02 executing program 1: 15:35:02 executing program 3: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shutdown(r1, 0x0) accept$inet(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) tkill(r0, 0x3000000000016) 15:35:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20002, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 15:35:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f00000000c0)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007200)=[{{&(0x7f00000002c0)=@sco, 0x80, 0x0}}], 0x1, 0x20000000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 15:35:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:35:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:35:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video35\x00', 0x2, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x0, @vbi={0x0, 0x0, 0x0, 0x0, [0x10]}}}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:35:02 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) add_key(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) epoll_create1(0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:35:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x12f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)="b9340972d1235df88ac48f51983acc696c95e8d7136dc0b872dd4c31efe5b8ceb40836a717cfc329c2af68", 0x2b}], 0x1}, 0x3f}], 0x1, 0x80) 15:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 15:35:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 15:35:03 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x240) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f00000004c0)=0xc) 15:35:03 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 15:35:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r2 = dup2(0xffffffffffffffff, r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000100)={r2, 0x3e}) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, &(0x7f0000000040)) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) close(r3) 15:35:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r2 = dup2(0xffffffffffffffff, r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20002, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 15:35:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:35:03 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) fcntl$setstatus(r1, 0x4, 0x42800) 15:35:04 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x916f133f5929a356) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r2, 0x5452, &(0x7f00000003c0)=0x100000001) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) pause() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 15:35:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r2 = dup2(0xffffffffffffffff, r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:04 executing program 0: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 15:35:04 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) munmap(&(0x7f000071c000/0x1000)=nil, 0x1000) madvise(&(0x7f000071c000/0x1000)=nil, 0x1000, 0x0) [ 387.255573] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:35:04 executing program 1: syz_open_procfs(0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() perf_event_open(0x0, 0x0, 0x0, r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20002, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 15:35:04 executing program 5: syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) 15:35:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) 15:35:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) keyctl$clear(0x7, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:35:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:35:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 15:35:05 executing program 5: lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20002, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 15:35:05 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000000800)='I', 0x1, 0x0, 0x0, 0x0) 15:35:05 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff2d) prctl$PR_GET_TIMERSLACK(0x1e) 15:35:05 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:35:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 15:35:05 executing program 1: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000900)="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", 0x6dc) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 15:35:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:35:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) 15:35:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 15:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 388.700875] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:35:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 15:35:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:35:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000001640)=[{&(0x7f00000012c0)=""/141, 0x8d}], 0x1, 0x2e) 15:35:06 executing program 0: syz_execute_func(&(0x7f0000000380)="3666440f50f564ff0945c32e660f73fd18c4c27d794e00664207d9e33e0f1110c442019dccd3ee6f") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) sysfs$2(0x2, 0x0, 0x0) 15:35:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}}, 0x80, 0x0}, 0x24000001) 15:35:06 executing program 5: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 389.276554] ptrace attach of "/root/syz-executor.5"[12844] was attempted by "/root/syz-executor.5"[12849] 15:35:06 executing program 5: syz_execute_func(&(0x7f0000000380)="3666440f50f564ff0945c32e660f73fd18c4c27d794e00664207d9e33e0f1110c442019dccd3ee6f") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) shmget(0xffffffffffffffff, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:35:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="bd000000ffff0000010000000000000027119a5af873d5fbb08f4345478f6eb2b2936d0bbde93ffa4c571858740c35c949af44199ad20f7fe9405225574c490c58391b164d1f4648dcdc513a59357a4f285c7121f02f04ba509f770388ceca8aacac653e4395943f0660f30905ef963e8fa63b650a4314a2e797f7037a093fbf1477b892b9149bfcee5cf7910eb7e8cec0e40aeef312ce285f13f209afcadb9a471bc84ae071d1a5bd", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32], 0xb9}, 0x0) 15:35:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f00000008c0), &(0x7f0000000900)=0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@in={0x2, 0x4e23, @empty}, {&(0x7f0000000140)}, &(0x7f0000000180), 0x11}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/155) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000032c0), 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000035c0)={&(0x7f00000001c0), 0x7, 0x0}, 0x24008011) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) timerfd_create(0x0, 0x80800) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f00000004c0), 0x4) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)) 15:35:06 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0xb, 0x0, 0x0, 0x1, 0x0, 0xffffffff80000001, 0x9, 0x0, 0x2, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x3, 0x1, @perf_config_ext, 0x50, 0x0, 0x4, 0x0, 0x0, 0x3ff, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) epoll_create1(0x0) getsockname$inet6(r1, &(0x7f0000000440), &(0x7f0000000480)=0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2001, &(0x7f0000001580)={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 15:35:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) 15:35:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x101e, 0xffffffffffffffff, 0x12, r0, 0x81000000) 15:35:06 executing program 5: syz_execute_func(&(0x7f0000000380)="3666440f50f564ff0945c32e660f73fd18c4c27d794e00664207d9e33e0f1110c442019dccd3ee6f") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) shmget(0xffffffffffffffff, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:35:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:35:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) 15:35:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000001640)=[{&(0x7f00000012c0)=""/141, 0x8d}], 0x1, 0x0) 15:35:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f00000008c0), &(0x7f0000000900)=0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@in={0x2, 0x4e23, @empty}, {&(0x7f0000000140)}, &(0x7f0000000180), 0x11}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/155) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000032c0), 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000035c0)={&(0x7f00000001c0), 0x7, 0x0}, 0x24008011) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) timerfd_create(0x0, 0x80800) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f00000004c0), 0x4) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)) 15:35:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="28000000ffff0000010000000000000027119a5af873d5fbb08f4345478f6eb2b2936d0bbde93ffa4c571858740c35c949af44199ad20f7fe9405225574c490c58391b164d1f4648dcdc513a59357a4f285c7121f02f04ba509f770388ceca8aacac653e4395943f0660f30905ef963e8fa63b650a4314a2e797f7037a093fbf1477b892b9149bfcee5cf7910eb7e8cec0e40aeef312ce285f13f209afcadb9a471bc84ae071d1a5bd", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32], 0xbd}, 0x0) 15:35:07 executing program 3: mkdir(&(0x7f0000000780)='./control\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./control\x00', &(0x7f0000000300)='fusectl\x00', 0x0, 0x0) 15:35:07 executing program 5: syz_execute_func(&(0x7f0000000380)="3666440f50f564ff0945c32e660f73fd18c4c27d794e00664207d9e33e0f1110c442019dccd3ee6f") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) shmget(0xffffffffffffffff, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:35:07 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x3b, &(0x7f0000000000)={0xf, 0x0, 0xffffffffffff2534}) 15:35:07 executing program 1: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() perf_event_open(0x0, 0x0, 0x5, r0, 0x9) r1 = getpid() sched_setattr(r1, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20002, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 15:35:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x10361) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) 15:35:07 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) getpgrp(0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:35:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ppoll(&(0x7f0000000100)=[{r1, 0x200}, {0xffffffffffffffff, 0x10}, {r0, 0x4200}, {}, {r0, 0x4b8}], 0x5, &(0x7f0000000180), &(0x7f0000000280)={0x7}, 0x8) 15:35:08 executing program 2: clock_settime(0x0, &(0x7f0000000040)) 15:35:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x400000000000a) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 15:35:08 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200), 0x0, &(0x7f00000002c0)="80463dea88d76539e8a39c4ee2d9624288d7ee4f3ef370c8f9113bb25cd487e09eb6b0eb20481eb83f60e36de7", 0x0) 15:35:08 executing program 1: eventfd(0x0) 15:35:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x11}}, 0x10) 15:35:08 executing program 2: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000080)="00e4ffffffffffffff000000", 0xc) write(r1, 0x0, 0x0) 15:35:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@in={0x2, 0x4e23, @empty}, {&(0x7f0000000140)}, 0x0, 0x11}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000032c0), 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000035c0)={&(0x7f00000001c0), 0x7, 0x0}, 0x24008011) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) timerfd_create(0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f00000004c0), 0x4) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 15:35:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:35:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)="ec14"}) 15:35:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000008c0), &(0x7f0000000900)=0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'sit0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00'}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x0, 0x20012, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1e, &(0x7f0000000140)=""/141, &(0x7f0000000240)=0x8d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x49, 0x0, &(0x7f0000000000)="86f036cd70b5b5b1868d75187c59bda603ed21829916f3462456890f79dad664c480d76cd5d816ad0ec56801a36dcf394021818b668e727aa5a94c2726de14f554895af161d7ed6e90", 0x0}, 0x28) 15:35:14 executing program 3: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfb) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x900, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000000e001000000020000a0"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000580)=0x100040000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = dup2(r4, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000600)={{0x0, 0x0, 0x8000, 0x2, 0xffffffffffffff50}, 0x0, 0x840, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x3, 0x9, 0x25b69db}) setsockopt$inet6_buf(r5, 0x29, 0x3c352ef67d92f298, &(0x7f0000000140)="4d148c33c02462024b819026410bbe3c21d8426fd9cf4f04c31541ee7c231025edc8c973561b9a1c07b767c3d10550d393d8059bb256bc6a3af1564d4a31f169bab9dc08", 0x44) splice(r3, &(0x7f0000000080), r3, 0x0, 0x766, 0x0) sendmsg$can_raw(r3, &(0x7f0000000540)={&(0x7f0000000300), 0x10, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00\x00\xf5\xff\xff\xff\x00', 0x800000000008a03}) 15:35:14 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x40000000a1f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r2, 0x0, 0x400300}, {r0}], 0x2, 0x0, 0x0, 0x0) close(r1) 15:35:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 15:35:14 executing program 0: memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa3P\x1f6\xe7\x88\x8fm=_\x94\xe6\xcb\xa6\x8dN\xc0', 0x2000000000000000) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x800) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="02002cbd7000fddbdf250c000000400001000800060072720000080004004e2300000800020097000000080001000a00000014000300ac14141700000000000000000000000008000800010000001c000200080004000800000008000b000a000000080007003f00000008000500ff0300000c0002000800090000800000"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ptrace$peek(0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r3, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x40041) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x3, 0x0, &(0x7f00000004c0)='8)1'}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) 15:35:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 15:35:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000008c0), &(0x7f0000000900)=0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'sit0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00'}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x0, 0x20012, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1e, &(0x7f0000000140)=""/141, &(0x7f0000000240)=0x8d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x49, 0x0, &(0x7f0000000000)="86f036cd70b5b5b1868d75187c59bda603ed21829916f3462456890f79dad664c480d76cd5d816ad0ec56801a36dcf394021818b668e727aa5a94c2726de14f554895af161d7ed6e90", 0x0}, 0x28) [ 397.322663] ================================================================== [ 397.330072] BUG: KMSAN: uninit-value in mpol_rebind_mm+0x249/0x370 [ 397.331584] CPU: 1 PID: 13009 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #10 [ 397.331584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.331584] Call Trace: [ 397.331584] dump_stack+0x173/0x1d0 [ 397.359248] kmsan_report+0x12e/0x2a0 [ 397.361868] __msan_warning+0x82/0xf0 [ 397.361868] mpol_rebind_mm+0x249/0x370 [ 397.361868] cpuset_attach+0xc50/0x12c0 [ 397.361868] ? cpuset_cancel_attach+0x140/0x140 [ 397.379257] cgroup_migrate_execute+0xbbd/0x1b00 [ 397.379257] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 397.379257] cgroup_attach_task+0x642/0x10d0 [ 397.379257] __cgroup1_procs_write+0x53b/0x670 [ 397.379257] cgroup1_procs_write+0x9b/0xb0 [ 397.379257] ? cgroup_pidlist_stop+0x1e0/0x1e0 [ 397.379257] cgroup_file_write+0x44a/0x8e0 [ 397.379257] ? cgroup_seqfile_stop+0x150/0x150 [ 397.379257] kernfs_fop_write+0x569/0x840 [ 397.379257] ? kernfs_fop_read+0x9a0/0x9a0 [ 397.379257] __vfs_write+0x1e2/0xc20 [ 397.379257] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 397.379257] ? __sb_start_write+0x10c/0x230 [ 397.379257] vfs_write+0x481/0x920 [ 397.379257] __se_sys_write+0x17a/0x370 [ 397.445073] binder: 13012 RLIMIT_NICE not set [ 397.379257] __x64_sys_write+0x4a/0x70 [ 397.379257] do_syscall_64+0xbc/0xf0 [ 397.379257] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 397.379257] RIP: 0033:0x457e29 [ 397.379257] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 397.379257] RSP: 002b:00007fb0cfe75c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 397.379257] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 397.379257] RDX: 0000000000000012 RSI: 0000000020000180 RDI: 0000000000000004 [ 397.379257] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 397.379257] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0cfe766d4 [ 397.379257] R13: 00000000004c72b6 R14: 00000000004dce60 R15: 00000000ffffffff [ 397.379257] [ 397.517643] Uninit was stored to memory at: [ 397.517643] kmsan_internal_chain_origin+0x134/0x230 [ 397.517643] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 397.517643] kmsan_memcpy_metadata+0xb/0x10 [ 397.517643] __msan_memcpy+0x58/0x70 [ 397.517643] __mpol_dup+0x146/0x470 [ 397.517643] kernel_mbind+0x254c/0x31a0 [ 397.517643] __se_sys_mbind+0x11c/0x130 [ 397.517643] __x64_sys_mbind+0x6e/0x90 [ 397.517643] do_syscall_64+0xbc/0xf0 [ 397.517643] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 397.517643] [ 397.517643] Uninit was created at: [ 397.517643] kmsan_internal_poison_shadow+0x92/0x150 [ 397.517643] kmsan_kmalloc+0xa6/0x130 [ 397.517643] kmem_cache_alloc+0x585/0xb60 [ 397.517643] kernel_mbind+0x8a7/0x31a0 [ 397.517643] __se_sys_mbind+0x11c/0x130 [ 397.517643] __x64_sys_mbind+0x6e/0x90 [ 397.517643] do_syscall_64+0xbc/0xf0 [ 397.517643] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 397.517643] ================================================================== [ 397.517643] Disabling lock debugging due to kernel taint [ 397.517643] Kernel panic - not syncing: panic_on_warn set ... [ 397.517643] CPU: 1 PID: 13009 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #10 [ 397.517643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.517643] Call Trace: [ 397.517643] dump_stack+0x173/0x1d0 [ 397.517643] panic+0x3d1/0xb01 [ 397.517643] kmsan_report+0x293/0x2a0 [ 397.517643] __msan_warning+0x82/0xf0 [ 397.517643] mpol_rebind_mm+0x249/0x370 [ 397.517643] cpuset_attach+0xc50/0x12c0 [ 397.517643] ? cpuset_cancel_attach+0x140/0x140 [ 397.517643] cgroup_migrate_execute+0xbbd/0x1b00 [ 397.517643] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 397.517643] cgroup_attach_task+0x642/0x10d0 [ 397.517643] __cgroup1_procs_write+0x53b/0x670 [ 397.517643] cgroup1_procs_write+0x9b/0xb0 [ 397.517643] ? cgroup_pidlist_stop+0x1e0/0x1e0 [ 397.517643] cgroup_file_write+0x44a/0x8e0 [ 397.517643] ? cgroup_seqfile_stop+0x150/0x150 [ 397.517643] kernfs_fop_write+0x569/0x840 [ 397.517643] ? kernfs_fop_read+0x9a0/0x9a0 [ 397.517643] __vfs_write+0x1e2/0xc20 [ 397.517643] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 397.517643] ? __sb_start_write+0x10c/0x230 [ 397.517643] vfs_write+0x481/0x920 [ 397.517643] __se_sys_write+0x17a/0x370 [ 397.517643] __x64_sys_write+0x4a/0x70 [ 397.517643] do_syscall_64+0xbc/0xf0 [ 397.517643] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 397.517643] RIP: 0033:0x457e29 [ 397.517643] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 397.517643] RSP: 002b:00007fb0cfe75c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 397.517643] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 397.517643] RDX: 0000000000000012 RSI: 0000000020000180 RDI: 0000000000000004 [ 397.517643] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 397.814793] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0cfe766d4 [ 397.814793] R13: 00000000004c72b6 R14: 00000000004dce60 R15: 00000000ffffffff [ 397.814793] Kernel Offset: disabled [ 397.814793] Rebooting in 86400 seconds..