[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.482070][ T26] audit: type=1800 audit(1554652194.515:25): pid=7704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 38.516874][ T26] audit: type=1800 audit(1554652194.525:26): pid=7704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 38.549980][ T26] audit: type=1800 audit(1554652194.525:27): pid=7704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2019/04/07 15:50:05 fuzzer started 2019/04/07 15:50:08 dialing manager at 10.128.0.26:43995 2019/04/07 15:50:08 syscalls: 2408 2019/04/07 15:50:08 code coverage: enabled 2019/04/07 15:50:08 comparison tracing: enabled 2019/04/07 15:50:08 extra coverage: extra coverage is not supported by the kernel 2019/04/07 15:50:08 setuid sandbox: enabled 2019/04/07 15:50:08 namespace sandbox: enabled 2019/04/07 15:50:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/07 15:50:08 fault injection: enabled 2019/04/07 15:50:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/07 15:50:08 net packet injection: enabled 2019/04/07 15:50:08 net device setup: enabled 15:52:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) syz_read_part_table(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/51, 0x33}}], 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) syzkaller login: [ 190.000207][ T7867] IPVS: ftp: loaded support on port[0] = 21 15:52:26 executing program 1: clone(0x10100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) tkill(r0, 0x3b) [ 190.129748][ T7867] chnl_net:caif_netlink_parms(): no params data found [ 190.188268][ T7867] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.196514][ T7867] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.204177][ T7867] device bridge_slave_0 entered promiscuous mode [ 190.213140][ T7867] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.234740][ T7867] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.242676][ T7867] device bridge_slave_1 entered promiscuous mode [ 190.271453][ T7867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.282256][ T7867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.309008][ T7870] IPVS: ftp: loaded support on port[0] = 21 [ 190.330670][ T7867] team0: Port device team_slave_0 added [ 190.347930][ T7867] team0: Port device team_slave_1 added 15:52:26 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 190.429046][ T7867] device hsr_slave_0 entered promiscuous mode [ 190.485924][ T7867] device hsr_slave_1 entered promiscuous mode [ 190.537002][ T7867] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.544273][ T7867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.552052][ T7867] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.559166][ T7867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.580232][ T7872] IPVS: ftp: loaded support on port[0] = 21 15:52:26 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 190.746630][ T7870] chnl_net:caif_netlink_parms(): no params data found [ 190.812990][ T7875] IPVS: ftp: loaded support on port[0] = 21 [ 190.854065][ T7867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.880699][ T7870] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.890339][ T7870] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.898952][ T7870] device bridge_slave_0 entered promiscuous mode 15:52:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x4000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 190.929508][ T7867] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.939693][ T7870] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.949136][ T7870] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.957211][ T7870] device bridge_slave_1 entered promiscuous mode [ 190.995765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.016313][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.024391][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.043381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 191.127405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.143697][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.150830][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.194307][ T7870] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.204139][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.217711][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.229128][ T7876] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.236246][ T7876] bridge0: port 2(bridge_slave_1) entered forwarding state 15:52:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x3) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) [ 191.244123][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.255760][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.264418][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.285351][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.293684][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.302554][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.312546][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.321092][ T7872] chnl_net:caif_netlink_parms(): no params data found [ 191.343959][ T7870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.360435][ T7880] IPVS: ftp: loaded support on port[0] = 21 [ 191.424115][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.432685][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.456372][ T7870] team0: Port device team_slave_0 added [ 191.481684][ T7870] team0: Port device team_slave_1 added [ 191.497428][ T7883] IPVS: ftp: loaded support on port[0] = 21 [ 191.527356][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.538164][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.617484][ T7870] device hsr_slave_0 entered promiscuous mode [ 191.656464][ T7870] device hsr_slave_1 entered promiscuous mode [ 191.730468][ T7872] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.737770][ T7872] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.745880][ T7872] device bridge_slave_0 entered promiscuous mode [ 191.753760][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.777275][ T7872] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.784355][ T7872] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.792119][ T7872] device bridge_slave_1 entered promiscuous mode [ 191.813611][ T7872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.825815][ T7875] chnl_net:caif_netlink_parms(): no params data found [ 191.854877][ T7872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.896974][ T7872] team0: Port device team_slave_0 added [ 191.903909][ T7872] team0: Port device team_slave_1 added [ 191.969583][ T7875] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.977052][ T7875] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.984687][ T7875] device bridge_slave_0 entered promiscuous mode [ 191.992095][ T7875] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.999237][ T7875] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.007219][ T7875] device bridge_slave_1 entered promiscuous mode [ 192.056123][ T7872] device hsr_slave_0 entered promiscuous mode [ 192.125030][ T7872] device hsr_slave_1 entered promiscuous mode [ 192.181151][ T7872] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.188257][ T7872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.195675][ T7872] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.202733][ T7872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.231599][ T7882] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.240288][ T7882] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.258002][ T7880] chnl_net:caif_netlink_parms(): no params data found [ 192.273837][ T7867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.311067][ T7875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.321620][ T7875] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.388361][ T7875] team0: Port device team_slave_0 added [ 192.397226][ T7875] team0: Port device team_slave_1 added [ 192.483527][ T7883] chnl_net:caif_netlink_parms(): no params data found [ 192.497952][ T7880] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.505113][ T7880] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.512648][ T7880] device bridge_slave_0 entered promiscuous mode [ 192.522048][ T7880] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.529414][ T7880] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.543019][ T7880] device bridge_slave_1 entered promiscuous mode 15:52:28 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x9}}, 0x18) socket$rds(0x15, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0='bpq0\x00', 0x4, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1, 0x200400) [ 192.608579][ T7875] device hsr_slave_0 entered promiscuous mode [ 192.654907][ T7875] device hsr_slave_1 entered promiscuous mode [ 192.723439][ T7880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.756677][ T7870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.777866][ T7880] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.801225][ T7880] team0: Port device team_slave_0 added [ 192.817698][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state 15:52:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/40, 0x28}, {&(0x7f0000000100)=""/180, 0xb4}, {0xffffffffffffffff}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/145, 0x91}, {&(0x7f0000000400)=""/166, 0xa6}, {&(0x7f00000004c0)=""/197, 0xc5}], 0x7, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x6) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="81ec5bbfd9a4844ebb84e377f3f9a7ad", 0x10) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000640)={0xdd10, "307072261a0bee343402ed5c82ff6d7e30485b51ec267ca2527d7f295bf5ee21", 0x0, 0x1, 0x40, 0xe, 0x2}) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f00000001c0)={{0x6, @addr=0x800}, 0x8, 0xffff, 0x5}) ioctl$BLKRRPART(r3, 0x125f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.825252][ T7883] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.833911][ T7883] device bridge_slave_0 entered promiscuous mode [ 192.860940][ T7872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.871817][ T7880] team0: Port device team_slave_1 added [ 192.878752][ T7883] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.884919][ T7904] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 192.887548][ T7883] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.910015][ T7883] device bridge_slave_1 entered promiscuous mode 15:52:29 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x3cb6be657a5acda2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0xfffffffffffffffd, 0x4) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) [ 192.989659][ T7880] device hsr_slave_0 entered promiscuous mode 15:52:29 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x3cb6be657a5acda2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0xfffffffffffffffd, 0x4) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) [ 193.045214][ T7880] device hsr_slave_1 entered promiscuous mode 15:52:29 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a52e) r3 = socket$inet(0x2, 0x3, 0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_ifreq(r3, 0x89ff, &(0x7f0000000000)={'lo\x00', @ifru_ivalue=0xa58}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 193.091301][ T7870] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.127530][ T7872] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.150572][ T7883] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.162496][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.171206][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.179176][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.186939][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.220972][ T7883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.230621][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.240513][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.249295][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.256399][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.268798][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.277631][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.286270][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.293308][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.300959][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.309796][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.318205][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.325774][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.333206][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.341831][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.351384][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.358472][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.366775][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.410908][ T7875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.419669][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.431647][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.440200][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.448891][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.457443][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.484903][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.492671][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.501808][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.510303][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.518905][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.527909][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.555656][ T7883] team0: Port device team_slave_0 added [ 193.562332][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.571449][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.580673][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.589463][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.598156][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.606740][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.615029][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.623267][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.632122][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.642520][ T7870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.655089][ T7883] team0: Port device team_slave_1 added [ 193.665227][ T7872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.677113][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.696205][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.704468][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.716219][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.723758][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.756650][ T7883] device hsr_slave_0 entered promiscuous mode [ 193.794923][ T7883] device hsr_slave_1 entered promiscuous mode [ 193.860086][ T7875] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.869487][ T7870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.900999][ T7872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.910053][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.919610][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.925609][ C0] hrtimer: interrupt took 45481 ns [ 193.936756][ T3480] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.943811][ T3480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.955180][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.963596][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.972066][ T3480] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.979186][ T3480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.987009][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.029309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.070920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.080810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.090735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.144370][ T7880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.181341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.191003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.201921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.211176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.221674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.232403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.242269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:52:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x103, 0x29, 0x2, {0x4, [{{0x0, 0x2, 0x5}, 0x6, 0xaf, 0x7, './file0'}, {{0x4, 0x2, 0x8}, 0x3, 0x0, 0x7, './file0'}, {{0x14, 0x4, 0x5}, 0x3, 0x1f, 0x7, './file0'}, {{0x4, 0x1, 0x4}, 0x5, 0x4b96aad7, 0x7, './file0'}, {{0x8, 0x3}, 0x5, 0x2, 0x7, './file0'}, {{0xa0, 0x1, 0x6}, 0x100, 0x8, 0x7, './file0'}, {{0x40, 0x80000001}, 0xffffffffffffff01, 0x2, 0x7, './file0'}, {{0x14, 0x0, 0x5}, 0xf3b3, 0x3, 0x7, './file0'}]}}, 0x103) [ 194.266797][ T7875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.302879][ T7880] 8021q: adding VLAN 0 to HW filter on device team0 15:52:30 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x1}, 0x10) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x8, 0x5, @random="e0d7d98ccf98"}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 194.347953][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.360447][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.404286][ T7875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.438769][ T7883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.447511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.457285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.475856][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.482947][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.534555][ T7883] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.557864][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.577182][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.602951][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.628412][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.635557][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.650212][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.661305][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.673605][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.723875][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.737452][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.750080][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.759096][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.767965][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.776339][ T7876] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.783378][ T7876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.791225][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.799702][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.809054][ T7876] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.816156][ T7876] bridge0: port 2(bridge_slave_1) entered forwarding state 15:52:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(0x0, &(0x7f0000000200)=""/112) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000840)={'ifb0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000880)={@mcast1, r3}, 0x14) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000002c0)) recvmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/202, 0xca}, {&(0x7f0000000500)=""/224, 0xe0}], 0x2, &(0x7f0000000640)=""/139, 0x8b}, 0x20) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204006902000270f7f8", 0x16}], 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000080)=0x100000001, 0x4) umount2(&(0x7f0000000280)='./file0\x00', 0x4) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x0) 15:52:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x103, 0x29, 0x2, {0x4, [{{0x0, 0x2, 0x5}, 0x6, 0xaf, 0x7, './file0'}, {{0x4, 0x2, 0x8}, 0x3, 0x0, 0x7, './file0'}, {{0x14, 0x4, 0x5}, 0x3, 0x1f, 0x7, './file0'}, {{0x4, 0x1, 0x4}, 0x5, 0x4b96aad7, 0x7, './file0'}, {{0x8, 0x3}, 0x5, 0x2, 0x7, './file0'}, {{0xa0, 0x1, 0x6}, 0x100, 0x8, 0x7, './file0'}, {{0x40, 0x80000001}, 0xffffffffffffff01, 0x2, 0x7, './file0'}, {{0x14, 0x0, 0x5}, 0xf3b3, 0x3, 0x7, './file0'}]}}, 0x103) 15:52:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = dup(r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xaf}]}, &(0x7f0000000100)='\x00\x00\x00\x00=\x96k\xfbI\xc0q^2\x10\x8f\xa5\\Y\x91wG\x15\xf5a\xffz\xe6\xe0X\x95)W]v\xbfMb\x973\x7fM\xeda\x9a\xcd\x99\x1d\xf7\x04\xb8\x8f\xc3o\xf2\xe2\x02\xd5\x80\x88\x98*\xdc\xa5\xa3\x16\x17\xdc\xa2\xef8\xd1\x95\xb8\x1a\x8f`\x89\x1a=\xba\xb5', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0xffffffffffffffe0, 0x10, 0x0}, 0x70) io_setup(0x7, &(0x7f0000000040)=0x0) io_cancel(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x7, r2, &(0x7f0000000180)="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", 0x1000, 0x800}, &(0x7f0000001180)) [ 194.823657][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.832264][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.840660][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.849686][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.857502][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.909005][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.923824][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.941381][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.950636][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.960989][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.982044][ T7883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.001966][ T7960] QAT: Invalid ioctl [ 195.016026][ T7883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.023879][ T7957] QAT: Invalid ioctl [ 195.052279][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.061163][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.080703][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.090408][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.129884][ T7957] FAT-fs (loop1): Directory bread(block 26880) failed [ 195.132754][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.156147][ T7957] FAT-fs (loop1): Directory bread(block 26881) failed [ 195.164015][ T7957] FAT-fs (loop1): Directory bread(block 26882) failed [ 195.171942][ T7957] FAT-fs (loop1): Directory bread(block 26883) failed [ 195.173812][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.182919][ T7957] FAT-fs (loop1): Directory bread(block 26884) failed [ 195.193328][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.194250][ T7957] FAT-fs (loop1): Directory bread(block 26885) failed [ 195.204055][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.217969][ T7957] FAT-fs (loop1): Directory bread(block 26886) failed [ 195.225651][ T7957] FAT-fs (loop1): Directory bread(block 26887) failed [ 195.241161][ T7883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.248969][ T7957] FAT-fs (loop1): Directory bread(block 26888) failed [ 195.260047][ T7880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.260840][ T7880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.271868][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.286516][ T7957] FAT-fs (loop1): Directory bread(block 26889) failed [ 195.289049][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.368103][ T7880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.377180][ T7960] QAT: Invalid ioctl [ 195.397244][ T7960] QAT: Invalid ioctl 15:52:31 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x6, 0x401, @name="de08482528d24a265365ea04519f652c8d285a9da19af79fa813157868b842b3"}) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, @value}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000100)={0x27, 0x0, 0x703f, 0x4, 0x0, {0x5, 0x2}, 0x1}) 15:52:31 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x45) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/sockcreate\x00') r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(0x0, &(0x7f0000000200)=""/112) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000840)={'ifb0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000880)={@mcast1, r3}, 0x14) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000002c0)) recvmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/202, 0xca}, {&(0x7f0000000500)=""/224, 0xe0}], 0x2, &(0x7f0000000640)=""/139, 0x8b}, 0x20) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204006902000270f7f8", 0x16}], 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000080)=0x100000001, 0x4) umount2(&(0x7f0000000280)='./file0\x00', 0x4) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x0) 15:52:31 executing program 0: r0 = socket$inet(0x2, 0x0, 0x4000000) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0xfffffffffffffd7c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000480)={0x8d20, 0x0, 0x301f, 0x8, 0x45c78c2c, 0x9, 0x1f, 0x1}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000400)={0xa, {0xfffffffeffffffff, 0x0, 0x2, 0x1}, {0x167, 0x1a87bbc2, 0xffffffffffffffc1, 0x4}, {0x8, 0x6}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="ee000000e14fc78bb49272b1b37e21c5b16fa79f57b95903c0709988d98be0164be65666ab4c55710609c43502a4c75beaec3778cd2ea94c53b26826bc924b3fc1630bfd919db802240a6e4581ff90dda8de91d9b79ddc6aaa8690707d8582a586d359369fb4453382626bbbf3563d71f897c98dffb63539546962131e2dd1d413815543560561e326f6f24afec1f2699c86f47b96a741d3f3bde28dc07da9955ed44f8f5fca82dbd28cbe8339e7aa1f2e975a52b12e07be3322f0fe25759385746cc79e99ab35777957ad15c8923ef67c92adc70399c0ee0600000000000000e093f02d02f72899a2115bd6232b69947a82"], &(0x7f0000000140)=0xf6) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={r2, 0x5}, 0x8) fsetxattr$security_ima(r0, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "a24b78c7f12a95c5bedaf399b78818be987f25ac"}, 0x15, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4000, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x3}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) dup(r1) 15:52:31 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) write$eventfd(r4, &(0x7f0000000000)=0xfff, 0x8) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0xe833, 0x80000000, 0x9beb, 0x8, 0x931}, 0x2}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0xffb8) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 15:52:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') getdents(r0, &(0x7f0000000040)=""/42, 0x2a) getdents(r0, &(0x7f0000000080)=""/104, 0x68) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) ptrace$getenv(0x4201, r1, 0xd2f, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000200)) 15:52:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000658000/0x4000)=nil, 0x4000, 0x400000002000001, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000d25000/0x1000)=nil, 0x1000}, &(0x7f0000000440)=0x10) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000300)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00'}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000480)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000004c0)=0x1c) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0xff, 0xabb, 0xfffffffffffffff9, 0xffffffff80000001, 0x8]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8800) [ 195.829926][ T7997] QAT: Invalid ioctl 15:52:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='autogroup\x00') syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000780), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000180)={'vxcan1\x00', 0x3b6a}) socketpair$unix(0x1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000000)=@buf) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r0, 0x0, 0x31, &(0x7f00000001c0)='&\x9bsecurityvboxnet0mime_typeppp1mime_type{em1ppp1\x00'}, 0x30) tgkill(r1, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:52:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x2, 0x2) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f00000003c0)) sendfile(r1, r1, 0x0, 0xfffffffffffffd) [ 195.857881][ T7997] QAT: Invalid ioctl 15:52:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@bridge_newneigh={0x4c, 0x1c, 0x712, 0x70bd2c, 0x25dfdbfd, {0xa, 0x0, 0x0, r1, 0x0, 0x8c, 0x4}, [@NDA_IFINDEX={0x8, 0x8, r2}, @NDA_VLAN={0x8}, @NDA_SRC_VNI={0x8}, @NDA_LLADDR={0xc, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NDA_DST_MAC={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 15:52:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2000, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x100, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000001c0)={0x5, 0x80}) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f00000003c0)) 15:52:32 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x922, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x900000000, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x5, 0x4, 0xfffffffffffffffb, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) mkdir(&(0x7f0000000000)='./file0\x00', 0x16c) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xff8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) [ 196.089632][ T8016] libceph: resolve '.u [ 196.089632][ T8016] ' (ret=-3): failed 15:52:32 executing program 1: link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xc5, "957cf0cc9b5781ed34ed6a5137daa75aae1669f408811f04856fca7672f1c09665d02e6ec748d2d67fec79af3ca2127aa30f23924b2bf203d4f7984960550785fd94965d1cf6fb7a80d371a8a644f491df54eeb9c73c06257ae4b45aaa1ae0efc6c118ba816af10cfda7df491b8f13cf00bd1db13141e71a756d38281d5a22fb865d13579c3c3ab79f787a330001d39e99023c0590bd287fc2e88caf4cb66ef5b0fb249bac35b80a3fa35caafabaf6a5be2db9dde8b3995e7b671dd6064b6157ad3b36e9d1"}, &(0x7f0000000280)=0xcd) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r1, 0x8001}, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl(r2, 0x1, &(0x7f0000000000)="b8a23bb5b60612005b5dbc246ca8521f") openat(r0, &(0x7f0000000080)='./file0\x00', 0x414500, 0x2) write(r3, &(0x7f0000000040)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) [ 196.153504][ T8026] libceph: resolve '.u [ 196.153504][ T8026] ' (ret=-3): failed 15:52:32 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x94800, 0x0) recvfrom$llc(r0, &(0x7f0000000100)=""/202, 0xca, 0x2001, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x4000, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0xfffffffffffffffe}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000000080)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x1b9, 0x0, 0xe5}, 0x0) 15:52:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x101, 0x200) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)={0x35b9, 0x4, 0x90a}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffb000/0x1000)=nil) [ 196.198617][ T8016] libceph: parse_ips bad ip '.u [ 196.198617][ T8016] :d]:.,[' [ 196.234196][ T8026] libceph: parse_ips bad ip '.u [ 196.234196][ T8026] :d]:.,[' 15:52:32 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x280801) ioctl(r0, 0x7, &(0x7f0000000180)="7dfd49b2dfe56bcb4bc28b3f2462d1b500435856f9ce35bfc3add19e8b51c3b8689ca07d4b492366eb92624e06e51be2df5a77da3222857f3d175ad780ad655c6a512f5d8bb6710504829ba2ee82324741097c2843c2ca0d8ead433f8e92457cfff4a4e9138db6b6a85fec5b433a90ef5b43588625dafc1996e04cdf1f2bbaccbcd742f62849602d582077409047579de820") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) connect$ax25(r2, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 15:52:32 executing program 1: socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000880)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x1c, r1, 0x600, 0x70bd2d, 0x25dfdbfc}, 0x1c}}, 0x804) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r4}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x0, 0x0, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r4, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r5, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r3, 0x7, &(0x7f0000000380)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r4}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, r4, 0x3, 0x0) io_setup(0x1d, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r7, 0x6) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="5ba157aa00de03634c34e1e903c4cbf8e3e7200351bc2bc8e1abae58bd1d12ffffffffa61b47925ec06e1b13c71ae698f0ffffffffffff206654492742811f71058a29b03af6d3d0ae35ba0ada6129a50bb0d60aa2a40109e392583c84cbe8b4d08b8ea1957168399d2800fd55d92a696e17000b2178ce3ffb83bc28cf44ae5f9fd219c4b924911647289b2336aab725da17f4c26578150b9441ddc79932d83cec8defafaf411addd5b68ff39ff2ab77b0dd76e77970c06ba341b0f0b47f7d1026473feec35a22cc0835823b7c326de685af25b464423dc06b14c8d0b1"], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004001) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 15:52:32 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1000000000040000, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vga_arbiter\x00', 0xa001, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000001740)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001700)={&(0x7f0000001340)={0x3ac, r4, 0x928, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x184, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc66}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30b9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x787212d4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x52}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8fd6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5905}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa57e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xeba}]}, @TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf3b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x64d3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xedc2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1b7}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2cad}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80000001, @rand_addr="44a758b541e05675a53cc6907b6c9ef8", 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x401, @remote, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @local, 0x2}}}}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) r5 = syz_open_dev$media(&(0x7f0000001240)='/dev/media#\x00', 0x10000, 0x8000) write$UHID_INPUT(r5, &(0x7f0000000200)={0x8, "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", 0x1000}, 0x1006) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000001c0), 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000100)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) [ 196.614234][ T8059] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:52:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123cf03f1188b070") mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, &(0x7f0000000080)={[{@data_err_ignore='data_err=ignore'}]}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x90) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000180)={0x8001, 0x1, r3, 0x0, r4, 0x0, 0x9, 0xc72}) r5 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r5, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 15:52:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x7, 0x7f) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x101, @loopback, 0x6}}, 0xb98, 0x4}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x5, 0x0, 0x0, 0x7, 0x400}, 0x14) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f00000001c0)=0x1, 0x4) 15:52:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf274, 0x729c00) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x1010, r1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000080)=0x369) r2 = semget(0x3, 0x2, 0x10) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f00000000c0)=""/4096) [ 196.735258][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 196.741705][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 196.826693][ T8061] XFS (loop3): Invalid superblock magic number 15:52:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0203000911000000000000000000000002001300020000000000000000000000030006000000000002000000e000000100000000000000000a0018003d09470010e376ae52162ef2a9e2b0b30e0ed37b8d944472823a71f61f2b15c68ccff53514e7d1cc71e984e0117b00835c55361ea2f311276017fe3e040513d634d1f1a5eb352dfe99199200fa045bb9c7d26a03baae22dfc2293c302f3a434ec9ae2d7230bb36196db9551d8ee50e0911696586f6d1e34ff9870c56c3437fd8d7901d00f6423f953e0d38b627b8e3799909c6d77d866dcebbc47fc55855b5"], 0x88}}, 0x0) 15:52:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x430000) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000100)={{0x2, @addr=0x10001}, "c1b2ce8f4dea526f99cb43b095ee63450dcdc7491324ee3c345b336681beca19", 0x1}) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc3191637b20000000000007f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) close(r0) [ 197.022873][ T8089] EXT4-fs (sda1): re-mounted. Opts: data_err=ignore, 15:52:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x87}, {0x6}]}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000180)) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x202, 0x0) 15:52:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000024007f400000000000007701000000ff010000000000028af1ffffffffffff01", 0x24) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0xffff) 15:52:33 executing program 1: socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000880)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x1c, r1, 0x600, 0x70bd2d, 0x25dfdbfc}, 0x1c}}, 0x804) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r4}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x0, 0x0, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r4, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r5, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r3, 0x7, &(0x7f0000000380)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r4}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, r4, 0x3, 0x0) io_setup(0x1d, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r7, 0x6) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="5ba157aa00de03634c34e1e903c4cbf8e3e7200351bc2bc8e1abae58bd1d12ffffffffa61b47925ec06e1b13c71ae698f0ffffffffffff206654492742811f71058a29b03af6d3d0ae35ba0ada6129a50bb0d60aa2a40109e392583c84cbe8b4d08b8ea1957168399d2800fd55d92a696e17000b2178ce3ffb83bc28cf44ae5f9fd219c4b924911647289b2336aab725da17f4c26578150b9441ddc79932d83cec8defafaf411addd5b68ff39ff2ab77b0dd76e77970c06ba341b0f0b47f7d1026473feec35a22cc0835823b7c326de685af25b464423dc06b14c8d0b1"], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004001) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 15:52:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 15:52:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffff9c, 0x8004552d, &(0x7f0000000000)) 15:52:33 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1000000000040000, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vga_arbiter\x00', 0xa001, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000001740)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001700)={&(0x7f0000001340)={0x3ac, r4, 0x928, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x184, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc66}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30b9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x787212d4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x52}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8fd6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5905}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa57e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xeba}]}, @TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf3b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x64d3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xedc2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1b7}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2cad}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80000001, @rand_addr="44a758b541e05675a53cc6907b6c9ef8", 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x401, @remote, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @local, 0x2}}}}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) r5 = syz_open_dev$media(&(0x7f0000001240)='/dev/media#\x00', 0x10000, 0x8000) write$UHID_INPUT(r5, &(0x7f0000000200)={0x8, "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", 0x1000}, 0x1006) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000001c0), 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000100)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) 15:52:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)=0x4) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x52, 0x8bd, 0x7, {0x5, 0xffffffffffffffc1}, {0x5f2, 0x800}, @rumble={0x5, 0x2}}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, [], [{0x4bda, 0x89, 0x3, 0x1f, 0x9, 0xffffffffffffffff}, {0x100000000, 0x8001, 0xffff, 0x6, 0x1f, 0x3f}], [[], []]}) 15:52:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x7, 'syz0\x00'}, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=['Leth1\x81=)\x00'], 0x9}) 15:52:33 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uhid\x00', 0x2, 0x0) memfd_create(&(0x7f0000000100)='\xd4\xb7\xe7\v%Z\\\xa3\xfa{\x13\x81vm', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) bind$bt_l2cap(r0, 0x0, 0x376) listen(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) prctl$PR_SET_TIMERSLACK(0x1d, 0x7fffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @multicast1}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$key(r1, 0x0, 0x4801) flock(r1, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x4bbd, 0xc0}, @mss={0x2, 0xffffffffffffffff}, @mss={0x2, 0xffffffffffff0000}, @mss={0x2, 0x3}, @mss={0x2, 0x8}, @timestamp], 0x6) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000300)={{0x2, 0x4e21, @broadcast}, {0x0, @remote}, 0x4, {0x2, 0x4e22, @multicast1}, 'bridge_slave_0\x00'}) write$9p(0xffffffffffffffff, &(0x7f0000000680)="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", 0xfee) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, @mcast2, @dev={0xfe, 0x80, [], 0x21}, 0x0, 0x4, 0x7, 0x0, 0x800, 0x84600003, r2}) flock(0xffffffffffffffff, 0x4) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:52:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x80000000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x3f, 0x4, 0x3a81, 0x1000}, {}, {0x9, 0xe3, 0x7, 0x400}]}, 0x10) close(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x2, @local}, 0x10) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) write$selinux_attr(r2, &(0x7f0000000140)='system_u:object_r:systemd_logind_var_run_t:s0\x00', 0x2e) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r3, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="20000000d343bd04134f070f010729bd7000ff0000006614588a484c39d20a0e00bcd3ba34bdf40cd7465cfa73ab3c2f7c7a21b4b39025dba3d7dacb34dd0e284c61a000a6f19536ecedf8335e37b1fe88b0ae7269177a294b80aa41a8893391e5c25250c6dec0a1d2f91c14ad10f94bad6e1e36c462fed444daf38e04bbd9860e29c9dde419d9e5805fb611ed8ddc3bf765537b86795e47c5cebbc8343b31d21ee7a236264c37873ac59b886233460217a80d95558e3ae2d9ca231c12e1fc92d0d0420fbb544d849c614fdabbdc518ab142723194c387f39c8dafe7b3de732dbab4dec1f0017f7c9dec5d37191c586e050b80c6fb9588deb3e4c21099baa5287cadd93d2c58f33653d862709e53b2fcb1d37acb0b6bbc580f24778f00f321707cfabb3bcc30cc3076cc855ad250674b1644104fc7b9d7847011107174cc0e480b566708d73888c2ac636c66cda912bf9dd4e6548fd62bb9aec7a99cc900ab57efc3767118c61e9bc9cfdcb4e2be62ae3087c57a14ea5e23623bc105328cdd9dcaf72cd02215ba984a6d7ff70a3800764b60e2f90c2baf6923a3e1947c5fb574d01f000000c0f7229b4b"], 0x20}}, 0x1) 15:52:33 executing program 1: socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000880)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x1c, r1, 0x600, 0x70bd2d, 0x25dfdbfc}, 0x1c}}, 0x804) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r4}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x0, 0x0, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r4, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r5, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r3, 0x7, &(0x7f0000000380)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r4}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, r4, 0x3, 0x0) io_setup(0x1d, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r7, 0x6) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="5ba157aa00de03634c34e1e903c4cbf8e3e7200351bc2bc8e1abae58bd1d12ffffffffa61b47925ec06e1b13c71ae698f0ffffffffffff206654492742811f71058a29b03af6d3d0ae35ba0ada6129a50bb0d60aa2a40109e392583c84cbe8b4d08b8ea1957168399d2800fd55d92a696e17000b2178ce3ffb83bc28cf44ae5f9fd219c4b924911647289b2336aab725da17f4c26578150b9441ddc79932d83cec8defafaf411addd5b68ff39ff2ab77b0dd76e77970c06ba341b0f0b47f7d1026473feec35a22cc0835823b7c326de685af25b464423dc06b14c8d0b1"], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004001) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 15:52:33 executing program 4: unshare(0x100) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0xaff, 0x401}, {0x4, 0x7}, 0x1, 0x2, 0x6}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f00000000c0)=0x54) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000440)={0x9, 0x4, 0x2000}, 0x4) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000400)={0xfffffffffffffffb, 0x4, 0x1, r2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@remote, 0x0}, &(0x7f0000000380)=0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff8001}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xbec}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4881}, 0x4040) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r3}) [ 197.684827][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 197.690636][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:52:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xaaa6, 0x9}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\n\x00L\xff\xff\xff\xc3`\x00'}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x9952, 0x0, 0x2, 0x3, 0x3, 0x10000}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={r1, 0x2e, "84f07d0bb96f5cfff5b49553bbc0b9e606663cd30a052b80e7c12ae3c4b0b999feb2de81e477cb7323da4551daff"}, &(0x7f0000000080)=0x36) openat(0xffffffffffffffff, 0x0, 0x0, 0x200000000000001) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 15:52:33 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3c728f1c46b7b31afdc1338d544", 0x38}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1ed57eaa591c10279a78095f736407253f7908fd34393e2b3fe19230be789ceac902a7237ee5b0df83c6f0faf5e340985a7c46f938860e7e80a50815030dbe5ce9ec5722a0d5ba131a8d28ea7320f4f1ab6ab81eb1265fd560292945a8afe3ef8c66aabfaced4de31526fd12e5afbc0200000000002c0c08b7b5accc6f2b5b211180b1f7949cacc8004d0b92bc511ae47086bf676a"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x6, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:52:34 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfff, 0x200483) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x4000000000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x600400, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x101000) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r1, 0x800, 0x3, r3}) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x6a5, 0x10d000) 15:52:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x280}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x9, &(0x7f0000000140)=0xffffffffffff0000, 0x4) r1 = creat(0x0, 0x80) ioctl$GIO_FONT(r1, 0x4b60, 0x0) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000240)={@default, @null}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getpid() bind$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, r0}, 0x14) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000000180)=0x1) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @bcast}, [@null, @null, @default, @remote, @bcast, @null, @null, @netrom]}, &(0x7f0000000100)=0x48) 15:52:34 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102801ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='n.s\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 15:52:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x100, 0xa00) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000540)={@default, @default, 0x2, 0x44}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='disable_sparse=yes,gid=', @ANYRESHEX]) 15:52:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x180, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x8200, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) close(r2) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000000)={0x3}) 15:52:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x80800) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x40000000091}, 0x52) [ 198.337229][ T8185] __ntfs_error: 3 callbacks suppressed [ 198.337241][ T8185] ntfs: (device loop5): parse_options(): Invalid gid option argument: 0xffffffffffffffff [ 198.368121][ T26] audit: type=1326 audit(1554652354.405:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45b11a code=0x50000 [ 198.433400][ T26] audit: type=1326 audit(1554652354.445:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4582b9 code=0x50000 15:52:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1ff, 0x100) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000140)=""/181, &(0x7f0000000080)=0xb5) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getresuid(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x101}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000cc0)=""/178, 0xb2}], 0x2, &(0x7f0000002080)=""/233, 0xe9}, 0x5}], 0x2, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='/dev/vga_arbiter\x00'}, 0x10) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000e80)=ANY=[@ANYBLOB]) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="59cc9ee604e1164f1c10fcad86dd6006f5260008110000f4000000000000040000000000ff0200000000000000000000000000010000000000089078"], 0x0) [ 198.481817][ T26] audit: type=1326 audit(1554652354.445:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4582b9 code=0x50000 [ 198.513509][ T26] audit: type=1326 audit(1554652354.445:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4582b9 code=0x50000 [ 198.573604][ T26] audit: type=1326 audit(1554652354.445:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4582b9 code=0x50000 [ 198.622597][ T26] audit: type=1326 audit(1554652354.445:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4582b9 code=0x50000 [ 198.655604][ T26] audit: type=1326 audit(1554652354.445:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4582b9 code=0x50000 [ 198.685496][ T26] audit: type=1326 audit(1554652354.445:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4582b9 code=0x50000 [ 198.714535][ T26] audit: type=1326 audit(1554652354.445:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8187 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4582b9 code=0x50000 [ 198.986545][ T8157] device team0 entered promiscuous mode [ 199.000258][ T8157] device team_slave_0 entered promiscuous mode [ 199.024425][ T8157] device team_slave_1 entered promiscuous mode [ 199.048287][ T8157] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.065952][ T8202] device team0 left promiscuous mode [ 199.071655][ T8202] device team_slave_0 left promiscuous mode [ 199.084936][ T8202] device team_slave_1 left promiscuous mode 15:52:35 executing program 4: socket$inet(0x10, 0x200000004, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x4, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000600)='./file0/file0\x00', 0x0, 0x2001004, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x4000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in=@remote, @in=@multicast1}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000bc0)) getegid() stat(0x0, &(0x7f0000001300)) getgroups(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001400)={0x0, r0, 0x0, 0x1e, &(0x7f00000013c0)='GPLproc+lo$security\':eth0eth1\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001440)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000001540)=0xe8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001580)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000380)}, {&(0x7f0000000e00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0}], 0x2, 0x20004804) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={0x0}, 0x10) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0xfffffffffffffffd, 0x0) 15:52:35 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000900)={0x2, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x88) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000000)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f00000007c0)) fchown(r2, r4, r6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0x40505331, &(0x7f00000001c0)={0xbf, 0x0, 0x0, 'queue1\x00'}) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x6, &(0x7f0000000700)=[{&(0x7f0000000440)="be30f34b7d188159c5ebd44c4f19c607f71de62502d0ebdd47a5e50dbca6afc21b2a78ac3905359bf91b1e3f608d6e0175336097a6ff2cb44b420510ca3ed0c9b4d53c8bc6b4c4876f8e0a8d332f91a7e9ad2a8c45b1e0eb70f6aa1f2f733cbaf96a76da265ffaf7e1827543f0454a7a9b9ebaf3a88715cf98d4bcda1cf63c704429f92bed2228ce6ff1821966787247982ef7c8f47b4b57948af5d0d9c0839fea01413596cf5b5dfce1548c59febd121a3dc34a4a4bd82a", 0xb8, 0x2}, {&(0x7f00000002c0)="9a2da777c7e27ccf04f15ae6cb9cb9917bcad3e8752f22534d8cbfff7914036a1517fe903154091a7c6cb2680fb90f8ead3ee86ea315555e6d", 0x39, 0x100000000}, {&(0x7f0000000380)="1a0efb988afea3ac7e6d2ba7bf5bbe461c7f0fbc77b31aa176641ee2631e3a67b58bca21bdd55737089e23b1d09788dce969684cd8", 0x35, 0xffff}, {&(0x7f0000000500)="96e60abacbd861419d0e4ceaf80a1554af9d8724403e857fd46a3156d590d6d02c904556f6cde6348004be79381bccb7f14545dfcaae5f845c3e7600beb6cc7c1d21517f68a17ad1a17f3dda59d407d7d4d92763a829df15c60c60cc2f", 0x5d, 0x7fff}, {&(0x7f0000000580)="31d5d80dac394a080d4a239f5236e09928e0af657789c70054ade31dd14337e576d489546bb22f427d01c94af83f926ab3572929eeca64c3627e4dcbed83702fa762f089955bbad83909b6fda27a7f", 0x4f, 0xb94}, {&(0x7f0000000600)="82ec276da4a6ac3f7402e8f80cdd9b34d9ae8edea167cf161d4532dbdeec058311b474bb4acec4700136158acd3f083593901c4c5326efed2e63249a8cf5a81f6b234c8544c721fbcb3b987b42f3eb7c7e5acedc57e372ced1892068a8f0a729ce12df90d3a158c0df44c03e7da6ef57ddc84a766a58c6b8c47b25e9cb35dfca8ed31cbdf218cfe3fb7e775db5614c24cdf25181e92667cd2e1de3854da497a5d18caa16b2295ced67845516eeff5f4e805e634b79deb22f1d46ceb7cc69bd44c8438d162d5c3f9420c131dbba7a", 0xce, 0xe6}], 0x1, &(0x7f00000009c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r5, @ANYBLOB=',resize,resize,nointegrity,errors=remount-ro,appraise,uid>', @ANYRESDEC=r4, @ANYBLOB=',uid<', @ANYRESDEC=r5, @ANYBLOB="2c646f6e745f6d6561737572652c6f626a5f747970653d717565756531002c008eac7ea83009699b168caa450436cda90cbb28591d8069eba6a9f7520d2bbbb374dcd8f06d70727d088d944fb002e8142f5f9f8f190cda81bb255c60090e92457dd5418b169c0ffb83c40d7d0576526bbd85263ef05948e264ea666e11a9bbb4fc0b4dc187a96a3c69ce7d58baec546e14cf56f1afdcc2d1b5abec7ed52f7b10a3ba4247c4e6af210547f0e73575360d886ce0dbbcc4f05f38319971468867ef9b013f6665909bc5aa376a1bd7fe54c76d56eb4d0dc95a8d27e7dbc509"]) 15:52:35 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x90005c8, 0x80fe}, 0x80, &(0x7f0000003800), 0x10000047, 0x0, 0x48}, 0x1000000) [ 199.287030][ T8221] jfs: Unrecognized mount option "appraise" or missing value 15:52:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xaaa6, 0x9}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\n\x00L\xff\xff\xff\xc3`\x00'}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x9952, 0x0, 0x2, 0x3, 0x3, 0x10000}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={r1, 0x2e, "84f07d0bb96f5cfff5b49553bbc0b9e606663cd30a052b80e7c12ae3c4b0b999feb2de81e477cb7323da4551daff"}, &(0x7f0000000080)=0x36) openat(0xffffffffffffffff, 0x0, 0x0, 0x200000000000001) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 15:52:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xffffffffffffffff) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 15:52:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x6, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x0, {0xa, 0x4e23, 0x58c1, @loopback}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) r3 = open(&(0x7f0000000240)='./file0\x00', 0x210a00, 0x100) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/20, 0x200000, 0x800, 0x1}, 0x18) 15:52:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="23000000210081ae00060c00f20e000002000001fd0000018001006fabeb264e7d06a4", 0x23}], 0x1}, 0x0) accept(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\n\x00', @ANYRES16=r2, @ANYBLOB="100025bd7000fbdbdf25030000000c00030002000000000000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 15:52:35 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000000)) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) 15:52:35 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @initdev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000280)=[{&(0x7f0000000100)="90f4847442b4a83bcb2fcafe32b7c7a561b438ef9cf308583925e301ff13f3fc90584bd72558b04109f74b477821e77ee293f6bd0a0adf8a93fb5e59455024f013807633cf740f63c1ca9f42cf2d5ee74273af23ed0ef765490f607a8e92c44c1f9c9d63e6e000f483e8335b96f6f7d3cd99ddd0586da990128eecdfaea285b2f30ca4d51aa6818f9d9e1637531dceaeed6e98ced162300cce548c82dd9863341290a9d6fabf2bac020d7674434b4432ada9938491699459c58cf81832973a6b768042", 0xc3, 0x2}, {&(0x7f0000000200)="876c7eb43eea68f49d88653f1bac0dacd736fddd5e03569216c1d1b9f7ca62b92c9cbc8b3858521f0cb52cd9f49fa55bcc26c8c85234", 0x36, 0x275f}, {&(0x7f0000000240)="cc96708be8433cfe976a", 0xa, 0x5}], 0x2, &(0x7f0000000440)={[{@skip_balance='skip_balance'}, {@space_cache_v1='space_cache=v1'}, {@nodatacow='nodatacow'}, {@subvol={'subvol', 0x3d, 'em1['}}], [{@pcr={'pcr', 0x3d, 0x4}}, {@audit='audit'}, {@uid_lt={'uid<', r0}}]}) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x64, 0xfffffffffffffe00, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) [ 199.518628][ T8237] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 199.550299][ T8242] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 15:52:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x446, @local, 0x3ff}, 0x1c) listen(r2, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:52:35 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x80002, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200001"], 0x2d) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 15:52:35 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000000)={0x2, 0x4}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)={0x6, 0x0, [{0xf000, 0x0, 0x0}, {0x3001, 0x0, 0x0}, {0x10000, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x7002, 0x0, 0x0}, {0xf000, 0x0, 0x0}]}) sendto$inet(r0, &(0x7f0000000040)="608635afab3f779f9a84d4a8ba9848b61b29981dad1111e5c5e2530bfd6695b343bd58540abdb1fd58325054e965d5240223e699acd3aa45281d", 0x3a, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000100)=ANY=[@ANYBLOB="97a440c2815a78d89178ad1abf0d46fd0212126d6a67c695f72a12668e66b7746bd356a538a35572a0479dd6100ec010d6919b3e8c1a4f7764632f76d8eb68d220dbaf9ba038a0a30651f43a4ed7aa9dc4adb358f7178c3bce0c4256913da890325f8bb8bc8d6ec2dc6617bcdbfb1eb62197496eadfb4bd52bee630cc04a5965ff17ff75ba6a8a52b386ceec333768ba54e357a03fb8c5"]) [ 199.638295][ T8248] device team0 entered promiscuous mode [ 199.653197][ T8248] device team_slave_0 entered promiscuous mode 15:52:35 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002cc0)=ANY=[@ANYBLOB="000800002d061da21302a1de7de69a388c0200000000000000076b7271e297ff3f9da0a2a1cf180ef4a7daad6dfa374533e53bf04d0b2206b91ccaf373ae52b3c5ae217fcf5da243bedd0e785d4ada469370c6caeb9b7b"], 0x1) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/195) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x400, @ipv4={[], [], @loopback}, 0x5}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x20000000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002a80)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) fstat(r6, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe, 0x8, &(0x7f0000002940)=[{&(0x7f0000000480)="ba87ec31ba1ed5e7fe34ae06ff517d8751abc6ec94647e4a8e1f5699a077f151782ff819a89d82db9292051063e639a7f2835440a16344d58e48e4a221cd9c5fa8e688ccae", 0x45, 0x1}, {&(0x7f0000000500)="dc185a4828464c3c679b8cd4401b0dc370c94769fda017e519ebb8d182b17af898b11a186384d91898c84a2a12378fec7b5ae66a3791921047676ab8c3091f7607a677d79ed110064bc76feabfa0c890e21a219e6d7e", 0x56}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000000400)="f88ec7b630a8392add26d4605aed0f0c5e2cb63836c0356a3af69082a3be42966c5687b6abdd18658a13738a", 0x2c, 0x1000}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000000580)="f130e4fef874ab99115421418e05554f633ef718f027386d7676b37fa85b98527365277cdc718a570634e1afa7839dfb8943a98fd7f6e6a8b1b05fdad9bb204f6c451ff1901b6c0432bb0b605ae5d7a9fa7f73d63ff94f3b6656f87c6f4f841c982675f07afacb6ba09f19470c63812cabb381042480d9cdec49cac561dcfef4ade03c184036ba3fab4248c41e4ae1f8b7d2dd22fa67f99bf6718ec3bb5ee9c3a2fa19f7c8211c558b2dbb78", 0xac, 0x5}, {&(0x7f0000000640)="2b74b09d32d9b668f5f9137a20d6e8c2f92c74bf03ae8b97f0ecee91b15dd74b9c27767a6a60e1c6ed1c1453d59c5c480951a9a2dd5de5c3b28d4597d207bae88fa7cd52ba91b25dbe999ee9c3eff0322b36117644dc7ff201bb25b59ab02e37f87676fe6fa30cbb499a55e6a0d15b96efd16a510c3fb22caa093cfd7ce3717f0c6d479b41e3", 0x86, 0x8001}, {&(0x7f00000007c0)="aa1b7b9f84dbdef9f10bbd4291987a9264c18d519551e62ae36b8c479b00a587b27a97ab977df45b041161e5d2cd35ff2d15c50b81193a1b4cf0105629820491a6d976f9920e7e349ea22a8bda4d51d43ad02e7740388fc0d206227d4cda4488063e346db3bb4d044c7dce300387ce6bab0d4924bc92c25702559d4fcd13b006d0ae99dca8f50973d6d6dbae2e10aa", 0x8f, 0x4}], 0x0, &(0x7f0000002c00)={[{@bsddf='bsddf'}, {@sb={'sb'}}, {@resuid={'resuid', 0x3d, r7}}], [{@seclabel='seclabel'}, {@fowner_lt={'fowner<', r8}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_lt={'uid<', r9}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure='measure'}]}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$TCSBRKP(r3, 0x5425, 0x7) r10 = socket$inet(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) semget(0xffffffffffffffff, 0x0, 0x20) getuid() syz_open_dev$vcsa(0x0, 0x5, 0x440000) sendmsg(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) [ 199.713024][ T8248] device team_slave_1 entered promiscuous mode [ 199.805478][ T8248] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.822190][ T8267] Unknown ioctl -2145893009 15:52:35 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, 0x0, 0x1) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) close(r2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x9}) r4 = getpid() fcntl$lock(r0, 0x27, &(0x7f00000000c0)={0x0, 0x2, 0x8, 0x1, r4}) 15:52:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000ff7000)=0x348) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4be, 'syz0\x00', @default, 0x3f, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @bcast, @bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000180)={0x9, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {}]}) [ 199.891826][ T8242] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 15:52:36 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}}) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x0, 0x0) 15:52:36 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000980)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000c80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d80)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ec0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001300)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000012c0)={&(0x7f0000001000)={0x2c0, r1, 0x4, 0x70bd26, 0x5, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0xfffffffffffffffa, 0x0, 0x8001}]}}}]}}, {{0x8, 0x1, r3}, {0x25c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) write$P9_RSYMLINK(r0, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x1}}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0xfffffffffffffd58, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)=""/46, 0x2e}], 0x2}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb00008d220f13ac38199366ae000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e25a30d463ea43084dc1840039649673b73382b715e127c6a36da871a86ccac8dda870000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe"], 0xd8}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400024c, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000000)) 15:52:36 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0xffffffffffffdde, 0x0, 0xffffffffffffff5c}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 15:52:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns@') getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getdents64(r1, &(0x7f0000002400)=""/4096, 0xffffffffffffffc9) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000200)={0x5, 0x8, 0x1}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xbb, 0x203, 0x4, 0x0, r2}, 0x10) fcntl$setflags(r0, 0x2, 0x1) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000100)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, 0x1ff, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 15:52:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x1, 0x8000}}, 0x28) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x20800) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x10f000) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)={{0x10b, 0x6, 0x5, 0x365, 0x93, 0xfffffffffffffff8, 0x2d7, 0x98}, "25ce43fbaa50e603e3d57b1821f924dc922ff08c05db8673eb48b62eead9b44e6d75e664ad3d4b198a03dee79e5bee877171ceef19e5e95355f01b6150911c313351a19b3e0bbed39c82662a0b5efc6494a508126445161b7b4d45008feb65ba23e655bcdef3f82316e9a6f5ab644ee1de83ff271e40a784286af005ead97cf0a6aa2005e7812dd31275481de0a65fbb55a7f27da8", [[]]}, 0x1b5) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r2, 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) munmap(&(0x7f00001bf000/0x3000)=nil, 0x3000) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x100, 0x100, 0xc822, 0x8, 0x0, 0x4, 0x8020, 0xb, 0x401, 0xfff, 0x8268, 0x10000, 0xff, 0x2, 0x3928, 0x9, 0x0, 0x575, 0x5, 0x700000000000000, 0x1f, 0xfffffffffffffeff, 0x8, 0x92ae, 0x5, 0x3ff, 0x184, 0x2, 0x20, 0x7, 0x0, 0x1, 0x7f, 0x6, 0x1, 0x5, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff80000001, 0x1}, 0x10000, 0x2, 0x7, 0x9, 0x5, 0x1, 0x1}, r4, 0x4, 0xffffffffffffffff, 0xa) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) rt_tgsigqueueinfo(r4, r5, 0x26, &(0x7f0000000140)={0x6, 0x2, 0x1}) 15:52:36 executing program 4: getpgrp(0xffffffffffffffff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6f, 0xc0) read$FUSE(r1, &(0x7f0000000180), 0x1000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="103fd7a35c7e566fc75d2a891474000000002101cfef42816c8145df000f80d2c53d0000001200000000e865bcc3799b000000000000297e99"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 200.280187][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:52:36 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x80C\x8d\x7fZ\xc7Gc\xab\xfb', 0x0) fcntl$setlease(r0, 0x400, 0x1) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 15:52:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x70}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "7151d85356cc7b5111a3ea6e80a3a4a4"}, 0x11, 0x3) 15:52:36 executing program 3: prctl$PR_SET_FPEMU(0xa, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[0::Y:,:\x006:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='#self\x00', 0xfffffffffffffcd2, 0x3) prctl$PR_GET_NO_NEW_PRIVS(0x27) 15:52:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x4000000000000003, 0x300) getsockopt$packet_buf(r2, 0x107, 0x8, &(0x7f0000651000)=""/240, &(0x7f0000000000)=0x4) [ 200.595687][ T8322] libceph: resolve '0' (ret=-3): failed [ 200.616951][ T8322] libceph: parse_ips bad ip '[0::Y:,' 15:52:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000)=0x6, 0x4) [ 200.648955][ T8328] libceph: resolve '0' (ret=-3): failed [ 200.654948][ T8328] libceph: parse_ips bad ip '[0::Y:,' 15:52:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='!wlan0,system\x00', 0xfffffffffffffff8) keyctl$revoke(0x3, r1) keyctl$revoke(0x3, 0x0) r2 = getpgid(0xffffffffffffffff) getpriority(0x0, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000040)=0x9) [ 200.763279][ T8335] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 15:52:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000580)=""/207) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pread64(r1, &(0x7f0000000480)=""/211, 0xd3, 0x0) read$FUSE(r1, &(0x7f0000003000), 0x11f4) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x8c', 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x15) 15:52:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="660600", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000003000), 0x11f4) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x3}, 0x10) 15:52:37 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000080)={0x0, 0x2, [0x0, 0x1000000]}) 15:52:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000240)='./control\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1d13) rmdir(&(0x7f0000000080)='./control\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) r4 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@empty, @in6=@empty, 0x4e21, 0x800, 0x4e21, 0x2, 0xa, 0x0, 0xa0, 0xff, r3, r4}, {0x2, 0x4, 0xffffffffffff7fff, 0x12, 0xffffffff00000000, 0x0, 0x1, 0x5}, {0x0, 0x2, 0x7, 0x8}, 0x8001, 0x6e6bc0, 0x2, 0x0, 0x3}, {{@in=@loopback, 0x4d4, 0x32}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3507, 0x1, 0x0, 0x2, 0xffffffff7fffffff, 0x7, 0x8001}}, 0xe8) lstat(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@empty, @in=@multicast1, 0x4e22, 0x8, 0x4e21, 0xffffffffffffff81, 0xa, 0x20, 0x80, 0x16, 0x0, r5}, {0xab5, 0x81, 0x4, 0x0, 0x3a6, 0x42, 0xffffffff, 0x3f}, {0x4, 0x1, 0xfff, 0x4}, 0x0, 0x0, 0x3, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x15}, 0x4d5, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x3503, 0x7, 0x1, 0x8, 0xda8a, 0x7, 0x9}}, 0xe8) 15:52:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5419, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x205000) 15:52:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40ab80, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:52:39 executing program 2: clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x13, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x6}, 0x3c) 15:52:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x3c) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x800000200000040, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000d87000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="66ba6100b88000c0feef48b8bf9683148279876c0f23c00f21f835020000000f23f80f18c0c4c2259dc3660f01df66420f1ab307000000af66baf80cb83cb1398bef66bafc0c66b82c8166efc423c941ecd9470f01c8", 0x56}], 0x1, 0x12, &(0x7f0000000100)=[@cstype3={0x5, 0x2}, @dstype3={0x7, 0x6}], 0x2) 15:52:39 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000006c0)={'syz1', "5516abd31bc4fbfd1c059dac9c9819e1cb5d6d1c012ec9c612e302b04dd794a00513f0678498c9128a33ef8963f1549e5e980bca7e752ce6cc3f3b34be09cb55101f267b36e5b2bb4f0243ee56db500c7e399460685c3e00f6124af8df93"}, 0x62) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x1}, [{0x2, 0x4, r1}], {0x4, 0x3}, [{0x8, 0x0, r2}], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x3) bind(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x6, &(0x7f0000000400)=[{&(0x7f0000000100)="95e05da7dd51eb9004899154eebf8f59338ba511bf248188fe33ffe770afb28e2183103352dbd5b3f7c6860d1308008961d50bd17dcfb2c34953cb7a85b0bfb74267bced92e695147bb8718428a73494ad7f4af8dc01c0a88affde2080473b744dafa315e63b138ab04f167ef37634c70821c36f1d86b30a0a0c8e744b5e0659f1d98a73c93e4f1d6ae3d53458e196ab326cd002466ac459d8915b23c34ca4b801e3ef059b5ba0883a608e7f83b8da204b83c689864b38f441e287", 0xbb, 0x200}, {&(0x7f00000001c0)="b176e8f5234cdfcf9f545b04e24765e7a1196755ee304f39", 0x18, 0x4}, {&(0x7f0000000200)="00632030d39e3eb900f31f7dbea93804116ba7d8e2472d5a117a2c3ae3e016c04055bdec691aa65b195a6bc8a2a73c8a55faeb7ca644786669455c2f01d73c193a616f276a9d2d929e7789bb8c10dda86c945be967f9759cc89929a50f85e599184e8346042f06d9f2b8760a079aa752235ba49050c978c4bf45b0509fd0174ec85097ed14169fce34112f24fd45035b8f93bc6a8f9a530a58c5b75de4e90d68b45752fce91892796f500723f6b8290b24e40fc7b70d05e5159abe713271", 0xbe, 0x4}, {&(0x7f00000002c0)="2146e84671d016fe4528cacbcba5ad8b533f7552832d7a2d", 0x18, 0xa02}, {&(0x7f0000000300)="d1a69752aabe8e6e011e1dff974af492b9016b041a6ac49ebea92c0dac066eeec7e74ad1620e6498c23c6b4143159e6749866014738505cc8ad4ed87f5022b9535872d0fa02864f4cdc3ab6a440f5e3157bdeff4fd4bf48cee11e880d257f0d78faa114be8e6a6302393d43431dec66da7c00377a4fe7c1c660dd22af888168b4698f9136ea5431bf5", 0x89, 0x6}, {&(0x7f00000003c0)="07273af232a0e8f74f3074473594d95accb27ed409832a76290dedd220ec47", 0x1f, 0x8}], 0x100000, &(0x7f0000000600)={[{@iocharset={'iocharset', 0x3d, 'none'}}, {@umask={'umask', 0x3d, 0x5}}, {@umask={'umask', 0x3d, 0x7}}, {@type={'type', 0x3d, "16453de4"}}, {@creator={'creator', 0x3d, "655e7516"}}], [{@obj_role={'obj_role', 0x3d, 'user/'}}, {@fowner_eq={'fowner', 0x3d, r3}}]}) 15:52:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$bt_l2cap(r0, &(0x7f0000000380), 0xe) r3 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x8, 0x1ff, 0x8, 0x0, 0x9}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r4, 0x4) 15:52:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000006a000000b57d4ea5bcbe48c7e91e1f38def94136d10d9c9148f7358a0b82ddabb4b0a6d61b7d64273846344271376092d87e51993ff43569b36eb2b17b9e78ae7204f7b9b83ac35f9fa5ce80e4c8ca9f449077088530d1a812df631e057d4d037c29e5295d4ced04399a467a7fbb989eb6"], &(0x7f00000000c0)=0x8e) 15:52:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 15:52:39 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000780)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x45b, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000280)) mq_timedsend(r3, &(0x7f00000001c0), 0x0, 0x4, 0x0) unshare(0x44000000) close(0xffffffffffffffff) 15:52:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000001240)=0xb33) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/176, &(0x7f0000000140)=0xb0) ioctl(r0, 0x1000008912, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) syz_open_dev$sndctrl(0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000011c0)={0x0, 0x2710}, 0x10) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000001400)={"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"}) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000001280)={0x5, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @remote}}}, 0x108) 15:52:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000000000007010000000100009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) [ 203.740106][ T8404] IPVS: length: 176 != 8 [ 203.825872][ T8404] IPVS: length: 4096 != 8 15:52:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000000040)="cf3a1f5d", 0x4, 0x1, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000000) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 203.881246][ T8404] IPVS: length: 176 != 8 15:52:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x201, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7f, 0x80) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000180)=r3) r4 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$sock_timeval(r0, 0x1, 0x21, &(0x7f0000000140), 0x10) ioctl$RTC_WIE_OFF(r3, 0x7010) [ 203.947830][ T8408] IPVS: length: 4096 != 8 [ 204.184210][ T8403] IPVS: ftp: loaded support on port[0] = 21 15:52:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000040)={{0x0, @multicast1, 0x4e24, 0x2, 'lc\x00', 0x0, 0x2, 0x6b}, {@multicast1, 0x4e24, 0x0, 0x8000, 0x4, 0xa5}}, 0x44) 15:52:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0xfd33, 0x4) socket$caif_stream(0x25, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) mount$9p_rdma(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0xa88043, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@common=@afid={'afid', 0x3d, 0x8}}], [{@fowner_lt={'fowner<', r2}}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, '/proc/self/net/pfkey\x00'}}]}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000002b00672de45ae087185082cf016ec441020000410200001400000000000032f8bd62b099e5b5b462bf3c", 0x2e}], 0x1}, 0x0) 15:52:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x7f}) read(r1, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x3, 0x7fff, 0x80000000, 0x7, 0x0, 0x1, 0x0, 0x36b15d6c6652ed98, 0x9, 0x80000001, 0x80000001, 0x8, 0xffffffffffffffe0, 0x0, 0x7, 0x5, 0x7, 0x5, 0x400, 0x200, 0xffffffff, 0x8, 0x1, 0x9, 0x1, 0x8d6, 0x9, 0xa66, 0x80, 0x4, 0x448f, 0x76, 0x100000000, 0x9, 0xffffffffffffb8c7, 0x6, 0x0, 0x3, 0x4, @perf_config_ext={0x1, 0x1}, 0x0, 0x8869, 0x0, 0x8, 0x0, 0x2, 0x3ff}, r2, 0x3, r0, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:52:40 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x3, 0x0) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x220000, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x4, 0x4, 0x9}) 15:52:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0xb1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x5, 0x0, [0x1000004000001d]}) 15:52:40 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x3, 0x0) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x220000, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x4, 0x4, 0x9}) 15:52:40 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'M0@', 0x44, 0x2c, 0x0, @dev, @local, {[], @gre}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$smack_current(r0, &(0x7f0000000040)='security/cgroup\x00', 0x10) [ 204.743155][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 204.757280][ T8450] kvm [8441]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000001d [ 204.814048][ T8456] kvm [8441]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000001d 15:52:42 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000780)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x45b, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000280)) mq_timedsend(r3, &(0x7f00000001c0), 0x0, 0x4, 0x0) unshare(0x44000000) close(0xffffffffffffffff) 15:52:42 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x82140, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) timer_create(0x40000, 0x0, 0x0) 15:52:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x5, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x120000208, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) timer_create(0x7, &(0x7f0000000040)={0x0, 0xf, 0x0, @thr={&(0x7f0000000000)="9ed5cc62801022400c81dd262050759dc70d334c8831bd5e00026cb62ccd0a06772a8b74896260f7", &(0x7f0000000300)="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"}}, &(0x7f0000000080)=0x0) timer_gettime(r1, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) recvmmsg(r0, &(0x7f0000005140)=[{{&(0x7f0000001440)=@l2, 0x80, &(0x7f0000001580)=[{&(0x7f00000014c0)=""/55, 0x37}, {&(0x7f0000001500)=""/127, 0x7f}], 0x2, &(0x7f00000015c0)=""/192, 0xc0}, 0x4}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001680)=""/11, 0xb}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/211, 0xd3}, {&(0x7f00000027c0)=""/163, 0xa3}, {&(0x7f0000002880)=""/23, 0x17}], 0x5, &(0x7f0000002940)=""/197, 0xc5}, 0xeb}, {{&(0x7f0000002a40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/67, 0x43}], 0x1}, 0x9}, {{&(0x7f0000002b80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000005000)=[{&(0x7f0000002c00)=""/122, 0x7a}, {&(0x7f0000002c80)=""/81, 0x51}, {&(0x7f0000002d00)=""/209, 0xd1}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/69, 0x45}, {&(0x7f0000003e80)=""/121, 0x79}, {&(0x7f0000003f00)=""/71, 0x47}, {&(0x7f0000003f80)}, {&(0x7f0000003fc0)}, {&(0x7f0000004000)=""/4096, 0x1000}], 0xa, &(0x7f00000050c0)=""/86, 0x56}, 0x4afd}], 0x4, 0x22, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005240)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000005340)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005380)={{{@in6=@mcast1, @in=@local, 0x4e23, 0x7, 0x4e23, 0x0, 0x2, 0xa0, 0xa0, 0x87, r2, r3}, {0x9740, 0x40, 0x80000000, 0x3, 0x100000001, 0x0, 0x398, 0x3f}, {0xd5, 0x101, 0xfffffffffffffff8, 0x2}, 0x6, 0x6e6bb5, 0x3, 0x1, 0x1, 0x1}, {{@in=@multicast1, 0x4d2, 0x33}, 0x2, @in=@empty, 0x3506, 0x7, 0x1, 0x5, 0xd1, 0x0, 0x8}}, 0xe8) 15:52:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x200, @local, 0x9}, {0xa, 0x4e22, 0x400, @local, 0x80000000}, r4, 0x3}}, 0x48) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) r5 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f00000002c0)={{0x3, 0x5, 0x6, 0x5, '\x00', 0xffffffff80000000}, 0x5, 0x20000100, 0x0, r5, 0x4, 0x8, 'syz1\x00', &(0x7f0000000180)=['/dev/bus/usb/00#/00#\x00', '\x00', '\x9e@!\x00', 'skcipher\x00'], 0x23, [], [0x9, 0x5, 0x20, 0x8]}) 15:52:42 executing program 2: socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file1\x00', 0x8, 0x2) syz_mount_image$vfat(&(0x7f00000005c0)='vfat\x00', &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xa35) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) pipe2(&(0x7f00000000c0), 0x84000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40400) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='scalable\x00', 0x9) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000380)={0x60, 0x0, 0x7, {{0xffffffff, 0xb3a, 0x8d3b, 0x8, 0xc49, 0x9, 0x7fff, 0x2}}}, 0x60) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000005080)={0x0, 0x9}, 0x8) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="6ce545a990f5c4616c9891eed3741f96efd501f7bd1d9da1e6fc30994e0156ccc190b5f59d9cb3a47a6957bac116a93fa11ee546039eba67cde8b9d9d90139e4640a6f29371555d650346f71cf80233d2af43b46841db162cb773f05c6079d77d44e75f1135b130375eee69beef4c51fb6c39c17dba6832f6c44cc03a2032454a3fa87ec24139a745e3b8079aa3912a88e5112aaac11e2518e37650fd663eea1e8fdc2e391c0ba63e738f4e1f68a0746009fc360b76869770d97325719dcc7d96e9eff7130872253bdbbb446de387630903e5d919ad827e111e4ae66d9017cfadc52aadaa5dde3eadc3cf07059"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000240)=""/49) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x802) 15:52:42 executing program 4: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000780)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x45b, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000280)) mq_timedsend(r3, &(0x7f00000001c0), 0x0, 0x4, 0x0) unshare(0x44000000) close(0xffffffffffffffff) [ 206.600457][ T8462] FAT-fs (loop2): bogus number of reserved sectors [ 206.637935][ T8462] FAT-fs (loop2): Can't find a valid FAT filesystem 15:52:42 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) connect$vsock_dgram(r0, &(0x7f0000000340)={0x28, 0x0, 0x2710, @reserved}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r1, 0x5, 0x10}, 0xc) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(r0, 0x0, 0x0, 0x800) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000140)={0x0, 0x1}) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 206.688302][ T8470] 9pnet: Insufficient options for proto=fd [ 206.721399][ T8481] FAT-fs (loop2): bogus number of reserved sectors [ 206.779126][ T8481] FAT-fs (loop2): Can't find a valid FAT filesystem 15:52:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x16c, r1, 0x402, 0x8, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9e1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1c3}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77b5}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ae075a8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0xf2fdfb2c6d9e83ec}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x600}, 0x2c) 15:52:43 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x4000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) syz_emit_ethernet(0xfffffffffffffe80, &(0x7f0000000500)={@empty, @remote, [], {@ipv4={0x800, {{0x0, 0x4, 0x101, 0x8, 0x0, 0x66, 0xfffffffffffffeff, 0x1, 0x8, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, {[@ssrr={0x89, 0x0, 0x1, [@remote, @multicast1, @local, @multicast1, @broadcast, @empty, @remote, @rand_addr=0x8, @broadcast]}, @generic={0xd6, 0x0, "e5bf6563d60c"}, @end, @ra={0x94, 0x0, 0xbe}, @ra, @end]}}, @dccp={{0x4e24, 0x4e23, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x7, "afd01d", 0x0, "b85790"}, "63240c6336824309b6bd38a7a73275d6ea4aa2b74cbd8fab5d139c4734334e502a32c92b1b3386de64a3e6408b09843b2329c885066e73b158d17bed94e4d83b408f04c646da"}}}}}, 0x0) [ 206.899626][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 206.996781][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 207.124861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 207.130682][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:52:43 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_unlink(&(0x7f0000000080)='md5sum\x00') bind$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000021000)='./bus\x00', 0x2008, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="a9ef844142db43b6b1af54513e0180a7000000000000002ac04500040000"], 0x1b) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 15:52:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz1\x00') ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clock_gettime(0x0, &(0x7f0000000100)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x600000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={r2, 0x80000, r3}) write$input_event(r0, &(0x7f0000000080)={{}, 0x1f, 0x7, 0x5224}, 0x18) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000180)={0x0, 0x8c81, 0x9, &(0x7f0000000140)=0x7}) [ 207.353068][ T8484] 9pnet: Insufficient options for proto=fd [ 207.363079][ T8512] input:  as /devices/virtual/input/input5 [ 207.477646][ T8517] input:  as /devices/virtual/input/input6 15:52:43 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000780)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x45b, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000280)) mq_timedsend(r3, &(0x7f00000001c0), 0x0, 0x4, 0x0) unshare(0x44000000) close(0xffffffffffffffff) 15:52:43 executing program 4: syz_emit_ethernet(0xfffffffffffffd33, &(0x7f0000000000)={@broadcast, @dev={[], 0x22}, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xeed, 0x80040) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x2, 0x8, [0x40, 0x7fffffff, 0x1, 0x7, 0x2, 0x10000, 0x8, 0x8]}, 0x18) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x801d) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x8000) 15:52:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xa35) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) pipe2(&(0x7f00000000c0), 0x84000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40400) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='scalable\x00', 0x9) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000380)={0x60, 0x0, 0x7, {{0xffffffff, 0xb3a, 0x8d3b, 0x8, 0xc49, 0x9, 0x7fff, 0x2}}}, 0x60) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000005080)={0x0, 0x9}, 0x8) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="6ce545a990f5c4616c9891eed3741f96efd501f7bd1d9da1e6fc30994e0156ccc190b5f59d9cb3a47a6957bac116a93fa11ee546039eba67cde8b9d9d90139e4640a6f29371555d650346f71cf80233d2af43b46841db162cb773f05c6079d77d44e75f1135b130375eee69beef4c51fb6c39c17dba6832f6c44cc03a2032454a3fa87ec24139a745e3b8079aa3912a88e5112aaac11e2518e37650fd663eea1e8fdc2e391c0ba63e738f4e1f68a0746009fc360b76869770d97325719dcc7d96e9eff7130872253bdbbb446de387630903e5d919ad827e111e4ae66d9017cfadc52aadaa5dde3eadc3cf07059"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000240)=""/49) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x802) 15:52:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000010000000bdf83001000000000620fc08060000007d5601000800000047720400ffffffff"], &(0x7f0000000080)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xe, r0, 0x8, &(0x7f00000000c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x100000000, 0x6d8, 0xba5, 0x4}, 0x10}, 0x70) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) 15:52:43 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x404040) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r1, 0x514, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000002c0)={0x7f, 0x1, 0x9, 0x5, 0x2}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf888, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e20, @rand_addr=0x2}, {0x2, 0x4e20, @multicast1}, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x7fffffff8000000, 0x1}) 15:52:44 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = epoll_create1(0x80000) fcntl$dupfd(r0, 0x406, r1) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0xb0, 0xb0, 0x128, [@devgroup={'devgroup\x00', 0x18}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x230) 15:52:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x208108}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x500, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000005) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x0, 0xffffffffffffffff}, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f00000003c0)=0x29a) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x210, r3, 0xb28, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x546d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b21}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x210}}, 0x1) fstat(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r4, 0x89e0, &(0x7f0000000480)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r5}) 15:52:44 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = add_key(&(0x7f0000000380)='trusted\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="dc2ae6299d7f7eb0eb52944344a60e7e5189172af77c5953487cdd5c2e188a72fb685eaf1f1d50e400172dbf75a39d64fddabe7dd517104d017e480f38d091df14b119003a0300b86f7b1954c92240f26198720cc71c620825ffc1cf01d90f5202687a3d895d072393760885ac3f066be8059e8c8c265544f1eaa1f06b122b57de02e9a4943fd6cfe77ba8", 0x8b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r1, 0x5, 0x274f9dea}, &(0x7f0000000500)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000580)="74913bc6752cab935c", &(0x7f00000005c0)="31a09f4d0515be934619ca6b8b94f579a9f2be251683b75e177fc0459eb43d6467bb7aa33cc72c31f3f437e961637ca35efca35cdcd1c4fce16a00462756fad61aecc34d5ab610669f1c269f28574241834f363b929f0eaf437fdea2d0b9562e64c49ddcfc0d69c6362e2c63263c930d750cbdcdf9a2b4d28d6c6d8dbab872e0cc0a0eebe780e066d93be06b7892a3779c08fd0c38897cadcc6b756fc6742b1453a1aa9d8042fe1468a525c9f8cdca792b41a465dfe56caed1db17eca3e6b15b5a0e1dd7536016739c7ddd62f6f2135880873fadaa0d2431a45aa0becbd6ec41cd6ded68c041c12f") r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000100)={0x183, 0x8}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000000c0)={0xb015, 0x1, 0x1ff}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000006c0)=""/4096) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x1}, &(0x7f0000000200), 0x8) r3 = socket$packet(0x11, 0x100000002, 0x300) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x2}, 0x1c) [ 208.036056][ T8534] 9pnet: Insufficient options for proto=fd [ 208.124173][ T26] kauditd_printk_skb: 59 callbacks suppressed [ 208.124188][ T26] audit: type=1804 audit(1554652364.155:99): pid=8547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir161178091/syzkaller.ulUHaB/28/bus" dev="sda1" ino=16623 res=1 15:52:44 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x12802, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, r0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e22, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000013c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x2ed) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = dup2(r3, r5) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$FIBMAP(r2, 0x1, &(0x7f0000001380)=0x3f) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f00000002c0)=0x1) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000100)) 15:52:44 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='+\'\x00') r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x484000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) [ 208.331722][ T26] audit: type=1804 audit(1554652364.175:100): pid=8547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir161178091/syzkaller.ulUHaB/28/bus" dev="sda1" ino=16623 res=1 15:52:44 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x2, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x8, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) syz_emit_ethernet(0x8f, &(0x7f0000000000)={@dev={[], 0xf}, @empty, [], {@generic={0x88e5, "4ede69a24e14c0f7090add8cffc8163fb0f78bc897f231ca73a3fc96c94215cf5678938e0abf2ff5c0f6d6367877ae3e8d822380f271921c34289bbdb512aae8e37917a524d16c691265777ca296b2e4df87aa86a5340a6d2e947c77bfbc34da4a576ef178ff12322fcf38d41c9376097ee43e5a6d24b9e478a4a1a830b379b456"}}}, &(0x7f00000000c0)={0x1, 0x2, [0x395, 0x4c6, 0x944, 0xbf0]}) [ 208.422217][ T8540] IPVS: ftp: loaded support on port[0] = 21 15:52:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff9d, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x31f}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffffffffff80, 0x340) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000001c0)={0xbc0000, 0xc9, 0x5, [], &(0x7f0000000140)={0x0, 0x1ff, [], @string=&(0x7f0000000100)=0x6}}) 15:52:45 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000780)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x45b, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000280)) mq_timedsend(r3, &(0x7f00000001c0), 0x0, 0x4, 0x0) unshare(0x44000000) close(0xffffffffffffffff) 15:52:45 executing program 0: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="ba27149e1b536da07e3666ab62b56b72d4a45c6ca0f52f4447cb93ab0c0736fa8203fb55b43bcda2117d7767e38e3ea9ff02885b03d199a74ced7afbd2e3232652c1633b005d07e7d97eb960efdb10392c848e7e41dd24305b781a8f23dde2b33969e98ab85611d3005473f7d2df7698c82becc9f48a53380b104a75a36643e2748e68626ca56c72062833aa273b7525d4199a9e3a0b52885a9aad14783eeb8393f1936a7ebebbba97621d785040fcc91577e297f5bdc34e447f1e003053962ccf11515b1299e60b30486965112dd69b6768f7840e92adf46596d7cf1a9818727786e42a9abbef12bb5d49578e5f8954eb637451dff15420d8c37f19611fdd3909680bf60e4a617d198e6d32dd6d3650f9c779a05aa5b7d1ad26e27104118b20d6016aad8c5d31cf5034b85040c8deac6bf430c5be737f6a6c8dd50e71000f807c2d4a2130653e0dbd7f5dcfe751b492d750d51d8e0421aecc9517fdb299f1c5bc9c67e55496dc442d110c4a2ed9aed56c1a8ae43fb2a115dd415df2552fa1b36360989abedb64008ecfdfb85e7744b62b8859f831e2530c31acaabe307cc52ee265046ca7b7ac8060662025a22f9d9763"], 0x1) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0305, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x280) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x4000)=nil, &(0x7f000000e000/0x1000)=nil], &(0x7f0000000200), 0x0, 0x0) 15:52:45 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xfffffffffffffe65) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:52:45 executing program 4: syz_emit_ethernet(0x3a6, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff00000000, 0x100) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 15:52:45 executing program 5: syz_open_dev$dspn(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x10) chmod(&(0x7f0000000000)='./file0\x00', 0x21) 15:52:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000040)=0x300) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0xff, 0x4) 15:52:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cpuacct.usage_all\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x117, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x1, r2, 0x3c, 0x1, @in6={0xa, 0x4e23, 0x6072, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7bd5}}}, 0xa0) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000000, 0x0}, 0x2c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x4001, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x7) syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x420, 0x200200) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000800)) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f0000000000)="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", 0xfd}, {&(0x7f0000000100)="cb0b130508197ba918c13e42d258cbe4f8249709368c4cd899c2b4c362c7ec1ed9c1112aa4bab4ed4f31bbb50fdf0957c6bfdddcb4d7769ff6d69702ea780183221114701fc68cfbcaabcd417f7c34c19aee53f2cf397d81ea82af981b9b14f218a2778d1ef6de65b18b61e0dc157cc4f473dde6f28591cef9f7379986d983991c343a4b1dcf", 0x86}, {&(0x7f00000001c0)="ebc4618ec70015a25e5dd9f85f767cdeefa45ca7f1e08d09e3384ddf6e82f4bc700f9c761e07b03acae55373e900dce031fe56d0644ab345fca013925a22678039fd9277e139150f51bf96997c26bf51be17698793a880aa8153bb80fb20f6e4e46e287d3feb4caaf54fd834b8e29b013f8311345d6fca3e17c59d728ac701375c3632c19e6b3e54894ec95f4cc3893bc56b94c896c8b7", 0x97}, {&(0x7f00000002c0)="ddb94703f30e2f70f342458eb4f7dcedb714d7399958330e6e1e0c09f92b9e8d90abbeafd27ea7f714b2c695dd8d06ef1645e65f72b39ddb72a9107a28835bf3807ccdd2e66de208a05d35e39ccd1058b9b81f438ae2c469c3b6da6b5d77c2ce4ceec83d9434e947f31930f50643f52781f643b942c536a833c603a7b7577527c4ecf917e68a3c2d672e7354f3d7d130b04adb00c8c6b6a03527d12e3f901753df0ab8702a4c10d158759871e6030fcb91da3da3", 0xb4}, {&(0x7f0000000380)="bdbab50184cf5ca99a27804dc32332e3f3644d7dd349a2290a49aae5aed1d68b999759f7003e82c0dab6b591a6a2063bdabec02aed59c169c5a6a735e62f9160c1b2f5590b274c0644434598f84e96371e6ac0d1818dd650d4598ebeb3e950047ddfa7bad4f18ec692c15b556b536386efc73d401a6d4514bb7556fda83351fce2eac7e24c60e9a00bf830c1907733f2dfaecb75f4734c1a64290dc8a66ba822a66b684a54bc5ede3afc746c0c93bc9d7a78a2c032321c559e83236568346bccec326c1bb4171758654647833e84ee927827affbc442a5ab68f6fd6a7a01693ad4490242666c954e5f4e", 0xea}], 0x5, 0x2) 15:52:45 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2000000000000002, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) 15:52:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0xff, 0x4}, 0x98) pipe(0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000004c0)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) r2 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000180)=0xc) listen(r3, 0xbd1b) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_extract_tcp_res$synack(&(0x7f0000001040), 0x1, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) fsetxattr$security_smack_transmute(r2, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 15:52:45 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4103, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file1\x00', 0x4) chdir(&(0x7f00000005c0)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') 15:52:45 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x6}}, 0x10) pwrite64(r2, &(0x7f0000000140)="031088ab4e7cff73226691ff073e3acb471dfff3e966fce86a6f064b1c03426b9ce23839b52baf3845052d59adc3b8be3cf5a344178bc93c5306945711323e0514c4bb5a25b0ed69d98f5db500f3e76e276cc0", 0xffffffffffffff1f, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) [ 209.478031][ T8603] IPVS: ftp: loaded support on port[0] = 21 15:52:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040), 0x800) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x101, 0x3, {0x54, 0x0, 0x1, 0x8}}) 15:52:46 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x204, 0x100132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xa7b, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000440)) 15:52:46 executing program 0: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0305, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x280) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x4000)=nil, &(0x7f000000e000/0x1000)=nil], &(0x7f0000000200), 0x0, 0x0) 15:52:46 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x171040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8507ccc24ab15963e64d9040503a23fd3a18fecbc513141d2b83001112b7ea002afffffa0300f21fd1893fc294002e7baf033d42e1025c09476ac52101b3e55a86dd24fa0cb917f8bda285e88d122c03000000016aebb69149d8a019ff728c1f3b47ea058ae3bd4da8814562e2e129ff9f6cbd1f28e40178d1972c9c7062"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000001c0), 0x4) 15:52:46 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000340)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") accept(r0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) sysfs$1(0x1, &(0x7f0000000000)='!\x7fem1\x00') 15:52:46 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89b0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x7fff, 0x0, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x200, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x8, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x7, 0x1, 0x0, 0x6, 0x8}, 0xffffffffffffff9c, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) close(r1) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 15:52:46 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80003, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000180)={0x8, 0xac097389fa6c2ba7}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x38}, 0x0) 15:52:46 executing program 3: r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) dup2(r1, r0) getpeername$inet6(r0, 0x0, &(0x7f00000001c0)) write(r0, &(0x7f0000000000)="3700a0da248a144d2168925a8dbf73301f0020422d366694ab7f2fd0a91410b684c26e2e4ff1e73771a4702e1dbfc2e73b8fa32d027e6cbd4645e308ca85c79552345d1fbe0ab8363fa816070058194e05467cb742f6891d4e19bb0cc998531c9cc2421686b45f5f0b88e4618b1aa259374fdc915fd23c73", 0x78) 15:52:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101000) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0x2002c0) ioctl$SIOCSIFHWADDR(r0, 0x8922, &(0x7f0000000080)={'hsr0\x00', @random="dc0500002410"}) 15:52:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) sendto$inet(r0, &(0x7f0000000040)="dfed386db06d53369fafc0f4ccc0da8203b93259f24805e29edaa9123f105d3b5a8ecae4d9b490a48d9957f289d2ab353a701743eb803d5859405d5c550f867f20953757e8099fdb68dbc4e65138", 0x4e, 0xc4, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @remote}}, 0x0, 0x300, [{{0x2, 0x0, @dev}}]}, 0x110) 15:52:46 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x100000000000004, 0x2) tkill(r0, 0x3) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x80700) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000180)=0x1, 0x4) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="05a2113cb001feffffef3d6bec0800f37c434e7aafd9b2b63f8a500ddc30e3ffff00007d3df780d72307f851b027b0eb8ff0000027832c00090055bcd41a125d19e38dd6"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:52:46 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', r1}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000040)) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000140)={0x2, 0x9, 0x1000, 0x9, 0x20, 0x2}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f00000001c0)={0x3, 0x1, [0x0, 0x6c, 0x6, 0x8751, 0x7, 0x1, 0x4, 0x6]}) 15:52:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1ffa3b123f9288b070") sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500810000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80440, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x9c, &(0x7f0000000180)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0x3, @empty, 0x100}, @in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x6}, @in6={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e23, 0x100000001, @empty, 0x4}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x1, 0x9, 0x7f, 0x2, 0x4, 0x20c, 0x7, {r4, @in={{0x2, 0x4e21, @empty}}, 0x200, 0x9, 0x747, 0xeb}}, &(0x7f0000000380)=0xb0) 15:52:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) 15:52:47 executing program 0: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0305, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x280) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x4000)=nil, &(0x7f000000e000/0x1000)=nil], &(0x7f0000000200), 0x0, 0x0) 15:52:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) kexec_load(0x100000000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000200)="93ac7d44514519ef158fda05315d209c0475c469ee484248a3cdae", 0x1b, 0x8, 0x7}, {&(0x7f0000000240)="bab1d945be7729e2a768aaef7af76c41eea658755b0e8d4913eaf5f0b1f02f6b7849470bc4164f6ff094cac6aee4340253", 0x31, 0x7ff, 0x101}, {&(0x7f0000000280)="21a19b0abc16acd2c0fce0fd97163c33fd47d4477c36b50696c39c544f556fa68c8c8a359401cad2cb0146c2fdc03bc5f9e7657867ac", 0x36, 0x4000000000000000}, {&(0x7f00000002c0)="3352b885d641b7cc6a5eeea3e97166f5666d56ebfe50bf8c88a12bb2e13331b0eb86077942417eebe6a62ceac38350f1e82b46b65bc4f813ec0e4faff80e49e2f72bf1a24185c725d175c37bfc0cef8c6f70097bdbe6c361242136", 0x5b, 0x7, 0x4}], 0x150003) getsockopt$inet_dccp_int(r1, 0x21, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 15:52:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockname(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x80) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000140)=""/166, &(0x7f0000000000)=0xfffffe1b) 15:52:47 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) setsockopt$sock_int(r0, 0x1, 0x17, &(0x7f0000000000)=0x4000, 0x4) socket$kcm(0x10, 0xfffffffffffffffe, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c00810ee00e80ecdb4cb90402c804a008000b00e7000afb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 15:52:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x103802, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xde, 0x10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000140)={r4, 0x4, 0xe4, "83757bc4543842266285a0b1315073e10b6ea6a9b400b6d9d56456f39c0d7820707ce1eec3c332ae8510f516c334326bda5df683a9e62cd34ef6d45c905210b4270975cfc48cc674c5830036c731e03a8839f8f12ee5a31f38efce5ba143dcbcc063cbdb17c75486c52a18935f0ea60214c029c00f653f960ac622983df2fe770e26b7d1a3a5bdd50a1e536c34b5e6aa0cf31a304b3d9d41692791255d2f4dbb7109a29d85ee6a6ad562d6d001a27dd7d70b1cf727e06a4cbb3b68a40d11491b3887171e653487f4f2a036b1e22a79cb8bf4634d61fe05d2a7a5ba3bb4a3bae57b830cd7"}, 0xec) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:52:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) 15:52:47 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$peek(0x3, r0, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x101000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0xfffffffffffffff8, 0x4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2800) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20, 0x0, 0x2, {0x0, 0x2}}, 0x20) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 15:52:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) kexec_load(0x100000000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000200)="93ac7d44514519ef158fda05315d209c0475c469ee484248a3cdae", 0x1b, 0x8, 0x7}, {&(0x7f0000000240)="bab1d945be7729e2a768aaef7af76c41eea658755b0e8d4913eaf5f0b1f02f6b7849470bc4164f6ff094cac6aee4340253", 0x31, 0x7ff, 0x101}, {&(0x7f0000000280)="21a19b0abc16acd2c0fce0fd97163c33fd47d4477c36b50696c39c544f556fa68c8c8a359401cad2cb0146c2fdc03bc5f9e7657867ac", 0x36, 0x4000000000000000}, {&(0x7f00000002c0)="3352b885d641b7cc6a5eeea3e97166f5666d56ebfe50bf8c88a12bb2e13331b0eb86077942417eebe6a62ceac38350f1e82b46b65bc4f813ec0e4faff80e49e2f72bf1a24185c725d175c37bfc0cef8c6f70097bdbe6c361242136", 0x5b, 0x7, 0x4}], 0x150003) getsockopt$inet_dccp_int(r1, 0x21, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 15:52:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x4, 0x9d8d, 0x0) 15:52:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x119000, 0x102) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xd81, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x5, 0xff}, 0x0, 0x0, &(0x7f0000000140)={0x4, 0x6, 0x400, 0x1}, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7fff}}, 0x10) 15:52:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) kexec_load(0x100000000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000200)="93ac7d44514519ef158fda05315d209c0475c469ee484248a3cdae", 0x1b, 0x8, 0x7}, {&(0x7f0000000240)="bab1d945be7729e2a768aaef7af76c41eea658755b0e8d4913eaf5f0b1f02f6b7849470bc4164f6ff094cac6aee4340253", 0x31, 0x7ff, 0x101}, {&(0x7f0000000280)="21a19b0abc16acd2c0fce0fd97163c33fd47d4477c36b50696c39c544f556fa68c8c8a359401cad2cb0146c2fdc03bc5f9e7657867ac", 0x36, 0x4000000000000000}, {&(0x7f00000002c0)="3352b885d641b7cc6a5eeea3e97166f5666d56ebfe50bf8c88a12bb2e13331b0eb86077942417eebe6a62ceac38350f1e82b46b65bc4f813ec0e4faff80e49e2f72bf1a24185c725d175c37bfc0cef8c6f70097bdbe6c361242136", 0x5b, 0x7, 0x4}], 0x150003) getsockopt$inet_dccp_int(r1, 0x21, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 15:52:47 executing program 5: r0 = add_key$user(&(0x7f0000001580)='user\x00', &(0x7f0000001600)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) keyctl$update(0x2, r0, &(0x7f00000016c0)="941dd63bae3ccea7fabdce2c64c319cec00529f0f1df4f24dd38a5295cd1cf4d9d0562564c37964d74e3c153158c72e95c836cb7d464bd3fa519b10a6bf3aca9a559ce72c86e11697c134f7ca6c3f17fb6b7d01cda89b8ada762a0b83f2255a2b926dcfd453dd10623ed8ef8969a170bce2ef2d6b8b5ae05aab7015e10643f", 0x7f) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000040)="6d24ae3629c54bce3f0c30d837ecb343cd20bff85b112cabc86038b7107b1472600bd138c4d32d9942229550439e5ebaff2efa1a5736386f910650da47ea95d9fb0e1d4f23af692e0bbceb13231b49bd6f848068dd333fe5e57e5374cc86ff248662c8ece18858996b4e3e9fd3decafe9cdf90cc43f1b0ea37bb2c32142615562bd74f3931239926c8ebb92626d0dd00e32b67c379e2c2fc231db50b86a174f537481abcf18a00394ed397cba654ab62a016226cd9f032c430c836d59b2b7d89a9b6f9c5eaa1a2807cf6ea122ad8dcf952f94547b2b7525aae465bcf6b8fb655f0d07e", 0xe3) 15:52:47 executing program 0: syz_execute_func(&(0x7f0000000040)="00660f3adfe3aec4220b45ffff15322333338f4898a3f16e4a2a0f1a69dd460f7e3641d9f065660f553a3666f243fb") r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x48, 0x4) 15:52:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x80010, r2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe45ae087185082cf0300b0eba06ec40000230000000007fe000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 15:52:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) kexec_load(0x100000000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000200)="93ac7d44514519ef158fda05315d209c0475c469ee484248a3cdae", 0x1b, 0x8, 0x7}, {&(0x7f0000000240)="bab1d945be7729e2a768aaef7af76c41eea658755b0e8d4913eaf5f0b1f02f6b7849470bc4164f6ff094cac6aee4340253", 0x31, 0x7ff, 0x101}, {&(0x7f0000000280)="21a19b0abc16acd2c0fce0fd97163c33fd47d4477c36b50696c39c544f556fa68c8c8a359401cad2cb0146c2fdc03bc5f9e7657867ac", 0x36, 0x4000000000000000}, {&(0x7f00000002c0)="3352b885d641b7cc6a5eeea3e97166f5666d56ebfe50bf8c88a12bb2e13331b0eb86077942417eebe6a62ceac38350f1e82b46b65bc4f813ec0e4faff80e49e2f72bf1a24185c725d175c37bfc0cef8c6f70097bdbe6c361242136", 0x5b, 0x7, 0x4}], 0x150003) getsockopt$inet_dccp_int(r1, 0x21, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 15:52:48 executing program 5: getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) sched_setaffinity(0x0, 0x236, &(0x7f0000000340)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000100)={0x0, 0x6, 0x6, &(0x7f0000000000)=0x101}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 15:52:48 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x103802, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xde, 0x10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000140)={r4, 0x4, 0xe4, "83757bc4543842266285a0b1315073e10b6ea6a9b400b6d9d56456f39c0d7820707ce1eec3c332ae8510f516c334326bda5df683a9e62cd34ef6d45c905210b4270975cfc48cc674c5830036c731e03a8839f8f12ee5a31f38efce5ba143dcbcc063cbdb17c75486c52a18935f0ea60214c029c00f653f960ac622983df2fe770e26b7d1a3a5bdd50a1e536c34b5e6aa0cf31a304b3d9d41692791255d2f4dbb7109a29d85ee6a6ad562d6d001a27dd7d70b1cf727e06a4cbb3b68a40d11491b3887171e653487f4f2a036b1e22a79cb8bf4634d61fe05d2a7a5ba3bb4a3bae57b830cd7"}, 0xec) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:52:48 executing program 2: r0 = inotify_init() r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x40, 0x6681) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48, 0x7}, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000100)=r2) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r4, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 15:52:48 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004d80)={'dummy0\x00', 0x0}) r2 = dup2(r0, r0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000040)=0x1ff) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@empty, @dev={0xac, 0x14, 0x14, 0x1a}, r1}, 0xc) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000000c0)={0x7, {{0x2, 0x4e23, @rand_addr=0x8}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f0000004640)=[{{&(0x7f0000001f00)=@xdp={0x2c, 0x0, r1}, 0x80, 0x0, 0x0, &(0x7f00000023c0)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 15:52:48 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000180), 0x81) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x38, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0xb, r2}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000440)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000140)={0x9, 0x7d5, 0x52fb, 0x401, 0x2, 0x7, 0x5, 0x7ff}, &(0x7f00000002c0)={0x7, 0x0, 0xbe5, 0xfffffffffffeffff, 0x8000000, 0x10001, 0x7}, &(0x7f0000000300)={0x2, 0x8001, 0x80, 0xaab, 0xffffffff80000000, 0x1, 0x4f2, 0xc43a}, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={0xf295}, 0x8}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000500)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x420100, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000001c0)=""/210) 15:52:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) kexec_load(0x100000000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000200)="93ac7d44514519ef158fda05315d209c0475c469ee484248a3cdae", 0x1b, 0x8, 0x7}, {&(0x7f0000000240)="bab1d945be7729e2a768aaef7af76c41eea658755b0e8d4913eaf5f0b1f02f6b7849470bc4164f6ff094cac6aee4340253", 0x31, 0x7ff, 0x101}, {&(0x7f0000000280)="21a19b0abc16acd2c0fce0fd97163c33fd47d4477c36b50696c39c544f556fa68c8c8a359401cad2cb0146c2fdc03bc5f9e7657867ac", 0x36, 0x4000000000000000}, {&(0x7f00000002c0)="3352b885d641b7cc6a5eeea3e97166f5666d56ebfe50bf8c88a12bb2e13331b0eb86077942417eebe6a62ceac38350f1e82b46b65bc4f813ec0e4faff80e49e2f72bf1a24185c725d175c37bfc0cef8c6f70097bdbe6c361242136", 0x5b, 0x7, 0x4}], 0x150003) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 15:52:48 executing program 5: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80080, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000001c0)={0x400, 0x1, 0x8, 0x10001}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x8) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0xc8, 0x1d00) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0xa6c, 0x75f9, 0x0, 0x0, "46c17fc1e971ffaac464d1740dacb391c7dd1f41f44f87ce0ea0a638b1d441e4"}) 15:52:48 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/141, 0x8d}, {&(0x7f0000000440)=""/97, 0xfffffeb6}, {&(0x7f00000004c0)=""/251, 0xfb}, {&(0x7f0000000140)=""/58, 0x3a}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/202, 0xca}, {&(0x7f0000000040)=""/76, 0x3f18}, {&(0x7f0000001780)=""/94, 0x5e}], 0x8}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7, 0x40100) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) recvmsg(r0, &(0x7f0000004000)={0x0, 0x0, 0x0}, 0x0) 15:52:48 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x200, 0x400) writev(r0, &(0x7f0000001d80)=[{&(0x7f0000000c00)="1a", 0x1}], 0x1) close(r0) 15:52:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 212.885746][ T8797] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 212.894323][ T8797] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 15:52:48 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x42, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000080)={0x1, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e24, @remote}}}, 0x108) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000000), 0x4) 15:52:49 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x2}], 0x1) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffdef) open_by_handle_at(r0, &(0x7f0000000080)={0xf6, 0xb80, "17dc9bff945b06ea6edb3c5af7ef9571e3b088f3260d851fa29110f35ef70d51cd60320be48c70b195c90972800cf298d3811b1b289a962aff833e4e953d70afafdb157f253e5a4c2720f90c2c646f16b86891873e501513c56e44b73faef41879e4395b2ed5979f8f5d3c289b8521e37e576db68819a858af27bc5d378f528f5b0d827ee049ac3a171aa26b886cbf6bdb9d17ddedd4e86cdd1adaf23545ecd7e5687d2f0c1566a3094a32b0d8b831f1e37fbd1e87bcd94b3655253140eb1201e8f90bf47b933cb1b54492d1c542eefc16782c5879b267620697e61f47ea4ae04d31831ecb3e1e87e084eb5405ed"}, 0x2) 15:52:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) pause() sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c63940d0200fc001000024003000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 213.054890][ T8797] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 213.097899][ T8807] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 213.174972][ T8818] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 213.217062][ T8818] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 213.226490][ T8797] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 213.285010][ T8797] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 15:52:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x785, &(0x7f0000000040)=0x0) io_destroy(r1) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x69ca, 0x10040) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'vxc\\n1\x00\x00\x00\x00\x00\x04\x10\x00', 0x0}) 15:52:49 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) pread64(r0, &(0x7f0000000140)=""/129, 0x81, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="240000005e0007031dfffd946f610500000000000500000074000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:52:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 15:52:49 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x28, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000040)='ifb0\x00', 0x3, 0xffff, 0x100000001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_names\x00') 15:52:49 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x20}) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x39, 0x3a, 0x12, 0xa, 0x8, 0x5, 0x0, 0x52, 0x1}}) [ 213.728525][ T8831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:52:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000000)={@local, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast2, @multicast2, r1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @loopback, 0x0, 0x2, [@remote, @broadcast]}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2, @loopback, @empty}, 0xc) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x2) syz_open_pts(r2, 0x402000) 15:52:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x200000, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x115580, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000100)={[{0xe6f, 0x100000001, 0x100000001, 0x8, 0x8, 0x2, 0x6, 0x0, 0x7fff, 0x20, 0xff3, 0x1, 0x4}, {0x9, 0x10000, 0x7, 0x4, 0x5, 0x200, 0x5, 0x800, 0x9, 0x2, 0x2, 0x7, 0x4a}, {0x8, 0x6, 0x3, 0xa146, 0x3, 0x20, 0x2, 0x0, 0x100000001, 0x4, 0x7, 0x7, 0x5}], 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 15:52:49 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) pread64(r0, &(0x7f0000000140)=""/129, 0x81, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="240000005e0007031dfffd946f610500000000000500000074000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:52:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 213.926123][ T8847] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 15:52:50 executing program 1: keyctl$restrict_keyring(0xa, 0x0, &(0x7f0000000280)='dns_resolver\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) [ 213.991526][ T8847] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 213.998045][ T8852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:52:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 15:52:50 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4c0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x200000000) 15:52:50 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmget(0x0, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000300)={0x0, 0x8001, 0x0, @broadcast, 'rose0\x00'}) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000ff5000/0xa000)=nil, &(0x7f000090c000/0x2000)=nil], 0x0, 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000000000000420000000000000e200000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/226], @ANYBLOB="000000000000000000f00000000000002800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/40], @ANYBLOB="00000000000000008edefcdc006a555966d40c65f9a13d62df2a47a19311fbad2c9a239a3cc1a6ec697ab99e66c483315c2afaea5dffff00008000000000564d025e0fcd0eca3bfac96e8cb39bd803a8c377060bcd92b44eee5a"]) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000100)=""/29, &(0x7f0000000180)=0x1d) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x8, 0x1, 0x40}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000009f9c)=""/100, 0x64) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f00000001c0)=0x3) r3 = syz_open_dev$adsp(0x0, 0x3ff, 0x1) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x30, 0x0, 0x1, &(0x7f0000ff6000/0x1000)=nil, 0x1}) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000300)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) getsockname(r3, 0x0, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000980)={'vcan0\x00'}) 15:52:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40) 15:52:50 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d6000/0x1000)=nil) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) 15:52:50 executing program 2: io_setup(0x5, &(0x7f0000000140)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000000c0), 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/btrfs-control\x00', 0x90000, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000001700), &(0x7f0000001740)=0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000001780)='/dev/kvm\x00', 0x20040, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x180000000000000, 0x412001) socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x6, &(0x7f0000001640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x7, r1, &(0x7f0000000000)="22f05238a8808f0ca612f44b4753e45dfe6696ede1a07cf744f39148e68b2193479c0222ff92a67df9e803de23b54b7dc1119cf871485b17c305815ac6b953ac3275b0dea082c5dadb9fd67b0db66c0d689fe1c1516d240451bdcf591ad070b2dc3aca009f1dc83c7b37ca700bf4e41876bac738ab20422d5a6d0fa578c3aaa2a49a88c0f065169fe07ad445ab7f638e233895125952e2edc9c5862d4dc6cdb20979ae02ba240c73", 0xa8, 0x9, 0x0, 0x3, r3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f0000000280)="f04815286bf14914685e29fd618d52aa4d51e1aa727c46c0bbc137cc3223dd56fca53da1519b12d6863951e45960d27df2f2a7e44b6bce876eb110a4a7374a0581a12848079933b14aa422a22a80bd42070cb213f295af83552d2a7b97f1c797f54e304cd2fa400217ead5b959ed368da391e7ace5ed87bac391322af092f9caa319a46517b4701fdeed926f4ee1b5d2ddc9c60132818abcd8040c5bb8e065cfc1a87a52facbe1864485ab38185368102acd0ead9f29a118b6de", 0xba, 0x0, 0x0, 0x2, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f0000000340)="e831ff6fe22dd2f817a2b9308454430928b9dbdc449e91e69916d6eefc98e5dffdc0", 0x22, 0x8, 0x0, 0x2, r5}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f0000000400)="df851392f4233d613028681edcedb23c77e9b4058a7eec", 0x17, 0x400, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0xa, 0x0, r1, &(0x7f0000000480)="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", 0x1000, 0x1, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x3, 0x3ff3, r1, &(0x7f00000014c0)="2ee43eae1310d89387e2232e2aed4a0bb8348b72a25bcd325871410b062fe94be28ae074623eee2f72999f3a0748d4aa99e39018628427717da1fbbd609a38824d1e84495429915b6c5af6e1bbb900c7d23dbdef0d7b98edc00a92069127adf7e5cbcf28bc9d6d9dd1ab240b5b392e8e5fe15bae30c70c985cb88de9a9086f4c24bc71f45412bc547a2933203a1ff4d0ce008b6492d5a8f1cdb90b241f8e9d420da633f1c6776568222e328660810efe764c1051aba53e1c9227cfb4a18313524e639f153d2f77a6f6abb5d7a6d04d454fe0817335107b0d379f750c3f975605050fa09d469b6c85ecb095b7da2568a49cacd0d20fd7", 0xf6, 0x56f6, 0x0, 0x3, r6}]) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000001680)={0x4, 0x5}) io_destroy(r0) 15:52:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 15:52:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40) 15:52:50 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4c0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x200000000) 15:52:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 15:52:50 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="00081f005247991b71874a24e2999e4b23a163a404eb624e2d388cc8c7f55d9c30776dd4423e6d240100000000000040d55b5bd8cb0b7e6a7304e9bfd0dcbe33686225ba5ff857932414440070e66e6b7affe29fe9abba518c03009b62d573926f0f7cf87900486a5bdc2c9e7e706748c777eb20a744a721ee4d0a17174ffc4e"], 0x1) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/195) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x400, @ipv4={[], [], @loopback}, 0x5}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x20000000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$TCSBRKP(r4, 0x5425, 0x7) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r5, 0x4) semget(0xffffffffffffffff, 0x0, 0x20) getuid() r7 = syz_open_dev$vcsa(0x0, 0x9, 0x440000) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000300)={0x1b, 0x2, 0x3, 0x8, 0x7fffffff, 0x4, 0x7, 0x5, r2}, 0x20) 15:52:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 215.037634][ T8905] Unknown ioctl -2145893009 15:52:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmget(0x0, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000300)={0x0, 0x8001, 0x0, @broadcast, 'rose0\x00'}) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000ff5000/0xa000)=nil, &(0x7f000090c000/0x2000)=nil], 0x0, 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000000000000420000000000000e200000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/226], @ANYBLOB="000000000000000000f00000000000002800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/40], @ANYBLOB="00000000000000008edefcdc006a555966d40c65f9a13d62df2a47a19311fbad2c9a239a3cc1a6ec697ab99e66c483315c2afaea5dffff00008000000000564d025e0fcd0eca3bfac96e8cb39bd803a8c377060bcd92b44eee5a"]) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000100)=""/29, &(0x7f0000000180)=0x1d) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x8, 0x1, 0x40}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000009f9c)=""/100, 0x64) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f00000001c0)=0x3) r3 = syz_open_dev$adsp(0x0, 0x3ff, 0x1) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x30, 0x0, 0x1, &(0x7f0000ff6000/0x1000)=nil, 0x1}) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000300)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) getsockname(r3, 0x0, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000980)={'vcan0\x00'}) 15:52:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000080)=""/226, 0xe2}, {&(0x7f0000000180)=""/167, 0xa7}, {&(0x7f0000000240)=""/225, 0xe1}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f0000000440)=""/220, 0xdc}, {0xffffffffffffffff}, {&(0x7f0000000540)=""/150, 0x96}, {&(0x7f0000000600)}], 0x9, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:52:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x0, 0x6, 0xce, 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) r3 = open(0x0, 0x0, 0x0) close(r3) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000400)=[0x0, 0x81]) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0x30, r3, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={r3}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e23, 0xffffffffffffffff, @rand_addr="31554b5fe34b97a4c06dc42348157a48", 0x1ff}}, 0x4, 0x7, 0x20000000000000, 0x2, 0x14}, &(0x7f00000001c0)=0x98) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40)}, 0x0) 15:52:51 executing program 0: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/uts\x00') fstat(r1, &(0x7f0000000840)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xa8}}, 0x0) 15:52:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000130081f87059ae08060c040002026b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 362.164821][ T1043] INFO: task syz-executor.2:8883 blocked for more than 143 seconds. [ 362.173051][ T1043] Not tainted 5.1.0-rc3+ #55 [ 362.178251][ T1043] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 362.187069][ T1043] syz-executor.2 D28368 8883 7872 0x00000004 [ 362.193390][ T1043] Call Trace: [ 362.196790][ T1043] __schedule+0x817/0x1cc0 [ 362.201245][ T1043] ? trace_hardirqs_off+0x62/0x220 [ 362.206606][ T1043] ? kasan_check_read+0x11/0x20 [ 362.211448][ T1043] ? __sched_text_start+0x8/0x8 [ 362.216343][ T1043] ? __lock_acquire+0x548/0x3fb0 [ 362.221460][ T1043] schedule+0x92/0x180 [ 362.225648][ T1043] schedule_timeout+0x8ca/0xfd0 [ 362.230559][ T1043] ? wait_for_completion+0x294/0x440 [ 362.235916][ T1043] ? find_held_lock+0x35/0x130 [ 362.240758][ T1043] ? usleep_range+0x170/0x170 [ 362.245680][ T1043] ? kasan_check_write+0x14/0x20 [ 362.250785][ T1043] ? _raw_spin_unlock_irq+0x28/0x90 [ 362.257090][ T1043] ? wait_for_completion+0x294/0x440 [ 362.262507][ T1043] ? _raw_spin_unlock_irq+0x28/0x90 [ 362.267840][ T1043] ? lockdep_hardirqs_on+0x418/0x5d0 [ 362.273210][ T1043] ? trace_hardirqs_on+0x67/0x230 [ 362.278443][ T1043] ? kasan_check_read+0x11/0x20 [ 362.283384][ T1043] wait_for_completion+0x29c/0x440 [ 362.288652][ T1043] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 362.295394][ T1043] ? wake_up_q+0xf0/0xf0 [ 362.299740][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 362.306157][ T1043] ? kasan_check_read+0x11/0x20 [ 362.311132][ T1043] __x64_sys_io_destroy+0x373/0x420 [ 362.316479][ T1043] ? __x32_compat_sys_io_setup+0x410/0x410 [ 362.322394][ T1043] ? do_syscall_64+0x26/0x610 [ 362.327300][ T1043] ? lockdep_hardirqs_on+0x418/0x5d0 [ 362.332693][ T1043] ? trace_hardirqs_on+0x67/0x230 [ 362.337797][ T1043] do_syscall_64+0x103/0x610 [ 362.342495][ T1043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.348464][ T1043] RIP: 0033:0x4582b9 [ 362.352402][ T1043] Code: 42 08 48 89 04 24 e8 c6 ee fc ff 48 8b 6c 24 08 48 83 c4 10 c3 e8 07 1c 00 00 eb c5 cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff <48> 3b 61 10 0f 86 9b 00 00 00 48 83 ec 28 48 89 6c 24 20 48 8d 6c [ 362.372161][ T1043] RSP: 002b:00007f2038adac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000cf [ 362.380816][ T1043] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000004582b9 [ 362.389274][ T1043] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f2038adc000 [ 362.397388][ T1043] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 362.406033][ T1043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2038adb6d4 [ 362.414208][ T1043] R13: 00000000004bf3f1 R14: 00000000004d1148 R15: 00000000ffffffff [ 362.422367][ T1043] [ 362.422367][ T1043] Showing all locks held in the system: [ 362.430231][ T1043] 1 lock held by khungtaskd/1043: [ 362.435381][ T1043] #0: 000000008d4cfcdc (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 362.444964][ T1043] 3 locks held by rs:main Q:Reg/7740: [ 362.450452][ T1043] 1 lock held by rsyslogd/7743: [ 362.455412][ T1043] 2 locks held by getty/7833: [ 362.460162][ T1043] #0: 000000000576b524 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 362.469242][ T1043] #1: 00000000e2cc07a9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 362.478946][ T1043] 2 locks held by getty/7834: [ 362.483705][ T1043] #0: 00000000eacd3cd4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 362.492768][ T1043] #1: 00000000518d6bf2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 362.502513][ T1043] 2 locks held by getty/7835: [ 362.507356][ T1043] #0: 00000000f3d2acd8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 362.517251][ T1043] #1: 0000000046f1b17c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 362.526930][ T1043] 2 locks held by getty/7836: [ 362.531673][ T1043] #0: 0000000022f1414f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 362.540735][ T1043] #1: 00000000f8426360 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 362.550406][ T1043] 2 locks held by getty/7837: [ 362.555250][ T1043] #0: 00000000cc7b6e33 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 362.564243][ T1043] #1: 00000000438c0635 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 362.573905][ T1043] 2 locks held by getty/7838: [ 362.578760][ T1043] #0: 00000000db206e50 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 362.587855][ T1043] #1: 00000000c7cd8af8 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 362.597518][ T1043] 2 locks held by getty/7839: [ 362.602254][ T1043] #0: 00000000dbad4e2e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 362.611305][ T1043] #1: 000000006ce61cb3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 362.620964][ T1043] [ 362.623366][ T1043] ============================================= [ 362.623366][ T1043] [ 362.631883][ T1043] NMI backtrace for cpu 1 [ 362.636346][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.1.0-rc3+ #55 [ 362.643886][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.653912][ T1043] Call Trace: [ 362.657228][ T1043] dump_stack+0x172/0x1f0 [ 362.661537][ T1043] nmi_cpu_backtrace.cold+0x63/0xa4 [ 362.666768][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 362.672393][ T1043] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 362.678353][ T1043] arch_trigger_cpumask_backtrace+0x14/0x20 [ 362.684220][ T1043] watchdog+0x9b7/0xec0 [ 362.688385][ T1043] kthread+0x357/0x430 [ 362.692432][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 362.697954][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 362.704166][ T1043] ret_from_fork+0x3a/0x50 [ 362.708692][ T1043] Sending NMI from CPU 1 to CPUs 0: [ 362.713968][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x2/0x10 [ 362.715797][ T1043] Kernel panic - not syncing: hung_task: blocked tasks [ 362.729048][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.1.0-rc3+ #55 [ 362.736562][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.746589][ T1043] Call Trace: [ 362.749854][ T1043] dump_stack+0x172/0x1f0 [ 362.754227][ T1043] panic+0x2cb/0x65c [ 362.758105][ T1043] ? __warn_printk+0xf3/0xf3 [ 362.762781][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 362.768406][ T1043] ? ___preempt_schedule+0x16/0x18 [ 362.773538][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 362.779804][ T1043] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 362.785931][ T1043] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 362.792057][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 362.798186][ T1043] watchdog+0x9c8/0xec0 [ 362.802397][ T1043] kthread+0x357/0x430 [ 362.806451][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 362.811966][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 362.818178][ T1043] ret_from_fork+0x3a/0x50 [ 362.823528][ T1043] Kernel Offset: disabled [ 362.827851][ T1043] Rebooting in 86400 seconds..