TER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x80000000000000}]) close(r0) 12:53:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fdd02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x806000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:16 executing program 4: r0 = mq_open(&(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0, &(0x7f00000000c0)={0x735, 0x1, 0x0, 0x7, 0xfff, 0x5, 0x6, 0x1f}) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x51d000, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000040)=0x3) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 12:53:16 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000080)=',&\\F#\x00'}, 0x30) perf_event_open(&(0x7f0000000000)={0x1, 0xfffffffffffffd83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = shmget$private(0x0, 0x4000, 0x1990, &(0x7f0000ffc000/0x4000)=nil) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x6}, 0x28, 0x2) r3 = shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x11000) shmdt(r3) fsetxattr(r1, &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f0000000140)=',&\\F#\x00', 0x6, 0x3) get_thread_area(&(0x7f0000000180)={0x1, 0x0, 0xffffffffffffffff, 0x40, 0x4, 0x7, 0x1, 0x3, 0x10000, 0x5e80}) 12:53:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fde02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r2, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='overlay\x00', 0x18, &(0x7f0000000340)={[{@index_on='index=on'}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}], [{@uid_eq={'uid', 0x3d, r2}}, {@pcr={'pcr', 0x3d, 0x12}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'cgroup{'}}, {@euid_eq={'euid', 0x3d, r2}}, {@uid_eq={'uid', 0x3d, r2}}, {@uid_gt={'uid>', r2}}, {@obj_user={'obj_user', 0x3d, '%'}}]}) clone(0x48000000, &(0x7f0000000080)="366019a9bcb54b45acc4", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="0a4930d087488bb2fc2b819502a0971dc100fe81b7ddecac11939a1e13f054d84dfd9980") lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:53:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0xd00000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1265.670677][ T8870] IPVS: ftp: loaded support on port[0] = 21 [ 1265.793867][ T8875] IPVS: ftp: loaded support on port[0] = 21 12:53:17 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x3c) 12:53:17 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xfd, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2f, 0x0, 0x0) 12:53:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xe8070000000000}]) close(r0) 12:53:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x2000000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fdf02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:17 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x22000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000000c0)=""/209, &(0x7f0000000040)=0xd1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:53:17 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00\xcd\"\xb1\b\xc3\x94\xbaE~\x1b\x17\x9e\xd3\xcen-\x99U\a\x02w[\xa4=\x97\xd9W\xb3_\xa36|M\x9a.\xa9W\xd3\x97\x16\xe1Bg\a5k\xe0<\n\x857\x99\xdc(d\xd0\xac\x17\xce\x83\xf5\xady\x8b\xedc\xcd\xcd\xfd\xa5\x06\xf2', 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = dup2(r1, r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, r2, 0x9, 0x3}, 0x10) open_tree(r2, &(0x7f0000000100)='./file0\x00', 0x0) 12:53:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe002001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x2800000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:17 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x3c) 12:53:18 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r3 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r5 = getegid() stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x2}, [{0x2, 0x7, r1}, {0x2, 0x4, r2}], {0x4, 0x4}, [{0x8, 0x4, r3}, {0x8, 0x7, r4}, {0x8, 0x6, r5}, {0x8, 0x1, r6}], {0x10, 0x7}, {0x20, 0x6}}, 0x54, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x4) getdents64(r7, 0x0, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) getdents64(r7, 0x0, 0x3e2) 12:53:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x3f00000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe102001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:18 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000240)={0x0, 0xfffffdc5, 0xebaf, 0x0, 0x0, 0x0, 0x0, 0x81, 0x80, 0x1, 0x0, 0x400000000000000, 0x9, 0x4547, 0x43, 0x3ad, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000000000008, 0x82, 0x1, 0x7, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1}, 0x2000, 0x5, 0x0, 0x7, 0x0, 0x2, 0x2}, r0, 0xd, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x8004) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="c36f4beeaed6c248544d0265b7a000000000008b08b7960ff7aa6e041a7700fdf7863809aa0063b8f24252b1d85cbf000000000038f70f653f0ffb09f0d536b564df5e0acad550fe20353fda91f7ffffff1e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae74534c9462ede49f93951bd3"], 0x92) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) timerfd_gettime(r2, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000740)='./file0\x00', 0x4000000000000) readlinkat(r1, 0x0, 0x0, 0x0) 12:53:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x100000000000000}]) close(r0) 12:53:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe202001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x4000000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:18 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_hsr\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 12:53:18 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x3c) 12:53:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe302001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$P9_RAUTH(r1, &(0x7f0000000600)={0x14, 0x67, 0x1, {0x0, 0x0, 0x8}}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9, 0x9}}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r6 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000380)="0fc718f741e10d000f01c80fc72bbaf80c66b816cac68d66efbafc0cb035ee0f01ca0f215366660f0159710f0fa00300b60f30", 0x33}], 0x1, 0x8e1fe51a6236e621, &(0x7f0000000400), 0x0) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f0000000100)=[0x7, 0x8]) lseek(r5, 0x38, 0x1) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 12:53:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x4305000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe402001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:18 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x20001000000003, 0x0) write(r0, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) ioctl(r0, 0xfffffffffffffe00, &(0x7f0000000040)="7bc6a9d81217bdca1d25763cc8507cd17769ef3df831bcd02dcb61db2ed729498c13d7a107184608ee5fe0ee83a7316f4149346738dc38ef33543b") 12:53:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x6000000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe502001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1267.432299][ T9268] IPVS: ftp: loaded support on port[0] = 21 12:53:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x200000000000000}]) close(r0) 12:53:19 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, 0x0, 0x0) 12:53:19 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x7500000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe602001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:19 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x800e000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe702001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1268.522225][ T9268] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 12:53:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f00000001c0)="a1eacbb5b2c0137af45fa7ec3b85f95036630fcbe635aaa59e1cb7714b6a2d31259eabaea0c3bdb2fd654a653884ca26e24c35bd58d40dffc4d77a141058e00aeec319c5adfc89ed52393a97eaaa63317c298d3829570ffdb347b7f836e6c2ac5e105d4462339888b31f84c9fac0940f8d26bba1ff68416dea79152f5a41e0438d5d0da13a6855a7da1f883e8bbfb7b1bbaf9b27f38ee22acf890a5869cf00401032e0894748bda1b5bbeb77d5e5a5d04d2d7ba2969af5039e4e6af65be72baac0609bb94f21daf65122a161", 0xcc) r1 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f00000000c0)={'.yz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='keyring\x00', r1) r2 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000300)={0x5, 0x8c}) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0000ef59000000000000000000000200000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x5, 0x800) 12:53:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe802001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x8035000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:22 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, 0x0, 0x0) 12:53:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x300000000000000}]) close(r0) 12:53:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x6000000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fe902001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000900)={r1, @multicast2, @broadcast}, 0x2) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000100)="bf09c7420a9d31b80c82086d65e5cc172c6406563bdce4e8f056b9c7092630748ace19e199ce4bdfba2f605e12af9ff81c9b4deabd00466106ce470b78e71ff044676e75827c2c9ee2641bb408e1dc6c4e78456643c14d6d1709c49e545d346eb6bb19606c4d6635d2309998c7c4cb363182e5afa9a55e94de2df1ee5e7c545876379fb1") r2 = getgid() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) setfsgid(r2) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000000c0)=0xc) 12:53:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x8100000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:22 executing program 4: socket$packet(0x11, 0x4003, 0x300) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 12:53:23 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, 0x0, 0x0) 12:53:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fea02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x2, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x84000, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:53:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x86ddffff00000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x400000000000000}]) close(r0) 12:53:23 executing program 4: r0 = socket$packet(0x11, 0x100000000000a, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 12:53:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1feb02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x8847000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:23 executing program 1: clock_gettime(0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'bcsf0\x00', @ifru_names='lo\x00'}}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x2c, 0xfffffffffffffffe, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$rfkill(r1, &(0x7f0000000100)={0x2, 0x6, 0x3, 0x1}, 0x8) fchmod(r1, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@local, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) 12:53:23 executing program 4: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="27c956a6bdccaaaaaaaaaaaa0800482102dd0068028040889078ffffffffe000000187056e9210940600008001000420880b00c4000004002d1a52b72749325490f8b1a06eba133f53030e26dfa324595628da88bce232301ba3624b1b9578ca09cc4c9b292d556684084b40f399489892085ab96d4730d25493644fd62300f1b6cfa223cc3fac33"], 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000001ac1414"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x27}, 0xd) sendfile(r0, r2, 0x0, 0x72439a6b) 12:53:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x500000000000000}]) close(r0) 12:53:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fec02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x8848000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:23 executing program 3 (fault-call:10 fault-nth:0): r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:23 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x1f3a71e464fc0ed}, 0x0) 12:53:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fed02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x8864000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:24 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0xa3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) lseek(r1, 0x0, 0x7) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1272.612343][ T24] audit: type=1800 audit(1560171204.187:233): pid=9697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=17169 res=0 12:53:24 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xc4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x27, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xffffff85}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10}, 0x70) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="040f8e409aa88f3a0a021a2cb2ff34dc5cab7a580eb74fb4f3f0884edf4edd5947dd32acc9432cfe118a3bd645f3ffa2c2eddbb18e808514dcea1cfbcba0959d383db823764e580aea478778942ae3856ad26f38fe53e8bf6099c3c0f420228271d50f385a87e948d859f1de0e76c59b2f7c5f103202b2d62b26f9b8dc0021a9bcf3366a7043faad9a5a8a65a484dc7620f621947e8a166f29b67a3fff042e067d1e7ec8721fd87da56b73d3a806fe02c8f825b782cddd7b91a359a271794a417f2af6c453614cb8"], 0x10, 0x2) 12:53:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x600000000000000}]) close(r0) 12:53:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fee02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x88a8ffff00000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:24 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r2 = socket$inet6(0xa, 0x1000000002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x581, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 12:53:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fef02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x88caffff00000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca5055e0bcfec7be070") mlockall(0x1) move_pages(0x0, 0xa, &(0x7f0000000040)=[&(0x7f0000002000/0x1000)=nil], &(0x7f0000000100)=[0x1], &(0x7f00000000c0), 0x0) [ 1273.329043][ T9833] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:53:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff002001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x8906000000000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:25 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) close(r0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000001c0)='\xe3\x00', &(0x7f0000000200)='/dev/ubi_ctrl\x00', &(0x7f0000000240)='/dev/ubi_ctrl\x00', &(0x7f00000003c0)='/dev/sequencer\x00', &(0x7f0000000500)='/dev/sequencer\x00'], &(0x7f00000007c0)=[&(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x0, 0x0, &(0x7f0000000740)='\x00', &(0x7f0000000780)='/dev/sequencer\x00']) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000080)={0x2b, 0x80, 0xa, 0x7, 0x6, 0x81}) 12:53:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x804000000000000}]) close(r0) 12:53:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff102001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0x8dffffff00000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:25 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') ftruncate(r0, 0x9) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000400)=""/100, 0x3c) 12:53:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff202001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000ff0)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 12:53:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0xf5ffffff00000000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff302001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev={0xfe, 0x80, [], 0xfffffffffffff000}, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:26 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x2d7}) r1 = gettid() set_mempolicy(0xffffffffffffffff, &(0x7f0000000340)=0x7ff, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:53:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff402001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:26 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x900000000000000}]) close(r0) 12:53:26 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) syz_open_dev$usbmon(0x0, 0x81, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) io_setup(0x580, &(0x7f0000000000)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 12:53:26 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000180)=0x40, 0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x25}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x3}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff502001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:26 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net//yz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, 0x0, 0x21ffc, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x6, 0x0, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x5, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x6e, 0x2000) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000240)) close(r2) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xef) openat$tun(0xffffffffffffff9c, 0x0, 0x10000, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x400}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0xabc, 0x1) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) getsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000000040)=0x6, &(0x7f0000000140)=0x4) 12:53:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x4}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff602001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1275.025498][T10126] device nr0 entered promiscuous mode 12:53:26 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @rand_addr=0xff}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x8, 0x7, 0x5, 0x5, 0x8, 0x101, 0x7, 0x100, r3}, &(0x7f00000002c0)=0x20) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000400)=""/100, 0x3c) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000380)=[0xee01, 0xee00, 0xee01, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) fchown(r1, r5, r6) 12:53:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff702001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x5}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x805) flistxattr(r0, &(0x7f0000000140)=""/246, 0xf6) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa1, 0x2}) 12:53:26 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xc00000000000000}]) close(r0) 12:53:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff802001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x6}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1275.449736][T10295] usb usb5: usbfs: process 10295 (syz-executor.1) did not claim interface 2 before use [ 1275.515059][T10352] usb usb5: usbfs: process 10352 (syz-executor.1) did not claim interface 2 before use 12:53:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ff902001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0xb}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000002c0)={0x32d, 0x0, 0x10001, 0xffffffff00000001}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000300)=r4) fanotify_init(0x50, 0x0) [ 1275.853586][T10137] device nr0 entered promiscuous mode 12:53:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) membarrier(0x1, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a00000a1f00000b042808000800160004006700280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$P9_RSYMLINK(r2, 0x0, 0x0) 12:53:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xd00000000000000}]) close(r0) 12:53:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ffa02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x7}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:27 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000180)=""/188) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000280)=""/64) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) socket$vsock_dgram(0x28, 0x2, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:27 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x20, 0x100) accept4$rose(r0, &(0x7f00000000c0)=@full={0xb, @remote, @bcast, 0x0, [@remote, @null, @remote, @remote, @remote, @netrom]}, &(0x7f0000000100)=0x40, 0x80000) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1276.345158][T10383] FAT-fs (loop1): bogus number of reserved sectors 12:53:28 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0xb}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1276.393409][T10383] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1276.409621][T10393] Unknown ioctl 19264 [ 1276.447215][T10394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:53:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ffb02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1276.489780][T10395] FAT-fs (loop1): bogus number of reserved sectors [ 1276.498714][T10395] FAT-fs (loop1): Can't find a valid FAT filesystem 12:53:28 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x200) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x1b}, @dev={0xfe, 0x80, [], 0x22}, @rand_addr="8eeeaccea18b85f5bbf7e97708733188", 0xfffffffffffffffa, 0x8, 0x40, 0x400, 0x653, 0x82200044, r4}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 12:53:28 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x2]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ffc02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x10fe070000000000}]) close(r0) [ 1277.155184][T10394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:53:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000140)=""/155, 0x10000, 0x800, 0x80000000}, 0x18) 12:53:28 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x3]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ffd02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:29 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0xffff, &(0x7f0000000180)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r5 = accept4(r2, 0x0, 0x0, 0x20000000000) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) close(r5) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000280)) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7fffffff}, &(0x7f00000001c0)=0x8) r7 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x400000) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x2}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r6, 0x7}, &(0x7f0000000240)=0x8) 12:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1ffe02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x4]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x1100000000000000}]) close(r0) 12:53:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 12:53:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20000002812, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 12:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fff02001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x5]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) clone(0x4000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/148, &(0x7f0000000040)=0x94) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setopts(0x4206, r1, 0x20, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x2b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$SIOCRSACCEPT(r0, 0x89e3) ptrace$cont(0x9, r1, 0x0, 0x0) 12:53:29 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$KDDISABIO(r0, 0x4b37) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)={0x80000001, 0x2, 0x0, [{0x4, 0x2, 0x2, 0x2, 0xc50, 0x9, 0x3535}, {0x1f, 0x0, 0x5, 0x4, 0x7, 0x101, 0x5}]}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="04092bbd7000ffdbdf250b0000001c0004000c00010073797a31000000000c00010073797a30000000004400070008000100127c0000080002001f000000080002001790000008000100040000000c00040005000000000000000c0003007e000000000000000800010008000000"], 0x74}, 0x1, 0x0, 0x0, 0x4010}, 0x40010) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0003001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x6]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1278.124081][T10674] Unknown ioctl 19255 12:53:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x1200000000000000}]) close(r0) [ 1278.153644][T10674] Unknown ioctl -1072688510 12:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0103001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000080)) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x0, [0x100000000000000]}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 12:53:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4$llc(0xffffffffffffff9c, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x80000) bind(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x0, 0x2, 0x4, 0x1}}, 0x80) syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x10000) 12:53:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x7]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0203001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1278.389515][T10748] FAT-fs (loop1): bogus number of reserved sectors 12:53:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1278.447818][T10748] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code 12:53:30 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xf, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:30 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000100)=0x5, 0x8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 1278.501251][T10748] FAT-fs (loop1): Can't find a valid FAT filesystem 12:53:30 executing program 1: socket$unix(0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) fdatasync(0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0xffff, 0x4) 12:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0303001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1278.569802][T10748] FAT-fs (loop1): bogus number of reserved sectors [ 1278.576505][T10748] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 1278.588761][T10748] FAT-fs (loop1): Can't find a valid FAT filesystem 12:53:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xd]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x3f00000000000000}]) close(r0) 12:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0403001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x403) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0x24}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x908, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x4f, "5c435ae09cd0d9079bb824b3aeb13c1e11f1fc81c5e0af1365026dacdc87fca7d640a7331781126aac55b7e425a3df190ab1649d6cc1d88cece44bcff903bfb8f30573eab4cc9f41e729f2aafcac9f"}, &(0x7f00000000c0)=0x73) sendmmsg(r0, &(0x7f00000000c0), 0x0, 0x0) 12:53:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x28]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0503001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:30 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x3}}, 0x18) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:30 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000100)=0x5, 0x8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 12:53:30 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000001300), 0xbb5) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 12:53:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x60]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0603001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:31 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0x614f376}) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0xc0) bind$bt_sco(r0, &(0x7f0000000100), 0x8) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000180)) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:53:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x4000000000000000}]) close(r0) 12:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0703001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x75]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:31 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x400000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x1, {0x77359400}, 0x81, 0x2}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) syz_open_dev$sndtimer(0x0, 0x0, 0x240) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x4000)=nil) prctl$PR_GET_CHILD_SUBREAPER(0x25) 12:53:31 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000080)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x3c) 12:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0803001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xf0]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:31 executing program 4: lchown(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x3008020, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x7, 0x5, &(0x7f00000015c0)=[{&(0x7f0000000180)="fb625adee464d6db0dd597fbe71f471c38a83be07ccd42b9753cfcc376de07fb85fd5ecb8f73cca6ee4208c00604d60741713ec7f38e6e81b1e20d8307a9b411438942d78b83d3eadaa702787603c8b1b5d6d9b2424ad519b69a5bd60b883e57d80d789473ba81b8f9f75da418712ff520a8ff5813b4bb0c3f3c77599686", 0x7e}, {&(0x7f0000000400)="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", 0x1000, 0x4c2}, {&(0x7f0000001400)="cc3291123db93584306f23acf8a596bbd65312fae6060bc923afcdde4deb6ab937148d7e9b05a95656dc5ae3fd15b925b4adb905ef3ff9c164d85e4868c2c0853794ab0618cc255c509d94f687d0e6b76a07fe9bb19f95aa08fee4ddbbbf3ad0820c6d8a942d106ac8b5679e5b814343849de73018573307146bba96c6562d33037f8ac46b7c0c483de61f0d315d4faec46b9f723b03", 0x96, 0x200}, {&(0x7f0000000100)="7fa0383e06920b0fc7b1a570", 0xc, 0x5}, {&(0x7f00000014c0)="eb2abd9b4414168abccb5a433fa3e36f989170a85d103c91b1659bfefd5e694524ce471a4bd39acac6830b98edd53936aeef1f09d9249d100e11e8310a4ede5f28b99ab8a4615170d96478667f01163bb7bef30cf29e822505f05ffdfc8f0f923b58a66b281d8eda9c75a25f707868d820de6654fde6352a87cc3834bacd2e62c33ead8f76bc20dd1d8d8db799c4cc73991f7c3906cedd489672dd4c16e83b7e95ea27fb239ea3adef953a766525fa6004bd252722dfb64b49a7647eee6d228b5cb3c51266488334d14fcba0e387c1a84f413b319b81bbceeb48a7a8d8c73257", 0xe0}], 0x1009020, &(0x7f0000000200)='-em0%security') 12:53:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc0000, 0x8) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r1) socket$kcm(0x29, 0x1ffffffffffd, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x4) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 12:53:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x300]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:31 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x800000000001800) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f0000000480)="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"}, 0x10) 12:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0903001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x5000000000000000}]) close(r0) 12:53:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1bc7c87bfec09889a7980411cdded0bb2718e1a31f582f294c26ebd03ed2c375a874ea8e3d9482d5bef9ef0ea150bb9e3257870ad682f5840ea427bac5e3c12e95ec7e868320c6c3a131bdbfe59f"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:53:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0a03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x500]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0b03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x543]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:32 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x40, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000180)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x5, 0x0, 0xcbfc, 0x14, 0x1, 0x8, [], 0x0, 0xffffffffffffff9c, 0x1, 0x2}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000540)={&(0x7f00000004c0)='./file0\x00', r5}, 0x10) r6 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000380)={r7, r8}) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00pids \x00meXory \x00io '], 0x12) mkdirat$cgroup(r9, &(0x7f0000000200)='syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@jmp={0x5, 0xaf03, 0x0, 0x5, 0x0, 0x6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x10}, 0x70) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r10, &(0x7f0000000080), 0x297ef) getpid() recvmsg(r9, &(0x7f000001e800)={0x0, 0x0, &(0x7f000001e780)=[{&(0x7f000001e4c0)=""/41, 0x29}, {&(0x7f000001e500)=""/117, 0x75}, {&(0x7f000001e580)=""/225, 0xe1}, {&(0x7f000001e700)=""/63, 0x3f}, {&(0x7f000001e740)=""/39, 0x27}], 0x5}, 0x0) sendmsg$kcm(r9, &(0x7f000001fc80)={&(0x7f000001e840)=@can, 0x80, &(0x7f000001eb40)=[{0x0}], 0x1}, 0x1) openat$cgroup_ro(r8, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000080)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/67, 0x43}, {&(0x7f00000002c0)=""/79, 0x4f}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f0000000480)=""/179, 0xb3}, {&(0x7f0000000540)=""/192, 0xc0}], 0x5, &(0x7f0000000680)=""/217, 0xd9}, 0x10000) 12:53:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0c03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1281.036951][T11346] Unknown ioctl 22016 12:53:32 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1d4, r1, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa32}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @empty, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}}}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000011) r2 = dup(r0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000480)={0x4, 0x80, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000500)={0x0, 0x2}, &(0x7f0000000040)=0xfffffffffffffeb1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r3, 0x400}, &(0x7f00000000c0)=0x8) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 12:53:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x8000000000000000}]) close(r0) 12:53:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x600]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x6, 0x900) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000240)) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40011) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a00000800030000ca4dbb8ab5b9da001800000000ffffac1414b2028af6c0223d705cb9130201"], 0x39}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x224, 0x0) 12:53:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0d03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0e03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x608]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0xffffffffffffff94) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x100000032) close(r1) accept$alg(r1, 0x0, 0x0) 12:53:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x8100000000000000}]) close(r0) 12:53:33 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) r3 = userfaultfd(0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000180)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:33 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x800, 0x0) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000000600)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001940)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000001a40)=0xe8) r6 = getpid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002f40)=0x0) stat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003040)={0x0, 0x0, 0x0}, &(0x7f0000003080)=0xc) r10 = gettid() r11 = getuid() lstat(&(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000640)={0x12f4, 0x14, 0xa08, 0x70bd2a, 0x25dfdbfd, "", [@generic="0d0c9c8a3e5a26c95d60fe5098b55fc22aed4aba9682497277df24e7076e506c5d90e3ca71b6d16dbda8db377b243ee827174555f41ce7601453a92afdf5447711fdc8e3a8e28e213fb3c99a0b1d0d", @nested={0x78, 0x52, [@generic="228cb6257abc35e6f633f8552fadf0015319f13358cccc09fca6850f78e63b9feaa52efc6031653d99ddb8eb0b49f8bcc1eb7976e69b6e122e7cf2ced5383edb034fc26c28c1f26034ff103ed3e7cfed7f6f7251b9b4a8bfa3b12e1ebaba6d26a3113385f03e", @typed={0xc, 0x55, @u64=0xe97d}]}, @nested={0x1080, 0x94, [@typed={0x8, 0x6b, @u32=0x1}, @generic="5800380087c6f11c34c62d91e04369a96de3111c0ed7b24238c1ec3e8c1c2553de0079b7b38ac90a0c3cb9b00e266f61d8893712dd93ea89945e228fb260e62dd96bf44231f4b37f733dbb01d72a04617fe5b19d9f", @typed={0x14, 0x5f, @ipv6=@ipv4={[], [], @local}}, @typed={0x8, 0x93, @uid=r3}, @generic="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"]}, @generic="ec4423f03ab468922b51f57835b123b0ecaaaa844b8a890d1a612d8ddf100bfb664ed94250f8cbe3e7a156b2d09f1ad2828848dbaf7f83", @generic="5a49d8e790da4d78094c56e4fd07624852ab4ecdea848691c5d8b29b14e1ac94d825a304d23b4f32136ab345b09b19ff25be0c8f5c060cb233c1ca452d2d5864ed772bbdd0a0aad8202ed448d65f86751a148e46a36f60dfd54fae86019222c2b9b5380241611bd6d458f28f70ed48a71ea442dbd18f534b3bbe8f6acda5ba3f9e4256cc8a6bf253a4f0ab9b8daafbb595a68700ce9e207937171d451a854b9535521b3c6926c23537bd9f30dba9bb75dc51a52677dcdff291a971233089abaf54d923bb4f404238cc07c053842cfe7cab7ffd3abae8934164e68edfbf8273331338", @nested={0x14, 0x14, [@typed={0x8, 0x2e, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x3e, @u32=0x171a7d2e}]}, @typed={0x8, 0x61, @pid=r4}, @generic="942de1045f57810988ef914b3c4c09094b5f69ac3bad68a404fd9fc5f645386d54877a171269bfc3fe0884235fb348cd489a878b632d740e3d24a7faf6f8beaf1c61f7c9c11b6ab07596936e8bd22ebafa899f7cb81983bb1ee31973609e6fa03c9a7f7be41f08c8"]}, 0x12f4}, {&(0x7f0000001a80)={0x144c, 0x26, 0x100, 0x70bd2d, 0x25dfdbff, "", [@nested={0x20, 0x61, [@typed={0xc, 0x8d, @str='syz_tun\x00'}, @typed={0x8, 0x55, @uid=r5}, @typed={0x8, 0x64, @u32=0x2}]}, @generic="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", @generic="a46107fa3535c3cc710845ff49229c04b4c06739c6751bd023ec475afd483cd372c1c2d39191aa8e6f55d65243ddeb602555daadbf608e7b6bbece29e890e337b4179fc429261193b105bc4ad4f7657beb04a4d7be54", @nested={0x358, 0x11, [@generic="f2736aebe47341dd04fc2fd63aa0c15f447a7f802eac803f6ee465bf27b2ec94c781dac2245867689ad4996ff7d2bc810dba300b627d2f48a9207a8ef2886cebf7", @generic="b919695037aceec24cd1dd48e738f7e4445cf99619d3d25595c102988f2cdb0ece7f6e839400cdd543b7f04febcba194bbc2bf50e36b7c7c04a28f50fa212dd7ad56535fc0ead87fad7808a08f15d50dc2010c838d73d8dd5e5e1c6b6c2487d442e4804866f2b8c46e67f95a2de659dd542f12d89b15c4bb740c72e56f2bf85a1861ecc067969c057499b768a133a2ec", @generic="52e563bb72c215bbfb19023df287d45dcfb8a5f1497e439fe92dd6acca2aa05dec1935813237ebfc9f68702a8ad9a0f5baf76117f67b9f736ca15025f8fb39d13ea023e8c13e4cf5746c15c7d62f03e937de5eb9c77b3e73a18ece46c3d65f0173d39cd7fd93a253572c114f9d792ae35614204443c4e494e6c8a35e0d6b7fc292ace310dc7c28aa474f30fbc9aae235c36728a938fd8c9f037ac835b9c4376162cddd90870ac466de5d7f7a61a26b48f2481ab6f2160cc88f482927fd68cb6a84adfd13492302cedf3e99c211df485685f90428a8a4e97f4d109e1cb34c5fc322a536bed2871ff927fec9b50b46d56f6d3aeef992", @generic="2cd68d8cb28bf6f21aa721ef53c8a96563657f1cf085787debffdfa8b4046ecce362304fad8221ebf860863dbb07d5e701f0270be28ef7116632197fa4ce3b9fbd06a2369fa6aac3e201525f60334e12352f75e2b6a389a82614f267c5ac9f714a4f1ad42864ab6fa80608464aabb3f38b4053f76dd46910072f1d71ce620e8e57fc03cfa481de7774924573927e5725865a328e4381ad5dc78fdcba4a7c3d87eec1cfb12a762b21a4a7cce7d0ebe9206785548a59122c9ffb36664c885ac74674998e8bddded1b3f112c3a9a87a", @generic="778eb9e017d21ca1319bc05f1b014ab517357d066ed8df7059cb59bd6aa7820e7aebadea32bbe25823730c0289786fe5f39f5e70cd052653d8b76afd348281c84e04643a08df56b2057fa09ccbd04af5783b8cdef192fc0a5fd8bc071221d93907ea049291026951ea184aab22012f15e849056011a0cfad7bf6d5f4b141210fe8fffd4f01926b2a789d57d3f9eab6b368d1629a3f99dc8e8acf6429db689b8a4c8c0c5bfdc17a274ef751c58d4a9c2061ec1e220d31562a3db150a8b95eaef6"]}, @nested={0x6c, 0x44, [@generic="ef32f1c3c6d77f2b8a7c52ebfdea789df89671b2f40389a5e02d5f6300026194630f5f8aaf35cb1761b8149f72980d63e02aad1e7386e82b0507c1", @generic="57076d8d0e69c064d69b2560da65c88541", @typed={0x4, 0x78}, @typed={0x10, 0x24, @str='GPL,nodev\x00'}, @typed={0x8, 0x26, @pid=r6}]}]}, 0x144c}], 0x2, &(0x7f0000003180)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0x70, 0x80}, 0x20040000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r13, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 12:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0f03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x689]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:33 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0//ile0\x00', 0x101201, 0x108) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@v2={0x5, 0x3, 0x10, 0x4, 0x61, "92841b568c4541150799b3590378d1958709f8c0be8a300c855dd1310167a58e33e447ff8528aa934b2fc67b4f034c8a1258e326fa85a4cc76feed837dee3e724bcaa4a8c534ab277866fc899f2899e6849c96b78c1176c2c555b7ed38c455dac5"}, 0x6b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4000000004, 0xfffc, 0x0, 0x1, 0x0, [0x305f, 0xa]}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) syz_open_dev$adsp(0x0, 0x0, 0x400200) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 1281.813088][T11489] Unknown ioctl -2147199793 12:53:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x700]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 12:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1003001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:33 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x3a, "b65f4ba5062b2ce56c1e4c5cfd3624cea0ae25afecb22fc4fe86b8bdd7808e06ab62b6d3eac1affdc5e451b35ea00a446a95cb99acba5c73cfd6acaa82709e75fcb04f3db6de1477071a0234dd9cc27c3defbbcee4b91fd5ba137a1c017057d1bc78feee6d72a5be97df9587c490113084f2ef4d1045fd782cb51fd230243fc5"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000640)="eba427") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) ioctl$TIOCSBRK(r0, 0x5427) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0xfffffffffffffff7, 0x1}) r3 = userfaultfd(0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000180)={0x100000, 0x10000}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f00000001c0)=0x4) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x64) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000480)={0x1b99a29f, 0xffff, 0xffffffff, 0x5, 0x10001}, 0x14) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f0000000380)={&(0x7f0000002700)=ANY=[@ANYBLOB="241000002300020027bd7000fedbdf251c00000008008e000d6384877e4923716e2905ae0581d8a12c4977892d206aa4b9c5286dd02a061940ebdaccd4abc7332b5199441c86822c6fe4d68814b418842b108482adae2e26b102bb6fe6f247d892e1e4929c2e2083da75dbb5297ef1a4a20d518ba6d22cc9e9fb758bb84cddc0a2fcc0c89e148d2e16b63d28a19fa949e1e7ed160b62a14c99be225813a82a86b8b2736468c714c8", @ANYRES32=r4, @ANYBLOB="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"], 0x1024}, 0x1, 0x0, 0x0, 0x40004}, 0x4000080) 12:53:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x806]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1103001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1282.352034][T11612] input: syz1 as /devices/virtual/input/input26 12:53:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x8200000000000000}]) close(r0) 12:53:34 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c3, 0x0) clone(0x20080000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x186d, 0x8200) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) creat(&(0x7f00000000c0)='./file1\x00', 0x81) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x4) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)=@known='trusted.overlay.metacopy\x00') [ 1282.459021][T11621] Unknown ioctl 35301 [ 1282.465688][T11621] Unknown ioctl 9 [ 1282.490506][T11617] input: syz1 as /devices/virtual/input/input27 12:53:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xd00]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1203001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xc, r1, 0xffffffff, &(0x7f0000000080)=""/239) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x20000000004e1f, @broadcast}, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x20600, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x8000, 0x202000) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) r5 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0xa0000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001980)) utime(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x6, 0x9}) 12:53:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x800) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f00000000c0)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x156, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000421, 0x1) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 12:53:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xe80]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:34 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1303001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x2000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:34 executing program 1: mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x0, 0x4bd0}) 12:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1403001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xa06b0a0000000000}]) close(r0) 12:53:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x2800]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:34 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xb7e, 0x10}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r1, 0xfff}, &(0x7f0000000240)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000480)={'security\x00', 0x1000, "2537265016ecb0cbd6ab8d4cacf62c712ea1116b41709b3835a8495eb89806e5cc73a14ef8013d7a82ebe5251c254fb499b2df33faf84d285d49db0b1888d421419823787203c836b6a8822856f4c01f73fffdd51bec59111882180e3041a8fec02fc42939d88f38499281810bdc774288a6b5f7128ce35a1ca5b7ea980d02bc8f62ba46c8c2bac372e5fd1a58fd510954a06b15674e6448b068665f7eee11b9735449ef2ce08572fd316b9fc2f5f99ab443bdabdbcceafe54aece2e788897a831b18f135841524f87cbb42b000e64315a79fafe1f4f81d29b141aa52da9f7e9024dfdcd4d72aefa682b2ea4749e323c123cb7b46a96f423d159654a53f8ffc2bd26e0e3d6c942ae0b1df77ced2e879f9a3fe43f8fc1b9cfbf179078f00d8c9b3bf089f65b22a063cd465605b9b45cd0d50a826a1e96e93cad3d848932efe8c1edd9e2dfaaf42830179b242917082b3322a78019b480b4e9ae1dbdcde029a1c7f67f5b6ca092848dd3e32e4b2208a9971891dda3f545317570692cce2f942cb2988f8044a1812404c8569339a47a63c0143416f5dcd328c9017eb56fad088c797d150740ea4d5562df11ea78e1cbac850eb59bdaa5d2483361e10e27932a08c49b82d758ea93db3f2a9875af664b1c83d7bf2c740d78b77784020f244ef3acc773ce429e188518fc23ef31686a4d5e2adaded0b4cc07bc6c009e260fd5f16cda887b1377e96d372316d82faf4831a171fd533bf973862dbb2d221fe76d8772c6500716b39ec79558a1975d4b0ef9e48c50a8d872414c62a28f2e65102d3baa6c78634c36c9939f2168adaaa0103e730003813387eb23818c395068f503e7ee506a48f79706644c8a943b6a69c30d9acf6907eb9ddc3bcbb9351d42e7e429ee750bb9e0d5a532bfb460558e48f37f48c56478c27a3deea9824da361acc1799ba55837ac89f8a40ade7183a70b636e28ff797aeb222c445f6de5f71f1bb98ac96db5d3dfd4b3340b91c5e2631a030b6d916b517ae9e5cdeef8e4e2820ebc6907abe69206f537c73b2a5c821d67229ffc0068dfe3a9ec7dcdc864894eb0577b06d17e24cefc94527ab99d6b3ee905cf8b211e4526ef44d46b8cd2e506a837e0dad2228c66933bc6d6b486e14d20f5d2b8cd404a063502209a316dbc3d8bf506e3e7da4e7625e4ef46cacdbdd2d9ae5f78bda93017b6ccbeb6707acdf7fe980f003026e3640a512ed18daa31cd55248b8688904f888758bf340ba225b45b7750a9d5bff2fe47c07d9f99ff8c23fb9b41fac37f8d23fe6c8e6f6df1e5dec038dc41369e47586d6f651fc11e72cd79b5ecadbe4cd9516109ad8db8fc2f50873404351e7ed4e78bb5b0d13251134342236222e1ff9276d419e5aa7bfbf1b093ae2fbd0521ec951b6b0ad2b64e781c27881f291be0fc88e2c85f903ca912f2cb70af197916701fcef642e0add94f012f7b030115871aff74cfdd85db9bab93d1140e9426a4f59e11831f13962547946df35363b1924f01730cf23d5bb795069c14a19a2c9b82e91fba1a1cbd209e24a7d95330bdc6aa02422da15c4769f4cda8ca1b3a0038bda7012404e1cd49a97c402f3a81fe8361ddd7907ee9ffafc9183bdd9651d690a602274eee18d6a30070c3545cddf97e98653f93231f2ec7659c503746ad7226cbc3ed920bafd71a9c85eefeabdc44b7d2ce4490f1f258128668d060a33d1707437057c6563822f467991495cfd49f266a72c3c7806a075093fa276b12d72d9bdf681b07d9990bd1893aa412f7f5217ee367d20a148d205ab025dea124c582538d868187d23e02c0501d553998ae92f401924c1256b0c5a4f96abbb94471b6e866efb2a8da6e4abefec596dd81a000771edf84df7217f879a75550d7fbff4a449944393b481d9addd4fd293b10a2030c7f2cd69c88e381466e4f7b23df25afe294a79695a75bf9b3a8ddd277563c58465facebd58f91b3b25052b420090da48be9f5189e663270e1fdea0e0d9563922196dc0447e91f8692e18c66c93843b748f4be4a2fdaeeecec9a3f4aafaf0356a23e8290ab487c29a5129a1efeffdc03281cdc1f72627e9c8adfdb8d5be62bce668fcac917fa62db47a9c210643fa5939225b1334166196a93738f966865d557bbbeded4a977468bf0af497381532d9368d750d6382ad6ab922729dacb4ee2115ba5ee902e158a3a3111d8525a6fb72d67db8d48fde38901d8e83c8e1ddc2670495e3b09975356693c6f9274c69a86c1ec0c3a4a8fb128667095cfdd700117df46cc7c0d99cc85c6accfa06dd8558ab8732b4d23187c35bdd0489dca7f24f5acc9e10877731a82f6a5467af1e10c7ce04ee470300be826b6fb47be450784bb9ff48c5d010bdbc1ea06e799feafa7c2ff150ab6961f63a63f25b78865b9f9f609624a37ebeb8b2158e1b9420a65e9b03b134a3fa6948d16c5d32153ca597ffd5f6505f46d9d5c612d66a21ab823adbdbc7469b619b730d006dbb86c176d4138232cf76444566094e1cf2fc3c7dd15d8fc227fac70e0584e6127769e481f5d98e566361be1c72a83e831fbf8897d0866e954ccfdb4e667377fa2ca256e222e0ede97da9f54c867ebd995d310a8a0f509c150b27a42e2305e27f37713a46bbbbb05a453df455f1cd282169673710135836a6ccc4d03e0d7cf4516ca25d90687e77fba06785f79c841dab63a03570ff1dbdd13b993b151e26541f56bdd5773810cf4ff2d6850a223e09f5e5098954107ceff3839c6994a28769fbf0311d50f52aace7e41e0521f03e4edad7433ac45dfa8d89e09e1cc934785d500bf8cba60a242f69bc03615362541c91525d574d3662388495a1e92d3d0cd422b51b0274e8740de52506dfd02d6b663e7671e354fb0f98118eb42941f444d807b0e7a7376e06c7a3ba50f57b95c81f374c2959d48fb61c00243568e4345c70dc70d885370a9d6cd791f9615af48427e2864db8aadc8c2a103490de0bae2d17e4d246a780d754cc4802e8723b929bc4fd73cea94f8994f24dcf52a186f35c864aa40703fbfe447df105b5d7c186a120157ef1d7f49beb44f5a474e754302ca1ac3f3c821333561243c4ec22b04a84ca1b087dfa3f1fa42f9003a78f702cb8a51352d2e089658e715ccb4465f66cfee236f5f71e92b9a0b1efacb64f9cf55c0b4364b3eb2d13a8b71b9a68054e7153d2b1b7ab16dc6dd8290db0cf041fd5cdb3c10d36bddf98f051815a65c296e95bbd32ac54f60cf118755e808e78d61a916db1a70cdd82e45ba5bcb4fd62e1f419d2e39be19e05d271c7fc47a4ba4e5cf215515c78cee1d455ac6c5f6b0f4eba5732eb0e2c6ac012d654b3630384d45804e1e36947c48cce6ebee99688e63404fc3a1ae11eb478ee6726f442c9f677c088be3c575850af2907eb65af7d6f143f31efa5fa2c9ed4725ce9cac0d0f43e34feab4cb7d5d40ad589c4c29f99c17dd2edc5feed39b68173df7b1d7b691a55c62cf4019c32c4a5fadffe74de07fd714d44ea0e7a99e303e19c254e21ab82637351505ee943977701219c524722bdec2113077ef3aa34da3ad179f2a4d58d2374c563397f8d224eed3d181be435c9365defc398da869ace5c88f3e51dc40a652e4357ad63b9a5fb37adf0597c95b07904697c34f4d1c12b7d61e5965ac1b6975a5169dedc6787982a01eb73ffa9082ca2798377aeb3c5f5441cea321e48984c5b8e89f7f60091533410bb89ca42d3b24fce3358655c9cbf9c56703d9dbfcada88ecf3fb029856228fa60ad14548458c3fefcffa55a12cd05545081f9b1861a370a00e607e7f639971ef247bb4222bf8c26ce1219a7070a0870f9a09536d956f9afad2984594ca9de640277e05eda4ace18b2a67d045824e4afd1dcdd77f8ef0ddd39f8e057e85e1485f9d3af3f96d09149366cf50b1482362562730d73e86fe08c2cf36ab75cd78305d154eeed785c7b84ee07ba769cc31e31ccd2bc373b5e5eef2f3167bcb1ff04ccde5bf3973ba6764108a4da4825c5f9be98d9d1fcc22a5c51facd0f8e00ee4c4348d700e601027fb3d032189e333f560430f9c4303c8ddfa664a90be5c935ef5959e44a7d0ef719808b1364cfc1d926bb97f4c183318fe53ad7fda5532df811b4203253b00a1bee46bc09fdc909e28a447a252860f86928e55312c732492f13601a1678a9a571c0ab38b0c8ce93f867fc6a2877f490683fda4505a695f0d3f1f45f9208239a1aa6bd505c3b6fa0da8f50d446a480c557525afc771c020e4bb462652cd3b4683be22bd7989baa453083e321a5e0bf837a207bfd02e9534bc2dad2718b6daa8ac59ebdeb1ac6062074157ab6a80a7f92d4bf4ac407cae7c1fb711d1919b23b0f5033ac9017da06ecf019c720c175abbe72db8b46f63813bf95d81284bd4cfdda843c8dc8ea08b3dba49b64e2732558b9394ed6e6672aeac322122786ef3d20c3a26cdbe0f1517491aefe7e98aac08a2460dc4efb624efe2e745305c12fbe1c8bc2d57cfe274bc265e4cf2f0d86df6e1a7fc105e3aacf75428b82a8fcb920b8e2c390c11dcefd04919d70e1033bfa012d6a29a84ab811d2e3c73a73b506cca530b5642210cb5a7061ea9958f8386d04d143a876fc0085c0d2c8d5f0fde89a28d989564f5aa2d22fd0149f05e45edd5acea046e311df8091e4dd4e762bdde8037e0fa1ee8d16aaf15e5432d47307c2470184744be6707412affed817f29707e5c961ed72f1410c230ba5ab42f9f691ab2b1c2d6ca4716ec2650175129ad0000c7c4fbc12f83c024c96f5ba3b869231346cbb11688033a2648a5fa96db8d0619eb534bd3ddda1dec7aee154dff94226797f21919b0c48ae0373957bdcd98b41fc319aa1e4f3d5ab74c42833ecdf922b8147e713d04a0eb54bb0b22718070e6ce0709a329137fc4903b4998fb3a1c0e95c46c16af56a28b3c73981f7c9c54eb909f947ebb5bbae87d3ab0983d168768afe3515f03c20b61f8769729eba8a4be97820c08a657ff9c98ea25c0d4f1526499392016faa6121d41b5ee374ba1b5c0783cb8e4b7f94daad14894cd9b99ea3d2796bbeeae6f434ac9ac54f4891667b2a5d61a741c5a721e014ed3f4fac5e9617cc3d1cbbe9e90d441a6fc008106ecdaaf9e60e480504401cb4f2e8e497b87a8f84879dcbba14e28f4e0e71c82cc7f43cbbfa0a78fc824739c2d89fda6016c34ff372757f8244a888a0c31fff6df9ac7e36c9b2cd21b2e74f9af38d5c9c9d4f37ff6e0d26e8da2ce96a0a9d3bb7aa2b9006058375dbba52c191f04c160a8c2c662519bf7119f962e70c25c7c116a3dee1acffb29d4ae6bc9c457538ff8f7486d9de69d596e6180aadb548ff0f4401269315c10a91ee646c78856c38a2ac4069b904f7e1c56e0f4f6f0c1925050a0935de2b5723c28c785e2566b8cfc578f6165d35edf4379537a6ac91dcc4bf8ebf6b48022ed0e1fab24ea50d845ea740cad47ffca10a1d3ec62de2b2ddc22f4d95f9bff056936b158bbc3c142e0ec5ec6e4c27799a2df15ae485d20091415e1074a17d0e93298c58d0bed4eda241453b338a3b3d406f565f6df75ae8c1b1b7cdf71da9195460e770c450cc94466e61f8648a57a952f71e729321aab49c69a0f76c9e5cb34f2b1f1f25dd797f60c5d8c14adb60fdc216ebf60f5db74cf199b9cfdaedca1c5ad7fc4fbad82995ed79a7bb59c95760ce904eaa9395c010daf114d91bb5820a790bba89bbc37f71de7bebefd72da7dafdd4dadcfd19b829379350a9baad4a2a9f2a73fc6a585324a6a9d8a6caf2"}, &(0x7f0000000340)=0x1024) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000280)="b43b950b650e3d0cd07193b08e2874c166d4d5e507fe96608112824cbe7455424690b6a668adeee4ddbbf46713ca00ce939b3fb80e542c43c6e038d294ec2f8e7be5f9207624347b437022f29e634273c8a41a66c97b50531c4dc41fb432f0db83b6feba4abd0636fbe1317ccea84b69d7bf3402a12ef307d64afedda8713a9514198faf63787e1601eff19a433fb16dd6ce5f37d39ed1d845bb9508d700b46de8e94af0", 0xa4) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) r4 = userfaultfd(0x0) ioctl$TIOCEXCL(r3, 0x540c) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000400)=""/100, 0x3c) prctl$PR_SVE_GET_VL(0x33, 0x4b86) prctl$PR_MCE_KILL_GET(0x22) 12:53:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x181000, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0xf4) write$P9_RREAD(r1, &(0x7f0000000040)={0x53, 0x75, 0x1, {0x48, "431480d3ef406a7130516108b89ec18f5416823d55de0e65f05bf04bdfd18f070a321737230303bd8957aa56199f2215959f7079e5c5ea50c8be0d42bb4506b871c16845ea0873a0"}}, 0x53) r2 = openat$cgroup_type(r0, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, 0x0, 0x0) [ 1283.451922][T11883] Unknown ioctl 44547 12:53:35 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 12:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1503001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x3580]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, @default, @rose={'rose', 0x0}, 0x80, 'syz0\x00', @default, 0xfffffffffffffffd, 0x6, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000500)=0x1, 0x4) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x4, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x40000) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000440)={0x8, 0x1, 0x23, "4105ffd1237dee0c6349751c7788796b431f7d976fbeba8b6c413822662d05b8940e786bd4b70b4ba4a8e3e24ecb1aa6fc68c2c0cc3e3428627a6267", 0x1f, "f95819623985c4316cc32160f3d0b6f304ea9ad617ac02ab0e8437dbbd362a5fe14d5174c5be8ff4b47077987bf731642a84e3fd7eab7466a108668a", 0x40}) r4 = semget(0x1, 0x0, 0x20) semctl$SEM_STAT(r4, 0x0, 0x12, 0x0) getsockname(r1, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000400)=0x361) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 12:53:35 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x10101) execveat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='/dev/vsock\x00', &(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000240)='self8\x0f\x00', &(0x7f0000000280)='vmnet0bdev,\x00'], &(0x7f00000005c0)=[&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', &(0x7f00000003c0)='/dev/vsock\x00', &(0x7f0000000480)='/dev/vsock\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='\x80@lo{keyringppp1]user\x00', &(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000580)='{\x00'], 0x1000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = fanotify_init(0x0, 0x0) read(r3, 0x0, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000400)=""/100, 0x3c) 12:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1603001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xa600000000000000}]) close(r0) 12:53:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x3f00]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:35 executing program 4: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x3, @multicast2}}, 0xfe0e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000280)="480000001400197f09004b0101048c590a88ffffff0100c46041fe5526327ed1e601000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b", 0x48}], 0x1) [ 1284.091701][T12002] input: syz0 as /devices/virtual/input/input28 12:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1703001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:35 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000001c0)=0x8) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x6, 0x5, 0xbef9, 0x200}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x4000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:35 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) read(r0, &(0x7f0000000040)=""/181, 0xb5) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0xd, 0x0, 0x0) 12:53:36 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x103000, 0x0) poll(&(0x7f00000000c0), 0x0, 0xffffffffffffffe1) [ 1284.433930][T12131] Unknown ioctl -1073457617 [ 1284.451627][T12131] Unknown ioctl 21524 12:53:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1803001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x4305]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:36 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file1\x00', 0x80000, 0x194) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x1, @remote, 0xfffffffffffffeff}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)="f505f0c0ad7678c25e5804375a06a27fbf6cbd353bebfa3a0a1da71a6b6b879f630a7b89a68d5c3b614e6f94df248e0fc6b0930cf79804c9421ef9a10c9da11a40341f389582c1d516a6b0087fc9923d33cb5c29edc1447bcc18205023b3815e3bfd21949e88ad5684228c91d88440b14e779b0d3d386aadd0f49098b6946f5c75b6b0294a3b94f55a898bb396e462", 0x8f}, {&(0x7f00000000c0)='%u\v', 0x3}], 0x2, &(0x7f0000001780)=ANY=[@ANYBLOB="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"/652, @ANYRES32=r3, @ANYBLOB="0000000088000000000000002900000039edffff1c0e020000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aafe80000000000000000000000000000eff0100099d57eb0f1fe93d16068fbd4fc749000000000000000000000000010000000000000000000000000000000100000000000000000000000000000001ff02000000000000000000000000c560a00e000000000000210000003700000087"], 0x2f0}}, {{&(0x7f0000000280)={0xa, 0x4e24, 0x81, @empty, 0x100}, 0x1c, &(0x7f0000000b40)=[{&(0x7f00000007c0)="9f1360f7d715eb264cce31ca9551d127cf5fa69232415c4fdd3ce763fe9d7da96a19b5c319399eb9e2ae1fd30d6f71f2f89909c8ebbe893ed9d0ee4a29338901afd6c5cf5c92ae7db74c13b6a7fb52671c390b03237c288c0afa92fa89e3fcc68f4a1c03a05cdf4bc060c082fed80784b595fd882d295492ccdac6ce4dce5cd7a2699cdce05b951d355990d5bbfdbf5911eac815ae2211d0a81fca178cc4f9e278f19ce5beb285b5ac6a4f130003ba802bb913207e849bc4fe73baa29a1a2ac67dabc4dcf26ff37db2", 0xc9}, {&(0x7f00000008c0)="fc044893916a4b441e7c7627950dd37a5c9d4f599fb797fd26e34068747579dbe35a0833ae3016712db751d9ab7d8d7ccb75f19a071b118d59ffa4c57dd04b08bdf6b42d875217d1df4b640427029c371ea6d679c9dfa7fc217c87f377b1bb8a7b655050f53ca784cb6bbe85ab3102683f6c1bb0f519528222c3fdc9b17f18097f7176862242b6031e6d51a48500a299f98742fae877a081e8a2098910de032b8672a09f029005fd9e22e488c715aec336bb95b59443769e6b5196b9f978a1f0ddc5d7a5403764e01bca33bca3db39db93162260604bcb264499216ec1886779f319bfc13ea67b521401f31de3f134", 0xef}, {&(0x7f00000009c0)="cb8f39371a2453bf2dc3096e848bdddd1e0bb60307fde57fcdc7cdd6d3bf1348d9fbf1fa477ac4566e02825025e1c214cb05618f1bc0f727f9c655199a7a71ee7a9a2c67ed1b0aaf8a448544bbcc8bc3d3170334dc52b3d40043c8", 0x5b}, {&(0x7f0000000a40)="a81889776a017989b6f157c2a620add09b438e99e366a5fe6f392578ae4d5b76c4da1fafd3865741d41fc9358d11b666db74bc1fe41c6afe022925e496239103c2fa3a159983398d190a949d73b6cb37ebcaae12598f09d3c345f1e7c6f84102c8041b0ab8b7541e373ddbc636e7e8bb33a8ae8e4e9e0c615cf4906f8ae7c3cb2466c7877c0506c072c947ea08b791e0d7e67e3e996b4eeea36d252b685482f05cefe04f0c5aaa1baff34cb47ea4733334c4e0812537c0484da852fa9ed03cd2593ab5c17452e0e8587a9c02215eac8ebcd2a1ebe5b90ff69cd52717214c67b1a5bcf743f6fe74da727ddda530a52d9a7d2c", 0xf2}], 0x4, &(0x7f0000000b80)=[@rthdrdstopts={{0x198, 0x29, 0x37, {0x6f, 0x30, [], [@generic={0x1ff, 0xc7, "10cfc2a651b2a902932af7f1ac1ae1b54598062d18edcf7a9a096eea9c2e517a63cbe1b0a199ed28293ed0cd0ecddfeaf785f825f975b31a8d81dccc0fc43bf5a9c4fda6eea3b4e22c4ef97728c267b15418d87e0ebba010edeaddc14477f1008b2b4f4a3869998282bc6719551047603c1f8af6c287f8394f28274f58a3a8a1202f245abd41eea2f0423c9aedeaca3309252ec46ecceaab508b671ae067b53aed3790adf735096c7f0963fc8ee2df1158483d937b14c92c68aaeec97a75c49bd52b99e3614c72"}, @enc_lim={0x4, 0x1, 0x5}, @generic={0x6, 0xb2, "8b3740de5a393fa5de330136b1e0548fbd43e9a089c65bcb647e35e9715088dc669ac0966501eaf649bba9dd6f64db2bcd697df73ccbc43305c14054c9c5f64e8f6e1f897dc2a772d0ed9d15292f0aef75309a3ef45b5d1e3af0febe6d3b5af3da76f7b387a29a2d4a673a35cc05023582697eb96ee71944afe312f817485d98fdeab747e2d4d56782ee92c4e13b0b0a3040b4db4de1892d6c5b27dd96fefb6475c2e6b6f5f8479787c828979fa1103f542b"}]}}}], 0x198}}, {{&(0x7f0000000d40)={0xa, 0x4e21, 0xf93, @mcast2, 0xfffffffffffffffa}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000d80)="2fc262e283b6e23b56162c39f6bf0db07c8294bd2e4a6e480d7e07479a3430908618", 0x22}, {&(0x7f0000000dc0)="b1e79b529c58c913d1fd32202952eb34360ae4805fb85dfbff99a6c5fa7640f76f3b1126241ccc6c849f83c1b5e9ac3e237a234bacb48a90948cff7c291a19650a9836afd6cae0e09eb7b1837ec7074e340e25fee8c6359334b21e71eb918f7d350c7e7a13bbd257241fcce0168d51e7a5a60019157de6fc3248add8d080a79de0211fc69cf0bb7abc38a5a8a90c21bfa0c4cdcfcf00a5da09e70a04e9b094badb0cccc6149dcf470a794139221e102e76575074ca9baca24162e0ab060faf0fdf34c914a555a7128f24993638c9df6a26307cf7aca8a9326ad79ec946eef33791ce9e2b653a1838c21c99a13e7e03f270a0c0fd9a8e1d3a81ea5d", 0xfb}, {&(0x7f0000000ec0)="2e3fb107d661638f4fa8d654bb86499f53ec4bda0feaab40006b3401228cde6b418e2478477f6d4982900525c86a34c761eb48fba32b068bd2065abc3030b8eaf318bd2cdd20da8e939ce8ddc993f83de345cdb587002a4c8f7cb6c95195e5ca3a460f4ea656dfdebe0ec63065aaa92b70eab775b15dad14f2843779ae8a24002ddbad017265974a67574dbb24137391160c9fcb17688245ce2bde9764721127045d8a64f8d2900f546f9f00359972083a117c827e9cb3b2b2f9771468b769bc5c0589d3758a64c85919dd9b56bb22fec237b17a61147cdf8a741791591ca0b7834e513f752cdabea0c17a", 0xeb}, {&(0x7f0000000fc0)="b4fe36d50c66362119f7fef973cd26c9e1f25a50d4facd2d58c26cb4397c4fd2bd9ca12338f89f5d298b26ee49e7930fb29938018d7677f359e701130b57596cca33d0c134d8b6be2ff5b7865028548bcc164b17ce8451b958408192140a38b3c576193e87063a5b272129c8cc7963e2edab38952d69082358f35f617ae9e97be8d1fe7051f3ce050e3cdabea86df66020e922df25c89bd679798177", 0x9c}, {&(0x7f0000001080)="6374d13e5055d14c1e1922dafbe44d374d2e8cf721a4d57aee3263266ce2901be23a1875386baf63e199c6a38922bd71202b0286701efafc9258", 0x3a}, {&(0x7f00000010c0)="1843f57f44baa402ab8aed8a084ac58b618b74273bca9ba358d141fe05385946acbc390228c17623121f0e442c8098aaa884cc594d48b811e1d82d4bbee93f0873b50749e8f121d0a7256e98c80565ad17192856e26dab8157010d45b2d19db512e31ecbd991035e320a6d239b03196beaaa219f5bbd6a6190d2031bf8482d79a2eac99209d009bbb78f81ec47767b037d7106ee9ef3b5ca465d679deb76c9001c88ffac82419784703c54b364585e94629c75c8e62a5f23e998733c4e90cce0e370d72a2781d56adac8f4a2614c80db3354ebf34e67e9", 0xd7}, {&(0x7f00000011c0)="f126adadbfc3d8aee02f8b11d2c5d62cd6a53ac1dfdd35332500ac755f8486110542bf58d56ab987671a4b9bec3de5d057aa", 0x32}, {&(0x7f0000001200)="4150c7ce1a7f71955203", 0xa}, {&(0x7f0000001240)="d56fa21247869ee8b952d63a6e7039c343d36338de102f4a292d1e00880bf29f5481f037aade1e3f62875a34946074e0fd71e2b61ddb6c700544f6aba41dafd261211f43496dd54b55a4a45cfcb91689243d45b5466cffbe825cdf559da73648e23cc494335a47d59e919376c8c6f41d12f741a047c9b3aa856420deb685bcdaafb32bb47f", 0x85}], 0x9, &(0x7f0000003680)=ANY=[@ANYBLOB="1400000000000000290000003e000000000000000000000014000000000000002900000043000000010000000000000068000000000000002900000036000000a909000000000000010300000004010801060000000000000502fffe05020007000100072000000006060402000200000000000000a00e0000000000000000000000000000c910fe8000000000000000000000000000240014000000000000002900000008000000ff07000000000000501000000000000029000000040000006f06000000000000c910ff020000000000000000000000000001072000000000060009002e000000000000007f000000000000000700000000000000ff00d4cd75b0737b10e95f6c266a3f45c8f9f36a639f658ab0ecec8b65f70a12f51cfe4a41e8f7782f91f2cd670748fafa125bb02baa47a23691a7b71c26ad80cebd951015f048fd2d3db71bc17e84f172806f2880f880f274acec63c87ae66d18ffb4941e56a3754ef512b2065100b4564e129c9ca634c803241e85df146042cea823263135c26fefd02a6d62c7c777f6067b71434918752f670bcbb1b5d157150d5b64fd65197b6600ba4feb5f7fba07d2ca05744a2f50327018cac35ee65c07ec5aa6a41e31ebcd6955798f12d693143ce9120f7248173b8392b487f72e85f63ce7953831cecf49eb9165a44b7afaefaedb1009d9d956dbfa24081ea403f683e87e79aad4ba3f1d1476eab86773433440ae5fde47754aa7e68e9a2e06487579eefa9fdfc323ec9cb62face33a61c49a5c374ae52e26dd48873c9918724998c1c92cdb22c1fc4ac126177d27bf39f4076da64e62ec2bb66d6701fbee25b76202a2ca98559ff909fd664b40e5b9b2914b373f161c798b38d5c3d60f23e8081d90c26518e09352d9e5b3f67fa6ff57a9b0a3f478cbd592be29065a4faaa77c0ee4f5c5fdcd229eb51d66b0ed07764904b15ce3f9f591dce1425a1dcd462c00c783bb7c50699529e5d6ef4bc77dee1366294bb0e5e6bc0df4d188fb7f8bf425be42abee2ecc529742ff6b312d1af3611a40ff7ce34c23c5ca6fa08fc36bbc698232eb531c83a17dc8825d4707ebfd3ae9638b99e7e14f45bcf7ab2dbfc12ef3b07fc50e88248646a429f715263451600e9528fccb4bc5749c42b3caae46fab8387482e43bb961412c5fef5860c1daa14523ec0b1899e4ac209afd31bf2d91459973dc3a1bfed6683ba0cdd427662e6b7f5cf50c2e38bb2aa9f6eaf2b038efcba7ad4a8180ff14f2bac9c8903e166ce30230ec73eac32735886b8d6a13a65480256746b3096913d3bffce0211cce2e99ef8e531e45f64e15136209c97967eee3610466f0014f98062ad6540d231f46e15616965719f79e5e2c09f4742bdcde31e10f4d72e11aa82cfdc5fcf55e46536c1bc4bd1c3178e5c7c6aa0b37e2e2eb4a77279b637948659f2cca2aef7a22eb767054fdf0c767b2f2af399b270a66d25a41d6bd323e06123b13264d25bdd197c207ec68d71efb6c9e8228bcac9c1e63d6564a7dbd34fd1995bd88d4196ffac0f4a8e74f92ed1593b71c2683f77705c4d0252da265b626a1d57ada213b1962742010212e67032daea4e46d5695ebf15ba8c65f2596d6eb99b46504e49567af25f13b410562a9b05f05a5cb5dc796abc072f6af820b91d2df4987930d9416f694ca4027fddc104185909b9159ec74e5ef581379ad4aae321a7f2f98437c0d7bdad1dceead64310c27647119d5af37ac497844dfff741b2a3388e28403c63db7ac6755031f4b9f06c26251118abbea54169be52c5af83f582bf0fcd30a94590b2546e187e8f736a722b2fa2bd14d5a5d9097c89f8563a5f97a38848c86a218fa13070d9b21ccb1b2f65604b2da97a47092ae9dee59eac7907f7d1755c6600a57c2e4045d179716dca3f37dd4a8d6524f92852b634327933a6c158f925b3a796e8be3743fae33b1c7894606320f1b7562d0a9181952553fe8aa609fa9184a0736559c558ebc390c6922e0b065f8ea7a727dde4d026db7adeb2ad4dcd1a4d229e7e9204ec8f051502a9a65238452a52992d775607a57e00df4e04139231879bd63cd2992ed5ecf6a0efc24423fac04ed919d8724300f994efd6c5e829efdc12d791ac47c216d959aa57feb7b9ef02a945e8cbf725fe2d1e3d24a131a70aa59f028380d2f518a6c6336253b19cd9fb1f1a42fcfb2396a29fdeef6d3602d3c8df562c40ce4f2114f1d36940c167d8979c99082eb44f9bbbda0842a5b47d1ff68bdc12710cc09918012041f121bc2cf0c1089385858a8253cccb2dbf6a4b2b840a96ff7efaf2e4d92ba70a1d398248302d3c7814195d6a178f2b5cf8085f1e3058f59414635689a1fa141da203ebe1707a5cc3d2b4006b4d373ff2ce407b7ca9d20fa462380be9499ce9cc54cba797ad635e1800d78d422126ae85578d3cbf88d62b49e21141eddca68daf99253df9fe68b070d6ef19875ff52f0e491724326887980d8d6f9749342491c5363c6120f8174a112a8d7a007289cdba395f6f225236b32d2d98066dddbe5faba32ecfebc4f03c41bcb946012357c9f5e3b424b91a4b5a2917da3aa39a5057aad6c2638dfd187bfc3ee3eca9ac6183ee2fb929e40ba988e71009ca0312edb730d0ce04b983d2069287c13eb553086d5677023a57eba6126251d85b3a16495f8a3d8caaf46124bceb6d87697268439dd239bff6a71de60645e4ae11b3947716cee530d0c94fc00a3614fe157344bd19897dfd31956bb77387adb199af07b64f37d4339ce18d4f5e3de4a81985619c432e0ecdff4e58f66c73dbb87e6600587aa9789299a553f9395c3b99677ef86e3812c4ed23c89ff863520587628ee1255e1ad1e9edc660739de78c35124486f13eeef7c4aaf325d4a65f363d272062bacee80cc28ce68869ec213dfce61a816fffe737796ba274f3c619486d99085557529a34ccde0d2b5d4c43ce07a0f08bb43033cdae640fd5bf2f4545e93bdb51564096877591f5eb31a7a6055d2e6b34b9f86ccfd351958c88eaad68cb239266efe26875815537530f3cb50220c7b860192d186983b8ebb2a045d1ed30f0ba33d02c256ec2c8155b6d71b21ff08f4cc78cb9cc836250c7452bd27b32e5972d84750f0aab2a2a2266645b091d3843fd6bd2e3fea21f5f20ec144ecd28e79cf2a10896506781163f7b957e809d391285f52ba562a1c7a0ca0e598d5dbf922309690c7bea16b0de9432fccc460605f2afb621181c5b5d5687a86017f01f981e5bd170cd93ba9f5c486683fca726c38f484711301665498205cca3a3ce428feab2b10f1f890c75635a1b3564ad0851f4f90d84559ba168ff4684b36ac9a35550e5252d8976602ecf5c171fd059d2cfe9ae652f0079f5e697e42cae6ec54e0bbafc2994659b8b9fbf1685b8caa766aedc56ea30e5d62caa3a6f72ad28548f4cd45208c7c3f3eacd11a6043eac74b5c9eaad1bc7be4bde88a6c3ced45491bbd9f3923a7ecd8a8a981bd4995bce6a4c719aea35e1cb760ce57215c878d6ace168626a36cb6d117b4d13c045a8ffac54826a05364edad0105e28342571db532eaeeca6fd0bfa8a937290f09a088fa25bd51567c67295e9e748563a5bb6746a07afb4fa55f558ec4ff83ed3d6f69e0ca8392d8ff814aedc61a9dda54ec2f7c86f95298fa0b1bab8a90efed5ff060fef67a9fed310e911e476303e03527e876a246ae0d4ce5b9f37758f2f6fba22aaf6fec599e7e6641c713b1b11f520cd6f1696f9e04c6924071d4c72dd104e08df9cc224164c6c297b9d04e742340a5bd213050fa731ae4ccb2a92faa765ccbee0e66c303d501648fb81a24ecce7653383e25df1a54c035c5e45b1607e9205668a59eeea45285c22db9d6ddc3d985d83f92735600401da285a4107521cd514f52dd8dda920d27353d3c6952438d6709b8aeced553c9dd562744992d87373a19733eb53bdfba433b6c88dece449d62c7c83c287e30299ecc58d3114017acc9eb6cf91a24b9d20dd49f40b0baf192ae815c3b6e4452bce889e75065d77e9594abd53850172231ebb46245c8059d8fd2f7c53cf818ab357ef9cd338a544c471001ec48d70271aa6f73677fa84dc16c7cfd222ca9f1d117b58b3f7c700876378791d7495da2642376d994a7c56de7899c3e1d7121cbcd6d74b7bb2780278415d697ef8da74f9f8b4c603e86c8392313c292788944bbd15628d9fbf6ba0719ae3f7458d56b247a00a6b03d6443c5954ab30643bc86599d67ebcb1ce672d1cf2c351283b6fc601c6fe32bffe76eb41c19f724d59ad1a4d151d1040a6c7f2586593be52c249ac3257f628ffc54740261301315315f8b8e331eae6c03422cd488ba84b9a16961733356563a0fa14a5d3ec3a5b7f482f6f6ed3e7c228495e4a621d236e956485ac0ecb16107233ee29282ab5d0b7df115a6305af2ebfa496f279da8576ba80fb8f20278488cc3d251170ac5012c7e2c3afedce6ddecaf3bcad198007806970ee3ca24b70e5d42b03b5e2f91841f38b45a4679fd3d13ebc0b9ff7c06d6038b8407ba3cbe0d92d4555d01710554b5debb2f1fb5ed42e8759e594fbc69a10fa76c266cba1666c2450a294092e722122b7097992b40ff10dec7bd64298385ec34e6f510d1f233b306f7d43654afdda917182b78e5e5333b5dd53021182a5c8fa0d609e4f7098ff6e324c03f5b4c3e96fc340dba1a8d24007da1a7fac58fe9eaf3f5391166733021c3048249760d5e952ec336b3c38534e315a2af72937c000f0a380f5dffa5ed4af7d85ec2fc481acf17dd8094da60f0164302f826cdef333bd9c18f776df8971a692a730df4f57b69acbfbb82de6e7163b17ca55feba905b2e66fbee98039224c3002f8b35a8051dedd15a47775f9f05e756561261391d74c24d5442d3e3f39352c97f538f8493a6058d8cb17bc2807e49445ffcc74d885fc02a027ac1cd719ebda47b50fdafce512181da4aefe925fc364aa2d9f1a278ee87f12f933d848b220dcab35321be5ab0614b9fbcba7c180db03a58320979236a5e23a2bed0b5d6f78f62f2c58fb14201797b984485850defb1b5e2467f098b0825c917fc1c15d49aa5a1a0993c6e1755cbcc2216e24ea29ad82df74667576f4cd494bdc2dd89920063d3555491709f8e94a78dce0aed1aaf7b777fde51c372e47f3b1a0a5143cefed6bb7055a56e104659b6550c2951b659a5d96fffcc879ae1dd30e33efd934a98104fcdae3239061fa34dc66ab28fc5ca7e115a819899069a72638d69029d701139d57f7e4d2709c553e3a7b7488302a337f9bbf92e050b4e27010cacd9004b5cbb7e65c0992750403283d9e0493fac4c926a4184e0f52027d20fae8c9660cefa2739f095d319f46c69cda597330155c9de095abb139f2e8368a1b74388ab453543060a6f426eb471460125ae1db4d46e516507ee8c29d23c883be263f5fbe122305449eb74e13abdcf2f32baa02c06e2772187f33164bceaa42b1d2f261589d2fa45616c816521f0be575c4c1130bd47edc6e576d73739898bf535cd4ea3ec88e1c78b758315ace2a7c016cba33393d6c8f12b2cbea3fcbf75bd577b735463d299fe0e07509260edde009c2f6750d17be23b36e6d5f23a06b32443a66511547537f40d7a462a4608084a6cdb0f11aed4416967ec5d306ac7617cdb2e96d1f4b945ef2a8b3885cb961a12c92a83c016866485c4547b39728eb73e7261f3eb646f5cb1e5773cf6030e092c4735ec2566b6407d5c61cee09ec6b9ce00797b2694a8835d6cda3fb7352400e553330619299e79a2f2d1bcdabe84ab588bf76b8f538202ccc5f59e5a7af3be5286d24d1be8277ce33e4b9dfddfb2aefec2703f2b4e14ad3a84b9a18c151e2643e7d79b3e233a1d52876ad5a4cf801461163cf1f8383cbad08c65381938b3052449cb524c839e3ec41dfa8f1e2dd2abbfbc32d187ce4988798a678ac609c88ba7c449ba15ef3bf09134655ebfef35828bd379a8f961455f478fd8676570ceae30f24e837fb0dfecb7d25f4dc90ec5332254ce2ede00759fc1bf0d5a7d76c48dc678f4705d3baa82a5def702d36798c6fd51b6bdde6826d62224069d814915cc8d9934e1b9a5d280a7337e1033907571969559d350000280000000000000029000000390000006200000000000000fe88000000000000000000000000000107d761e2766b562ac8392cd5756318ccf9fbffc4d52f1227933cb1fb8a4361efbf238202056ccf60bef78b933c17cecb5b278d4a991d1e5707f7996363d4c5eb76e07161b95b8ed6f42a71b7ecb14ac90827bf7c069b8f0f6c620b81dfdc87a0079669bb9c58ac3cd527843a80cc0a4f5f46470adfc8ee7d1700e91585fa8cfc8f6566df7cfeb5fdbc23d73400000000015b16054da192df55f63df0f819bdc8cdee28bbf593736a6f268828f2b44bda82e931be556f170f292ecd171aecc49103229cfeaf4dccf61d9c03e6cb91b0f759812ee476f25c4895be352abe8ae2e0dd2867d709f921f1dd6fd90436c44befea12900b60942eba94d6693ec4a00a016484e565f7fcf35c09ddbb7fa05675dbfaceec0e47903417b306e3feb21b1725482b08c901656129971972bf3b7e0de5038f5017e765a2a3b8d413766a9ad83c31e5259ee4da0d8b92cae4347556e7b5826b24df34d29f32fa4c2e4a92c244a72ba4d4103bded1b2989bc953ebed2bb0588d0a9080adb60000000000000000dd6332c83b31ff848313431c2b1114ba0ef2668f5b914aba615aebc624f266c41645907561b6bbdb6d9ec7d107b946e179178c21dd3a2f3f9a7c3267936cb90e860d04c13bde576a3d82b8a1858340e08ff0c6d9d52f5e68bd53295e19ae780d257c248f506e59fd19901e1177c76fe9c320dbf40988a22f8bcb2bc575"], 0x1128}}, {{&(0x7f00000013c0)={0xa, 0x4e20, 0x4, @local, 0x401}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000001400)="451b6eace724d037cdf1d331c160f616d790155825a49705486057194e52c1df7e59848c00f7dcfed877082e073663017c1c9c99a1615914a0f23e1d65689a1b2cf188f0a45b0fee7884fb7436ec3f288bf92dbb9dbed01ee6a5c5ee86a457b106cbbcc47b0bde398d6fa5f33f8e98151fdb5ca70a0ad9cdec7f4ba66414f0c34ce570f90ff0cc3e40e30e27ff89297682d6574eaaba68559fe07f1b2b4d966bafe6db1473cfc71d531ec48e42fc59880bd2f8973b135a9631cb9179f4a5a521d1909f8c", 0xc4}, {&(0x7f0000001500)="a0023fe46363eedd68e2189a8563ba8cfee71a47b72309809e3ac48c9e390275f75802c3ae1371fbbdcca8f10aad11f7eee38160c59d7ca5ae143fec57b9bd21f8ad73cb09b7728a7d1cb8eacfddc8b794aa2cb4299c2567cbdcf37f1e449140780cdf12c164d68798ad2254f7df4106323208d99ac8efd1932f97e94781ec16e1d317ab33558695677a85d6309fe041375b9c55b9f6adba720c44d80bb6c7adbc45ea9779cfd178fffca1e37e165e6f1db606238727e063c08bcd35a8a00c51ea30bc9f", 0xc4}, {&(0x7f0000001600)}], 0x3}}], 0x4, 0x40001) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xffffffc7) 12:53:36 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x200000000000d, 0x1, 0x0, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xa700000000000000}]) close(r0) 12:53:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1903001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x4788]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1a03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x4888]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:36 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) clone(0x40800003, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x6000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1285.414185][T12377] IPVS: ftp: loaded support on port[0] = 21 12:53:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="00400000020000000000000000000800000000000000131a01260000000013bd27da"], 0x22) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000009) 12:53:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1b03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x6488]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:37 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x2b2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:53:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xb7fe070000000000}]) close(r0) 12:53:37 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000200)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='hybla\x00', 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000340)={@remote, @local}, &(0x7f0000000380)=0xc) fcntl$setstatus(r2, 0x4, 0x44000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000001c0)) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1c03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x7500]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x800e]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x2000059a}], 0x1, 0x0) 12:53:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1d03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xe4ffffff00000000}]) close(r0) 12:53:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000012c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001180)=""/105, 0x69}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x2}, 0x0) 12:53:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8035]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:38 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1e03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:38 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) r2 = dup(r1) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) mq_open(&(0x7f0000000080)='md5sum%md5sumvmnet0\x00', 0x840, 0x120, &(0x7f0000000200)={0xef, 0x467, 0x80000001, 0x4, 0xee0b, 0x0, 0x8001, 0x6}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x401, 0x4) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x7, 0x214400) 12:53:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xf4ffffff00000000}]) close(r0) 12:53:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f1f03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:38 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8100]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2003001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:38 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e2000/0x3000)=nil, 0x3000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:53:39 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xfbffffff00000000}]) close(r0) 12:53:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8847]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2103001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) 12:53:39 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8848]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2203001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:39 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000200000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 12:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2303001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8864]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:39 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xfeffffff00000000}]) close(r0) 12:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2403001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1288.241053][T12924] loop1: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 1288.241133][T12924] loop1: partition table partially beyond EOD, 12:53:39 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8906]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1288.490809][T12924] truncated [ 1288.494768][T12924] loop1: p1 start 1 is beyond EOD, truncated 12:53:40 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) socket$kcm(0x29, 0x2, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) [ 1288.537391][T12924] loop1: p2 size 2 extends beyond EOD, truncated 12:53:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xf000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2503001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1288.622976][T12924] loop1: p3 start 201 is beyond EOD, truncated [ 1288.630512][T12924] loop1: p4 start 301 is beyond EOD, truncated [ 1288.636787][T12924] loop1: p5 start 1 is beyond EOD, truncated [ 1288.643350][T12924] loop1: p6 start 1 is beyond EOD, truncated [ 1288.651828][T12924] loop1: p7 start 1 is beyond EOD, truncated [ 1288.658850][T12924] loop1: p8 start 1 is beyond EOD, truncated 12:53:40 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) [ 1288.667824][T12924] loop1: p9 start 1 is beyond EOD, truncated [ 1288.673945][T12924] loop1: p10 start 1 is beyond EOD, truncated [ 1288.696846][T12924] loop1: p11 start 1 is beyond EOD, truncated [ 1288.767613][T12924] loop1: p12 start 1 is beyond EOD, truncated [ 1288.785761][T12924] loop1: p13 start 1 is beyond EOD, truncated [ 1288.823807][T12924] loop1: p14 start 1 is beyond EOD, truncated [ 1288.862980][T12924] loop1: p15 start 1 is beyond EOD, truncated [ 1288.875353][T12924] loop1: p16 start 1 is beyond EOD, truncated [ 1288.884426][T12924] loop1: p17 start 1 is beyond EOD, truncated [ 1288.895776][T12924] loop1: p18 start 1 is beyond EOD, truncated [ 1288.905651][T12924] loop1: p19 start 1 is beyond EOD, truncated [ 1288.943591][T12924] loop1: p20 start 1 is beyond EOD, truncated [ 1288.990396][T12924] loop1: p21 start 1 is beyond EOD, truncated [ 1289.027874][T12924] loop1: p22 start 1 is beyond EOD, truncated [ 1289.034085][T12924] loop1: p23 start 1 is beyond EOD, truncated [ 1289.087581][T12924] loop1: p24 start 1 is beyond EOD, truncated [ 1289.122506][T12924] loop1: p25 start 1 is beyond EOD, truncated [ 1289.137505][T12924] loop1: p26 start 1 is beyond EOD, truncated [ 1289.157396][T12924] loop1: p27 start 1 is beyond EOD, truncated [ 1289.175677][T12924] loop1: p28 start 1 is beyond EOD, truncated [ 1289.186672][T12924] loop1: p29 start 1 is beyond EOD, truncated [ 1289.204221][T12924] loop1: p30 start 1 is beyond EOD, truncated [ 1289.215258][T12924] loop1: p31 start 1 is beyond EOD, truncated [ 1289.226333][T12924] loop1: p32 start 1 is beyond EOD, truncated [ 1289.236738][T12924] loop1: p33 start 1 is beyond EOD, truncated [ 1289.247008][T12924] loop1: p34 start 1 is beyond EOD, truncated [ 1289.273812][T12924] loop1: p35 start 1 is beyond EOD, truncated [ 1289.285850][T12924] loop1: p36 start 1 is beyond EOD, truncated [ 1289.294687][T12924] loop1: p37 start 1 is beyond EOD, truncated [ 1289.307309][T12924] loop1: p38 start 1 is beyond EOD, truncated [ 1289.313428][T12924] loop1: p39 start 1 is beyond EOD, truncated [ 1289.323322][T12924] loop1: p40 start 1 is beyond EOD, truncated [ 1289.330197][T12924] loop1: p41 start 1 is beyond EOD, truncated [ 1289.336352][T12924] loop1: p42 start 1 is beyond EOD, truncated [ 1289.342590][T12924] loop1: p43 start 1 is beyond EOD, truncated [ 1289.348826][T12924] loop1: p44 start 1 is beyond EOD, truncated [ 1289.354978][T12924] loop1: p45 start 1 is beyond EOD, truncated [ 1289.361203][T12924] loop1: p46 start 1 is beyond EOD, truncated [ 1289.367494][T12924] loop1: p47 start 1 is beyond EOD, truncated [ 1289.373637][T12924] loop1: p48 start 1 is beyond EOD, truncated [ 1289.379839][T12924] loop1: p49 start 1 is beyond EOD, truncated [ 1289.386052][T12924] loop1: p50 start 1 is beyond EOD, truncated [ 1289.392905][T12924] loop1: p51 start 1 is beyond EOD, truncated [ 1289.399590][T12924] loop1: p52 start 1 is beyond EOD, truncated [ 1289.405762][T12924] loop1: p53 start 1 is beyond EOD, truncated [ 1289.412056][T12924] loop1: p54 start 1 is beyond EOD, truncated [ 1289.418272][T12924] loop1: p55 start 1 is beyond EOD, truncated [ 1289.424342][T12924] loop1: p56 start 1 is beyond EOD, truncated [ 1289.430483][T12924] loop1: p57 start 1 is beyond EOD, truncated [ 1289.436700][T12924] loop1: p58 start 1 is beyond EOD, truncated [ 1289.442937][T12924] loop1: p59 start 1 is beyond EOD, truncated [ 1289.449164][T12924] loop1: p60 start 1 is beyond EOD, truncated [ 1289.455359][T12924] loop1: p61 start 1 is beyond EOD, truncated [ 1289.461576][T12924] loop1: p62 start 1 is beyond EOD, truncated [ 1289.467787][T12924] loop1: p63 start 1 is beyond EOD, truncated [ 1289.474129][T12924] loop1: p64 start 1 is beyond EOD, truncated [ 1289.481021][T12924] loop1: p65 start 1 is beyond EOD, truncated [ 1289.487473][T12924] loop1: p66 start 1 is beyond EOD, truncated [ 1289.493782][T12924] loop1: p67 start 1 is beyond EOD, truncated [ 1289.500913][T12924] loop1: p68 start 1 is beyond EOD, truncated [ 1289.514939][T12924] loop1: p69 start 1 is beyond EOD, truncated [ 1289.521424][T12924] loop1: p70 start 1 is beyond EOD, truncated [ 1289.535232][T12924] loop1: p71 start 1 is beyond EOD, truncated [ 1289.541487][T12924] loop1: p72 start 1 is beyond EOD, truncated [ 1289.547788][T12924] loop1: p73 start 1 is beyond EOD, truncated [ 1289.554068][T12924] loop1: p74 start 1 is beyond EOD, truncated [ 1289.561157][T12924] loop1: p75 start 1 is beyond EOD, truncated [ 1289.567413][T12924] loop1: p76 start 1 is beyond EOD, truncated [ 1289.573588][T12924] loop1: p77 start 1 is beyond EOD, truncated [ 1289.579837][T12924] loop1: p78 start 1 is beyond EOD, truncated [ 1289.585988][T12924] loop1: p79 start 1 is beyond EOD, truncated [ 1289.592192][T12924] loop1: p80 start 1 is beyond EOD, truncated [ 1289.598590][T12924] loop1: p81 start 1 is beyond EOD, truncated [ 1289.604771][T12924] loop1: p82 start 1 is beyond EOD, truncated [ 1289.610998][T12924] loop1: p83 start 1 is beyond EOD, truncated [ 1289.617126][T12924] loop1: p84 start 1 is beyond EOD, truncated [ 1289.623384][T12924] loop1: p85 start 1 is beyond EOD, truncated [ 1289.629608][T12924] loop1: p86 start 1 is beyond EOD, truncated [ 1289.635736][T12924] loop1: p87 start 1 is beyond EOD, truncated [ 1289.642015][T12924] loop1: p88 start 1 is beyond EOD, truncated [ 1289.648262][T12924] loop1: p89 start 1 is beyond EOD, truncated [ 1289.654385][T12924] loop1: p90 start 1 is beyond EOD, truncated [ 1289.660631][T12924] loop1: p91 start 1 is beyond EOD, truncated [ 1289.667130][T12924] loop1: p92 start 1 is beyond EOD, truncated [ 1289.673330][T12924] loop1: p93 start 1 is beyond EOD, truncated [ 1289.679611][T12924] loop1: p94 start 1 is beyond EOD, truncated [ 1289.685754][T12924] loop1: p95 start 1 is beyond EOD, truncated [ 1289.692001][T12924] loop1: p96 start 1 is beyond EOD, truncated [ 1289.698269][T12924] loop1: p97 start 1 is beyond EOD, truncated [ 1289.704409][T12924] loop1: p98 start 1 is beyond EOD, truncated [ 1289.710731][T12924] loop1: p99 start 1 is beyond EOD, truncated [ 1289.716904][T12924] loop1: p100 start 1 is beyond EOD, truncated [ 1289.723189][T12924] loop1: p101 start 1 is beyond EOD, truncated [ 1289.729497][T12924] loop1: p102 start 1 is beyond EOD, truncated [ 1289.735762][T12924] loop1: p103 start 1 is beyond EOD, truncated [ 1289.742054][T12924] loop1: p104 start 1 is beyond EOD, truncated [ 1289.748408][T12924] loop1: p105 start 1 is beyond EOD, truncated [ 1289.763125][T12924] loop1: p106 start 1 is beyond EOD, truncated [ 1289.769418][T12924] loop1: p107 start 1 is beyond EOD, truncated [ 1289.775630][T12924] loop1: p108 start 1 is beyond EOD, truncated [ 1289.781955][T12924] loop1: p109 start 1 is beyond EOD, truncated [ 1289.788263][T12924] loop1: p110 start 1 is beyond EOD, truncated [ 1289.794478][T12924] loop1: p111 start 1 is beyond EOD, truncated [ 1289.800942][T12924] loop1: p112 start 1 is beyond EOD, truncated [ 1289.807196][T12924] loop1: p113 start 1 is beyond EOD, truncated [ 1289.813511][T12924] loop1: p114 start 1 is beyond EOD, truncated [ 1289.819859][T12924] loop1: p115 start 1 is beyond EOD, truncated [ 1289.826110][T12924] loop1: p116 start 1 is beyond EOD, truncated [ 1289.832429][T12924] loop1: p117 start 1 is beyond EOD, truncated [ 1289.838829][T12924] loop1: p118 start 1 is beyond EOD, truncated [ 1289.845112][T12924] loop1: p119 start 1 is beyond EOD, truncated [ 1289.851424][T12924] loop1: p120 start 1 is beyond EOD, truncated [ 1289.857700][T12924] loop1: p121 start 1 is beyond EOD, truncated [ 1289.863988][T12924] loop1: p122 start 1 is beyond EOD, truncated [ 1289.870307][T12924] loop1: p123 start 1 is beyond EOD, truncated [ 1289.876540][T12924] loop1: p124 start 1 is beyond EOD, truncated [ 1289.882872][T12924] loop1: p125 start 1 is beyond EOD, truncated [ 1289.889181][T12924] loop1: p126 start 1 is beyond EOD, truncated [ 1289.895417][T12924] loop1: p127 start 1 is beyond EOD, truncated [ 1289.901753][T12924] loop1: p128 start 1 is beyond EOD, truncated [ 1289.908066][T12924] loop1: p129 start 1 is beyond EOD, truncated [ 1289.914296][T12924] loop1: p130 start 1 is beyond EOD, truncated [ 1289.920515][T12924] loop1: p131 start 1 is beyond EOD, truncated [ 1289.926845][T12924] loop1: p132 start 1 is beyond EOD, truncated [ 1289.933193][T12924] loop1: p133 start 1 is beyond EOD, truncated [ 1289.939499][T12924] loop1: p134 start 1 is beyond EOD, truncated [ 1289.945761][T12924] loop1: p135 start 1 is beyond EOD, truncated [ 1289.952065][T12924] loop1: p136 start 1 is beyond EOD, truncated [ 1289.958445][T12924] loop1: p137 start 1 is beyond EOD, truncated [ 1289.964710][T12924] loop1: p138 start 1 is beyond EOD, truncated [ 1289.971063][T12924] loop1: p139 start 1 is beyond EOD, truncated [ 1289.977344][T12924] loop1: p140 start 1 is beyond EOD, truncated [ 1289.983594][T12924] loop1: p141 start 1 is beyond EOD, truncated [ 1289.989893][T12924] loop1: p142 start 1 is beyond EOD, truncated [ 1289.996108][T12924] loop1: p143 start 1 is beyond EOD, truncated [ 1290.002478][T12924] loop1: p144 start 1 is beyond EOD, truncated [ 1290.008796][T12924] loop1: p145 start 1 is beyond EOD, truncated [ 1290.015061][T12924] loop1: p146 start 1 is beyond EOD, truncated [ 1290.021379][T12924] loop1: p147 start 1 is beyond EOD, truncated [ 1290.027698][T12924] loop1: p148 start 1 is beyond EOD, truncated [ 1290.034804][T12924] loop1: p149 start 1 is beyond EOD, truncated [ 1290.041261][T12924] loop1: p150 start 1 is beyond EOD, truncated [ 1290.047601][T12924] loop1: p151 start 1 is beyond EOD, truncated [ 1290.053823][T12924] loop1: p152 start 1 is beyond EOD, truncated [ 1290.060182][T12924] loop1: p153 start 1 is beyond EOD, truncated [ 1290.066407][T12924] loop1: p154 start 1 is beyond EOD, truncated [ 1290.072703][T12924] loop1: p155 start 1 is beyond EOD, truncated [ 1290.078997][T12924] loop1: p156 start 1 is beyond EOD, truncated [ 1290.085223][T12924] loop1: p157 start 1 is beyond EOD, truncated [ 1290.091526][T12924] loop1: p158 start 1 is beyond EOD, truncated [ 1290.097854][T12924] loop1: p159 start 1 is beyond EOD, truncated [ 1290.104084][T12924] loop1: p160 start 1 is beyond EOD, truncated [ 1290.110665][T12924] loop1: p161 start 1 is beyond EOD, truncated [ 1290.116934][T12924] loop1: p162 start 1 is beyond EOD, truncated [ 1290.123235][T12924] loop1: p163 start 1 is beyond EOD, truncated [ 1290.129536][T12924] loop1: p164 start 1 is beyond EOD, truncated [ 1290.135822][T12924] loop1: p165 start 1 is beyond EOD, truncated [ 1290.142122][T12924] loop1: p166 start 1 is beyond EOD, truncated [ 1290.148396][T12924] loop1: p167 start 1 is beyond EOD, truncated [ 1290.154694][T12924] loop1: p168 start 1 is beyond EOD, truncated [ 1290.161011][T12924] loop1: p169 start 1 is beyond EOD, truncated [ 1290.167349][T12924] loop1: p170 start 1 is beyond EOD, truncated [ 1290.173622][T12924] loop1: p171 start 1 is beyond EOD, truncated [ 1290.179908][T12924] loop1: p172 start 1 is beyond EOD, truncated [ 1290.186163][T12924] loop1: p173 start 1 is beyond EOD, truncated [ 1290.192498][T12924] loop1: p174 start 1 is beyond EOD, truncated [ 1290.198915][T12924] loop1: p175 start 1 is beyond EOD, truncated [ 1290.205141][T12924] loop1: p176 start 1 is beyond EOD, truncated [ 1290.211579][T12924] loop1: p177 start 1 is beyond EOD, truncated [ 1290.217892][T12924] loop1: p178 start 1 is beyond EOD, truncated [ 1290.224207][T12924] loop1: p179 start 1 is beyond EOD, truncated [ 1290.230664][T12924] loop1: p180 start 1 is beyond EOD, truncated [ 1290.236899][T12924] loop1: p181 start 1 is beyond EOD, truncated [ 1290.243191][T12924] loop1: p182 start 1 is beyond EOD, truncated [ 1290.249524][T12924] loop1: p183 start 1 is beyond EOD, truncated [ 1290.255754][T12924] loop1: p184 start 1 is beyond EOD, truncated [ 1290.262073][T12924] loop1: p185 start 1 is beyond EOD, truncated [ 1290.268437][T12924] loop1: p186 start 1 is beyond EOD, truncated [ 1290.274686][T12924] loop1: p187 start 1 is beyond EOD, truncated [ 1290.281083][T12924] loop1: p188 start 1 is beyond EOD, truncated [ 1290.287394][T12924] loop1: p189 start 1 is beyond EOD, truncated [ 1290.293653][T12924] loop1: p190 start 1 is beyond EOD, truncated [ 1290.299967][T12924] loop1: p191 start 1 is beyond EOD, truncated [ 1290.306202][T12924] loop1: p192 start 1 is beyond EOD, truncated [ 1290.312543][T12924] loop1: p193 start 1 is beyond EOD, truncated [ 1290.318850][T12924] loop1: p194 start 1 is beyond EOD, truncated [ 1290.325068][T12924] loop1: p195 start 1 is beyond EOD, truncated [ 1290.331485][T12924] loop1: p196 start 1 is beyond EOD, truncated [ 1290.337774][T12924] loop1: p197 start 1 is beyond EOD, truncated [ 1290.344027][T12924] loop1: p198 start 1 is beyond EOD, truncated [ 1290.350395][T12924] loop1: p199 start 1 is beyond EOD, truncated [ 1290.356633][T12924] loop1: p200 start 1 is beyond EOD, truncated [ 1290.362931][T12924] loop1: p201 start 1 is beyond EOD, truncated [ 1290.369309][T12924] loop1: p202 start 1 is beyond EOD, truncated [ 1290.375572][T12924] loop1: p203 start 1 is beyond EOD, truncated [ 1290.381872][T12924] loop1: p204 start 1 is beyond EOD, truncated [ 1290.388226][T12924] loop1: p205 start 1 is beyond EOD, truncated [ 1290.394462][T12924] loop1: p206 start 1 is beyond EOD, truncated [ 1290.400768][T12924] loop1: p207 start 1 is beyond EOD, truncated [ 1290.407060][T12924] loop1: p208 start 1 is beyond EOD, truncated [ 1290.413371][T12924] loop1: p209 start 1 is beyond EOD, truncated [ 1290.419664][T12924] loop1: p210 start 1 is beyond EOD, truncated [ 1290.425929][T12924] loop1: p211 start 1 is beyond EOD, truncated [ 1290.432318][T12924] loop1: p212 start 1 is beyond EOD, truncated [ 1290.439804][T12924] loop1: p213 start 1 is beyond EOD, truncated [ 1290.446077][T12924] loop1: p214 start 1 is beyond EOD, truncated [ 1290.452429][T12924] loop1: p215 start 1 is beyond EOD, truncated [ 1290.458721][T12924] loop1: p216 start 1 is beyond EOD, truncated [ 1290.465087][T12924] loop1: p217 start 1 is beyond EOD, truncated [ 1290.471478][T12924] loop1: p218 start 1 is beyond EOD, truncated [ 1290.477782][T12924] loop1: p219 start 1 is beyond EOD, truncated [ 1290.484037][T12924] loop1: p220 start 1 is beyond EOD, truncated [ 1290.490399][T12924] loop1: p221 start 1 is beyond EOD, truncated [ 1290.496561][T12924] loop1: p222 start 1 is beyond EOD, truncated [ 1290.502866][T12924] loop1: p223 start 1 is beyond EOD, truncated [ 1290.509188][T12924] loop1: p224 start 1 is beyond EOD, truncated [ 1290.515443][T12924] loop1: p225 start 1 is beyond EOD, truncated [ 1290.521736][T12924] loop1: p226 start 1 is beyond EOD, truncated [ 1290.528059][T12924] loop1: p227 start 1 is beyond EOD, truncated [ 1290.534342][T12924] loop1: p228 start 1 is beyond EOD, truncated [ 1290.540656][T12924] loop1: p229 start 1 is beyond EOD, truncated [ 1290.546967][T12924] loop1: p230 start 1 is beyond EOD, truncated [ 1290.553359][T12924] loop1: p231 start 1 is beyond EOD, truncated [ 1290.559657][T12924] loop1: p232 start 1 is beyond EOD, truncated [ 1290.565876][T12924] loop1: p233 start 1 is beyond EOD, truncated [ 1290.572261][T12924] loop1: p234 start 1 is beyond EOD, truncated [ 1290.578613][T12924] loop1: p235 start 1 is beyond EOD, truncated [ 1290.584830][T12924] loop1: p236 start 1 is beyond EOD, truncated [ 1290.591207][T12924] loop1: p237 start 1 is beyond EOD, truncated [ 1290.597524][T12924] loop1: p238 start 1 is beyond EOD, truncated [ 1290.603737][T12924] loop1: p239 start 1 is beyond EOD, truncated [ 1290.610094][T12924] loop1: p240 start 1 is beyond EOD, truncated [ 1290.616322][T12924] loop1: p241 start 1 is beyond EOD, truncated [ 1290.622626][T12924] loop1: p242 start 1 is beyond EOD, truncated [ 1290.628985][T12924] loop1: p243 start 1 is beyond EOD, truncated [ 1290.635234][T12924] loop1: p244 start 1 is beyond EOD, truncated [ 1290.641524][T12924] loop1: p245 start 1 is beyond EOD, truncated [ 1290.647864][T12924] loop1: p246 start 1 is beyond EOD, truncated [ 1290.654112][T12924] loop1: p247 start 1 is beyond EOD, truncated [ 1290.660409][T12924] loop1: p248 start 1 is beyond EOD, truncated [ 1290.666704][T12924] loop1: p249 start 1 is beyond EOD, truncated [ 1290.673042][T12924] loop1: p250 start 1 is beyond EOD, truncated [ 1290.679342][T12924] loop1: p251 start 1 is beyond EOD, truncated [ 1290.685556][T12924] loop1: p252 start 1 is beyond EOD, truncated [ 1290.691885][T12924] loop1: p253 start 1 is beyond EOD, truncated [ 1290.698190][T12924] loop1: p254 start 1 is beyond EOD, truncated [ 1290.704422][T12924] loop1: p255 start 1 is beyond EOD, truncated 12:53:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000600, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:53:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xf0ffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2603001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:42 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:42 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xff01000000000000}]) close(r0) 12:53:42 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)=0x0) migrate_pages(r0, 0x35c800, &(0x7f00000002c0)=0x769800000000, &(0x7f0000000300)=0x80000001) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000240)={0x2, [0x0, 0x0]}) migrate_pages(r3, 0x6, &(0x7f00000001c0)=0x7, &(0x7f0000000200)=0x101) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000080)) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r5, &(0x7f0000000400)=""/100, 0x3c) [ 1290.824073][T13176] Unknown ioctl 35075 12:53:42 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x1000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2703001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1290.866626][T13176] Unknown ioctl -1073435134 12:53:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x2000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:42 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:42 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000080)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x3c) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) 12:53:43 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 12:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2803001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xff0f000000000000}]) close(r0) 12:53:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x3000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:43 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:43 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) prctl$PR_SET_MM(0x23, 0x2, &(0x7f00003e2000/0x3000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:43 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2903001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x4000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, &(0x7f0000000100), 0x0, 0x20003ffd, 0x0, 0x0) 12:53:43 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) setitimer(0x0, &(0x7f0000000180)={{0x0, 0x7530}}, &(0x7f00000001c0)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008911, &(0x7f0000000200)="c0dca58817e91687ac3596d46c31d8b8a6081276f7683bfeb0a3aadfcf0696275741bd749c3eda338bf046fe2009d526c682c45efe831a5ee9ad7985c3a7887b531fb406716c72d9b4e2f8a2d0ceb1f8b4c936cfc9dd7474a3acd94a5867b261db563cb9b8ab3fff406cada04e82b28ccc5751ed539380135982fea0283b565431af1969906b794d819763ff010975371d52ebe6882cd269b2fa081257") r2 = getegid() setfsgid(r2) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000400)=""/100, 0x3c) 12:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2a03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:43 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x5000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xffffffff00000000}]) close(r0) 12:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2b03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:44 executing program 4: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x6000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2c03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:44 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:44 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x50040, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000180)=[0x1], 0x2) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x7000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") seccomp(0x1, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) 12:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2d03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:44 executing program 4: creat(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1293.034722][ T24] audit: type=1326 audit(1560171224.607:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x50000 12:53:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2e03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:44 executing program 4: creat(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) [ 1293.174766][ T24] audit: type=1326 audit(1560171224.657:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x412ea1 code=0x50000 12:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f2f03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1293.313890][ T24] audit: type=1326 audit(1560171224.657:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x412ea1 code=0x50000 12:53:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8060000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:44 executing program 4: creat(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:45 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000180)={0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x800) r4 = add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="cc591e3f39f3b79b002cebece8df7c4851b5ba1b197ccfb324255e4a71981752181b480119917b3cb214ae70b37ea1fa66a2ed824342545947f04a2f47ef671a3771ea9bd4d210f8fbed3e44ea06863ec7b1a6633d8eac4ccf58451d791bc273b7512177b99d7a0054dbd6ed2e06340ed8d0daae126ca8d305f412760ac000648f7fc144a67bbc20f85e6f99695f814b16556ecd6d6b3b16de8b47269ad42777895e4eed76a637c81b3c430b2638415a023da00345598fb73cce9937ba66c65932d475d175c72d77da97", 0xca, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000380)={r4, 0x66, 0x39}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000500)="94f11c538dc9ef3ddb5ad65e45cc2cf27b72d181110f6c4327a135912a2450a66ad55c969294ebab0550221c3137e7c20f723b9b26e9278f2192e55655fd2dc20e6325649319ddb81b4789aa9bd0800c48a9872da8da1042da4ddf99d2530921da0b9ea36627", &(0x7f00000003c0)=""/57) read(r3, &(0x7f0000000400)=""/100, 0x3c) [ 1293.428701][ T24] audit: type=1326 audit(1560171224.657:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x459279 code=0x50000 12:53:45 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) [ 1293.825566][ T24] audit: type=1326 audit(1560171225.397:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x50000 [ 1293.891323][ T24] audit: type=1326 audit(1560171225.397:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x412ea1 code=0x50000 12:53:45 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) accept4(r1, &(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000500)=0x80, 0x80000) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@rand_addr="8c8623ac3e59f46b35e110c02d6f8892", @in=@remote, 0x4e23, 0x6bc, 0x4e23, 0x0, 0xa, 0x20, 0x80, 0xb7, r2, r3}, {0xffff, 0x7, 0x7, 0x100000000, 0x8, 0x38, 0x7, 0x472}, {0xb5ce, 0x3, 0x4, 0x8}, 0x9, 0x0, 0x0, 0x1, 0x3}, {{@in6=@remote, 0x4d3, 0xff}, 0xa, @in6=@local, 0x3503, 0x0, 0x0, 0x1ff, 0x9906, 0x80000001, 0x101}}, 0xe8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="0351eb177f454c4606050700070000f9a8cf32028ad27e000d0000007b0300000000000440000000000000003f00380001000900ff4b010002000000000200000000000000000aa22e88c7772d921c1dbfb82339ab935761bf405f2419b70884c92bb42064ce8cba9755400b9511ce2bef6612cc417807a5c033d9c77d88b89026585eee3583b474f64bb5fab83c4d9b5f18c7da49f6ff5b58b68f2e43834b1871c4ad8b775a0055c3b51b5912bf"], 0xae) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2800, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getegid() stat(0xfffffffffffffffe, &(0x7f00000003c0)) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) geteuid() getgid() stat(0x0, &(0x7f0000000580)) 12:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3003001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xd000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:45 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:45 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r1) [ 1293.936898][ T24] audit: type=1326 audit(1560171225.397:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x412ea1 code=0x50000 12:53:45 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x162c8f0c}}, 0xb) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3103001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1294.087393][ T24] audit: type=1326 audit(1560171225.397:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x459279 code=0x50000 12:53:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x20000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:45 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x400003) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000180)=0x7, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0xfffffffffffffffd}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ppoll(&(0x7f00000001c0)=[{r2, 0x4000}, {r0, 0xa0}, {r1, 0x200}, {r1, 0x121}, {r1, 0x4200}, {r1, 0x5000}, {r2, 0x100}], 0x7, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x1}, 0x8) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:53:45 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3203001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:46 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x28000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1294.638584][T14010] hfsplus: unable to find HFS+ superblock [ 1294.971986][T14030] hfsplus: unable to find HFS+ superblock 12:53:46 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="f5d2c316ce781ddd69ba699a0d73e5001aa3ca13ee3ed2f0551c0100003bab696ad0f60369901e5b00a59fcac48ac66b91030000b6771bcda5"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:53:46 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x3f000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:46 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3303001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:46 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1820000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=@getsadinfo={0x119c, 0x23, 0x1, 0x70bd27, 0x25dfdbfc, 0x0, [@algo_auth={0x1048, 0x1, {{'cmac-aes-ce\x00'}, 0x8000, "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"}}, @migrate={0x138, 0x11, [{@in6=@mcast1, @in=@remote, 0xff, 0x4, 0x0, 0x0, 0xa, 0xa}, {@in6=@mcast1, @in=@loopback, 0xff, 0x0, 0x0, 0x0, 0xa, 0xa}, {@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x32, 0x2, 0x0, 0x3503, 0x2, 0xa}, {@in=@multicast1, @in=@broadcast, 0x2b, 0x0, 0x0, 0x3506, 0x2, 0xa}, {@in=@local, @in=@broadcast, 0x6c, 0x1, 0x0, 0x3505, 0xa, 0x2}, {@in=@rand_addr=0x4b7c, @in=@broadcast, 0x33, 0x1, 0x0, 0x3501, 0xa, 0xa}, {@in6=@mcast2, @in6=@mcast2, 0xff, 0x0, 0x0, 0x0, 0x2, 0xa}]}, @etimer_thresh={0x8, 0xc, 0x800}]}, 0x119c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x3c) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000240)=""/135, &(0x7f0000000300)=""/67, &(0x7f0000001640)=""/218, 0x2000}) 12:53:46 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x90010, r0, 0x200000000000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) fallocate(r3, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r2) 12:53:46 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3403001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:46 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x40000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:46 executing program 1: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000331b9a829516fffcf0faeb499ce1c2e3c42758e28e55806974b7fad2de9b3b4461"]) 12:53:46 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x20000, 0x16) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:47 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) setsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000240)="b12a400fbbd6202c14978034209991a646d02f416a1e73ba1e7a9fd1fd5362067bb6141eaa6573c67389ded20ec60e1e1aa22685efe2c990ed2b8709f969e61a7b64ebdf527ab4cb1798b5d664b6fb6259c5ce0508ff00728b4cbf86cb263b23880fe72bddbf1a3358df429604435da5dc635a749b235268258061b7057ea737f5b67f16fa96047cfef1495454137301b17d3ceda87464ac22", 0x99) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3503001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x43050000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:47 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0x48) 12:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3603001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:47 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x60000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3703001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:47 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) read$rfkill(r1, &(0x7f0000000180), 0x8) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x3c) 12:53:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff", 0x28}], 0x1}, 0x0) 12:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3803001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1296.182515][T14404] Unknown ioctl 35090 12:53:47 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000240)) io_setup(0x9162, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(0xffffffffffffffff) 12:53:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x75000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:47 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001940)=[{&(0x7f00000000c0)="fd202de7", 0x4}], 0x1, 0x0) 12:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3903001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:47 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x800e0000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3a03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:48 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:48 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000200)={r1}) connect$pptp(r0, &(0x7f0000000280)={0x18, 0x2, {0x2, @empty}}, 0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x3, 0x0, &(0x7f00000002c0)=""/27, &(0x7f0000000300)=""/43, &(0x7f0000000340)=""/33, 0x16000}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8000) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000080)) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000480)={0x6, 0x7fff, 0xac8e, 0x4, 0x7fff, 0x4d5, 0x400000}, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r5, &(0x7f0000000400)=""/100, 0x3c) 12:53:48 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x77, 0x0, 0x8) 12:53:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x80350000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3b03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1296.797462][T14540] Unknown ioctl 4 [ 1296.819201][T14540] Unknown ioctl 1076408081 [ 1296.845857][T14540] Unknown ioctl 44545 12:53:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)={0xaa, 0x200}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) socket$nl_xfrm(0x10, 0x3, 0x6) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x25, "b9138d528e47344fde687119b7ceaaa87f1eba3b39a9c3097dbd63560ec071358e9c2ea4ea"}, &(0x7f0000000040)=0x2d) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r3, 0x7}, 0x8) 12:53:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3c01, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 12:53:48 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3c03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x81000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:48 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:48 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000001380)={0x5, 0x4, [0x8000000000]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x1cd672fb, 0x45fe9562, 0x3, 0x0, 0x7, 0x1, 0xe1, 0x4, 0x3, 0x6, 0x100000001, 0x7, 0x0, 0xffffffff, 0x7f, 0x1, 0x1000, 0x2, 0x5}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x24}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000300)={r4, 0x1000, "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"}, &(0x7f0000001340)=0x1008) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000180)=""/100, 0xfffffffffffffe95) r5 = getpid() fcntl$lock(r3, 0x7, &(0x7f0000000200)={0x0, 0x5, 0xab8, 0x80, r5}) 12:53:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x86ddffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3d03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:48 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) [ 1297.419167][T14683] Unknown ioctl -1073195750 [ 1297.434749][T14683] Unknown ioctl 1077980832 [ 1297.489868][T14683] Unknown ioctl -1073195750 12:53:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x88470000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x6, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) kexec_load(0x1f, 0x3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="620c26126019eece18318a35a82461d147b4fffa66e5c1d9a13395f3f37e9a653ad38a82cc916356d5ad0f794053fd5aad8e8c7f78e6c8e388166dd9436041c54540778ea76a0ef1445f7190b404c53eb11f95a0c8e2303e87551df5cfff7957fb55143cf2a0c4a6df4dea613542b670fbc72b7ccd8bf8062a2186336028626b3ee62b4db86e67eb77380076f8d07f4c72e94883a3511b0dd5963997d128d36b18e70d73390b15b887671a5331c9284ec6dd609b574506df1ccf01110b4d51ca4a7010a6592d3f5378ef578071ec8efe58c43e05bd2cbe2ec4", 0xd9, 0x5}, {&(0x7f0000000380)="08844e3d247b73ae7b408ea6e3d465efd0d459fd41385857c0e417ae146936d2f03273d791117f612e2065d1118572531719adfc4683064141f4c90ab42a03ca140de12a9b61ffd4281be015c8a2d68603b86aeb4c284f09d15ab637df71c0f8439a46bbb43f0971c4dd37597248eb8513de45cb276fbf53de05798bfd41144910407bac35b8b94879b2fcf8036fbcb645582b92e3c986332c78b721f8778288ed06bef5d4e04f52d4b5f4be1c", 0xad, 0xf87, 0x2}, {&(0x7f0000000040)="b3d99f1141de5bc9a11ef5b8ef8d9477b3361ad9916ba3dd40528cc875479a52312f9c6330985cbf6cfeb18a75e28a867b04cfd3b8b78442c4d9df20", 0x3c, 0x4, 0x800}], 0x30000) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 12:53:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000100)="8acaf5816d5508df326a2019500d9da7779f0984fdf20ab2b694ddf5e5fed0a1068eeddc419578b49ea236ed705e741b920ba6f39322bbec69d81fbedda975d2917d9aa6afa8b15235f27179a3486789710c005faf0eb0bba635ff88ce5af8de50aebed4813b8c72c2dfbad8705e3d87e4be2b4e") io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 12:53:49 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000200)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x1, 0x40) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000480)={{&(0x7f00003e3000/0x4000)=nil, 0x4000}, 0x20000000000}) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) read(r4, &(0x7f0000000500)=""/100, 0x27c) 12:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3e03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x88480000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) shutdown(r0, 0x0) fsync(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r0], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsmount(r2, 0x0, 0x7e) 12:53:49 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f3f03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1297.945286][T14810] Unknown ioctl -1071601152 12:53:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1f, 0x100) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000080)={0x7c, "57b29d6a53b79965985a4b9f01ad5efdb1a4677840d6c140fc3b7a2ed2191ce0cbacadc6141837cc8df28948a9af003ff242c7862ad264b084f7fb6eb5ea460c41b992b2157b3afe9371e537ac8db46b8992e798410cedd36e40da230f9950f73ceb87ee07ec72094b57cb313049bd8e3cedfeb7fd0a4df85b1931bc9162e98d"}) 12:53:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x88640000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:49 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4003001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1298.332615][T14917] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1298.373890][T14940] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:53:50 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:50 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x88a8ffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:50 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_SET_GS(0x1001, 0x9) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000240)) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) r5 = shmget$private(0x0, 0x3000, 0x800, &(0x7f00003e3000/0x3000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000280)=""/213) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00003e3000/0x1000)=nil) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000480)=""/100, 0xfffffffffffffc3c) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 12:53:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) close(r0) 12:53:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0xea02ffe0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="fbdb1f123c023f319bd070") ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x400}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, r0, 0x0) 12:53:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4103001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:50 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) [ 1299.108938][ T24] audit: type=1800 audit(1560171230.687:242): pid=14957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.events" dev="sda1" ino=17327 res=0 12:53:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4203001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:50 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) 12:53:50 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x88caffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:50 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x1d0) 12:53:51 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) sendmmsg$alg(r2, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="5a59876210e2e7b49ea2df620310f24ca8fbcce9c5d72de109f275155f10d3d8b02f9016ca12663bb90ff2a21e614ddf502e002cc09c01ac19054a3e9f7bcee4b40543fe97233ce2598c09d951c76686a8df65c4e06bf10d1987526a2d0aca4cbb79248d476b673c3867057d453cbbbe10421d22d61634fa07347525251a1b539d01887e9eb4f7978e8e11157bad69ca7349c6d2a90c096e3b7c4356a30f64cae9f58d497808e592cf1724fc0a523b525ce9a7753b92fe072db443c80b9c490b1b67ddc052a8bc77aa1533a1fae20d0961aae0822e828977f8b5cddf84952eeaa45b3e4efb4d2a7c4bb6", 0xea}, {&(0x7f0000000280)="3fc9a72afe49400947514e9aa4790f4bdd94def3a51f00ec73085b7b67803718ce77e48188f79a6df59ad7dc44804419ebb5fb84ed106c0764c92bc72e91d1ecc129b1342577732099e433134e240bbd5aaab1527091ad7488c959ca0ed728cca6a1fab369ad0d1a4a0e09806c510ef7e53d1a9b744097a7119a3b6769", 0x7d}, {&(0x7f0000000300)="c3e5deb57090bc856cea1c02080110b374cf64cbd05d224467e6240ef02553ba436eb1daab764a9b25de69267c1ecfbf1bcedc16f10d2f44d6fe152fa26dc6ab66d23cb267382fe867b2b2d2c012c2c8022e3edcc4667f11ea8c7cd332a2ee7f7321a9ef5156eafa0ed7c45020c665e72960666825da5e2a1743", 0x7a}, {&(0x7f0000000380)="3bb491203fc9bf652d811ce9f106c669c18aff737bdc62236293c5b57801bfe29b5edf92a1e065b437e166f9b64b09c2470e1e66c39fa0cb6badfb", 0x3b}, {&(0x7f0000000480)="4f6a1797a4a5360cbdbe20a5670b8de79dfd2a622176011fff91cb1348b558b9c8cd74a4deb0de3a01e3f9e8ff1acab5a758f513385a91fb543accbef001ffacac60cf541fea32e616675d066ed4f3a42edc7f024c4e9b960e46865bceeba7a32cf5aa207100531f93cbfc1dbe46140029582ec4cf892723b61ea90e6ed80837f53055709725a177bc7bb5ed9b35e3189c810c9bd076b28eb5d7f47f9a50a3ea19d83d57ff84c13e80f9e73d9545e593b04857c7099ac6bfaa77cff59ff2a666526136411350f4d3b02ef8846b34857e58fc91dec4f6ea28be4caea589017bc01eeb66ccdc3ac5d8c609999d26c3bca5b502ab", 0xf3}], 0x5, &(0x7f0000000600)=[@iv={0x60, 0x117, 0x2, 0x47, "43758989237060613c6442f12c702449804e9a2f85098da81c499c2cd38fda67fb0d1bf39287d99dab70a7a2eb1d2c1e49d1d55a9a04f25d41dcbf82738fd1df20e3e55c077545"}, @assoc={0x18, 0x117, 0x4, 0x7ff}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x20, 0x117, 0x2, 0xc, "e14d5eb16765c9d624fa503e"}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x10e0, 0x10}], 0x1, 0x800) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4303001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:51 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x89060000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x400000, 0x1d0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000280)=""/106) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) recvfrom$llc(r2, &(0x7f0000000100)=""/111, 0x6f, 0x100, &(0x7f0000000040)={0x1a, 0x304, 0x10000, 0x9c, 0x7ea0, 0x3}, 0x10) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x8001, 0x200) 12:53:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x18000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x9e, @dev={[], 0xa}}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xb0000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x69}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1274, 0x0) 12:53:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4403001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:51 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8dffffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 12:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4503001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xa, &(0x7f0000000000)) 12:53:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x4, 0x204000) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000880)=""/38) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)={0x1d8, r2, 0x220, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x86c9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c00000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f1fb5b8}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbf1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x76b6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33344763}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x1d8}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000080)) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0)='TIPCv2\x00') getpeername$netrom(r4, &(0x7f0000000480)={{0x3, @default}, [@null, @default, @netrom, @default, @rose, @default, @netrom]}, &(0x7f0000000200)=0x48) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="eae181ebda7a1050149f1f0f2b5520da448ad0fc2d4deb7a59839f398bca0722e7c7602bd9181c433a5a4b140e2b4cfd3d52ade64878ff37022472e211405a40fd68b71e906bc433463d4bd9d723fcb3cdba63d6cafb39361ca7c62b6eb74979c0", @ANYRES16=r6, @ANYBLOB="000329bd7000fbdbdf2510000000240002000400040004000400040004000400040008000200060000000800010086000000"], 0x38}, 0x1, 0x0, 0x0, 0x801}, 0x800) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000800)="7c61a7c948148c04b4378f71d170624b36b7bc8a4bbe6d0b39f3195607b79acb458f7746a55ef6123d88bdb3696ff974f2ea1442e639d311579a472a8763801dd170a08b1d2a082e5eb12652893f2a7880e51dc1") clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r5, &(0x7f0000000400)=""/100, 0x3c) 12:53:51 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xf5ffffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4603001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0xa, &(0x7f0000000000)) [ 1300.343197][T15240] Unknown ioctl 19297 12:53:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr=0x8, 0x4e20, 0x0, 'none\x00', 0x4, 0xfffffffffffffffa, 0x6d}, {@broadcast, 0x4e20, 0x0, 0x8001, 0x5, 0x5}}, 0x44) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000240)="0c256d4eb6ee1ba642c6253025d2897387567b2f60eb219505d63dffcbfbc75f213ddf119513c4a37892dbb009f7e3709c13ee4c6c01b34fcb734bc264b055071384f90b74d437e1beaac5e5d2bf393a419554240b3266be475d88b7ebedd4d268176c91700d72eafcce3787cd702211dd4223bc0fc9f12c607e2276053c5fb4d3b8b22308109474211acfa787e076f0d2a269363683282b70ad3357866d80f6af576350a5c88664ae3bda04d5e97cec8caca99bc1582cd9893cc6c16c7c8debf1e19fbcf74deafb6140") io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:53:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='hpfs\x00', 0x800000, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x6, "bb316ed1e8517fb935db"}, 0xc, 0x3) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x46, 0x2, 0x8}, 0x1c0000}}, 0x18) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000100), 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) 12:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4703001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xffffa888]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:52 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0xa, &(0x7f0000000000)) 12:53:52 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x9, @sdr={0x3436324d, 0x1f}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xa, @sliced}}) 12:53:52 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0xa, &(0x7f0000000000)) 12:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4803001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:52 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) getsockname$netrom(r0, &(0x7f00000002c0)={{0x3, @netrom}, [@default, @null, @rose, @remote, @rose, @bcast, @remote, @rose]}, &(0x7f0000000340)=0x48) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r4, @in={{0x2, 0x4e23, @multicast1}}, 0x9, 0x8fc}, 0x90) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xffffca88]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:52 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, &(0x7f0000000000)) 12:53:52 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xffffffffffffffff, 0x100) r1 = accept(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x1, 0x0) getpeername$llc(r1, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0203000016000000000000000000000004000300050000000000000a0000000000000000000066c89154b1c3d30c066a62e60000000000000000000005000600000000000a00000007200000000000000000000000000000000000000000000000000000040004000000f4ffffffffffffff0000000000000900000000000000000000000200010000000000000000208707000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xb0}}, 0x0) r3 = dup(r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x7fffffff, 0x800, 0x6, 0x80, 0x1a, 0x1, 0x8, 0x8, 0x17862e79, 0xfffffffffffffffc, 0xd2f8, 0x9}) 12:53:52 executing program 2: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./bus\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x1, 0x811, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000040)=r2) ioctl$KDMKTONE(r2, 0x4b30, 0x8) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r1) 12:53:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xffffdd86]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4903001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:52 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280)=0x200, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000001c0)={0x9, 0xfffffffffffffffe, 0x4, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:52 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 12:53:52 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) [ 1301.380108][T15504] Unknown ioctl 1077980784 12:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4a03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xfffff000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:53 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r0, r2, 0x0, 0x1}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:53 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4b03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4c03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xffffff8d]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x40000, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bcsf0\x00', 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0x400, 0x1000, 0x8, 0x100000000}, 0x8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x40000001}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r1) 12:53:53 executing program 4 (fault-call:3 fault-nth:0): creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4d03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) syz_open_dev$sndpcmc(0x0, 0x1, 0x103) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x4}], 0x18}], 0xfffffffffffffd61, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 12:53:53 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x3, 0x40) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xfffffff5]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1302.276714][T15753] FAULT_INJECTION: forcing a failure. [ 1302.276714][T15753] name failslab, interval 1, probability 0, space 0, times 0 [ 1302.357928][T15753] CPU: 0 PID: 15753 Comm: syz-executor.4 Not tainted 5.2.0-rc3-next-20190607 #11 [ 1302.367091][T15753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1302.377164][T15753] Call Trace: [ 1302.380492][T15753] dump_stack+0x172/0x1f0 [ 1302.384851][T15753] should_fail.cold+0xa/0x15 [ 1302.389469][T15753] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1302.395292][T15753] ? ___might_sleep+0x163/0x280 [ 1302.400163][T15753] __should_failslab+0x121/0x190 [ 1302.405117][T15753] should_failslab+0x9/0x14 [ 1302.409637][T15753] __kmalloc_track_caller+0x2d5/0x740 [ 1302.415025][T15753] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1302.421303][T15753] ? fput_many+0x12c/0x1a0 [ 1302.425733][T15753] ? strndup_user+0x77/0xd0 [ 1302.430521][T15753] memdup_user+0x26/0xb0 [ 1302.434777][T15753] strndup_user+0x77/0xd0 [ 1302.439127][T15753] ksys_mount+0x3c/0x150 [ 1302.443384][T15753] __x64_sys_mount+0xbe/0x150 [ 1302.448076][T15753] do_syscall_64+0xfd/0x680 [ 1302.452769][T15753] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1302.458672][T15753] RIP: 0033:0x459279 [ 1302.462575][T15753] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1302.482189][T15753] RSP: 002b:00007f805638fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1302.490609][T15753] RAX: ffffffffffffffda RBX: 00007f805638fc90 RCX: 0000000000459279 [ 1302.498586][T15753] RDX: 0000000020000140 RSI: 0000000020000280 RDI: 0000000000000000 12:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4e03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:54 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x5, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000200)=0x9, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$P9_RRENAME(r1, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0x7) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xa) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000180)=""/100, 0x64) 12:53:54 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xf0ffffffffffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1302.506567][T15753] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1302.514545][T15753] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f80563906d4 [ 1302.522535][T15753] R13: 00000000004c56a3 R14: 00000000004d9a20 R15: 0000000000000004 12:53:54 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) userfaultfd(0x80000) 12:53:54 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x100000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f4f03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa28, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000076657461315f746f5f0400000000000065727370616e300000000000000000006272696467655f736c6176655f310000697036746e6c300000000000000000000180c2000000000000000000aaaaaaaaaa000000000000000000280900005009000098090000616d6f6e6700000000000000000000000000000000000000000000000000000064080000000200000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000619000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007fffffff00000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099f4aa600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000ac1414aa0000000000000000000000000000000000000000ac1414007265616c6d0000000000000000000000000000000000000000000000000000000c000000000000000000000000000000434f4e4e5345434d41524b00000000000000000000000000000000000000000004000000000000006c6f670000000000000000000000000000000000000000000000000000000000240000000046aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000068a14cc2435a04d87ae366b507e008888f11b51c943d2eb1f77d290991caff37fd13ff9e96153fd6f16ebb6db7d0f0f35546b93d063130aaec778d2da1e0c18d2f29ad86d699b44309864887af1971edf5f2a2ab72509b068365be7b58aeed96fb4ebf4fccbbeaf61fe83a7c398927f2a235fd6e91cb"]}, 0xb16) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2f87, 0x60000) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x101000, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000100)={0x0, 0xfffffffffffffff8, 0x4, 0x2, &(0x7f0000ffb000/0x2000)=nil, 0x20}) 12:53:54 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1fffe000000000, 0x7, &(0x7f0000003340)=[{&(0x7f00000002c0)="7f989f03b2f5b82501ab4db0101739e23b3fe9fa9bd6d54a87221b010faff3abc2c4f5c9ff43aa53014d95c1f6b9cb5a55dea2f7442d01bf3b1e613aed62aa1576f46a85e40a5402ff701563e26ab24d5f164d67b74703140b663a6d2680c8c924ee650fd5c90705b921cc64bd773f10b29dc406a18db9f0b4fed5ac6b0ed958766c0996873b518627bb6c2c4ad0bb59a95ecfe556a7477678cf15e83e313e5176aaf2db20c9395dadba76baa5de3cd70a56c8d149aa358e14e8f011fcbf4359b03bddae874c887d5ff4da66759036e8706ef475306a210921dafe523b144f2bc19db0b556a425c0378018827ef31e20f4c90b3f2dbd30416accf0dea960a54682fc7c085868854ad04b11163e3a1a68b506a5a4c4edd3108f3e2d0551969a7ac3cb2fb0d3710634b245754560295d6bb9e8401a5950b204511addb3d26e813b4318fe7deb4db5a4efc6ea8d006223ee456296350f3cf5e562ebef297a28a842e98dbb06a0fde85a9e5c7e90dfa35e16cc91a613fbf39f950f9837a808b0f513b988ef149887c4a08ca3fc4c44f1796c2ecd967f141ffbfdfb809c725ab1cbdaab1db90d0baf320d5a71199be21c46e526516808dc4383a80efa53a6ceacc7d836afcdbf70c79ef7e5b26efb5b031fc8fda41f5f2afbfeda4fb302793caa9bb0dd493809f3c2ae7bc82263ad2568acc54bfe8b7ea286074d74ad7ecb1a81ed390bf4601dd9f27d2d4450185794f87f607579fb8e2075d526e0ef628cfda38aabf9f96ed393ce8b2afb9e5d1643689c2a381292794549ee25f248fc44711a591032699f9c94dfdf115668f2369fd20e04a0bf4f88c707de6639d39d903baf09a386e466482ac861f690af9bff40b40be381d38757dc7647707dba5e8e3fd24f21dac15ba556a547a0e3a5592e62d40b4af25b7f33419a47ffbfeddeeaafef06f06098537a8a6822fa6d11e47fdd0dff2af0f88470540fc33e7394df401babe56ad48c613ed1e3483ccadb5f101d0dbd7a75fbb56f4c29b752f5ba5eda0a355b9534073ba69a7b822595bbdf4c4af804440ead2f8eb13a38274ade0aa2de63b922703ddaac48dce3b507eb6823a95758f88fd4c5a9c70f81911635611416d752309b522882dba9f3341aba55d71d348bfb19ed6f9f3eb5d8ac05faf1992a92945ec8e8c8e91e6a0925a60acb7a388f3b4ed93da8cd59c52049dd47479c96451990001cc8a7f04d51afb24beadbcb5618bfaa2c882b36fed8f135bdb5ed95db2eceaeb1835bc8e2aafab5f300beb79c3e09091bdbb4f509aa99bbc0582c9ce30f4e63f0d86b81f73f36c6a97ade4dd3dd4b53f7cd63b77f4d84e55c3a5fa78550e8b8acfe256d3d69619af225bfe47ac1b1fb7aa05c32717958d5028468c11321760365104ef610ca44f6f207a2cb84a18963ca864fc696797da6322d3afe15d3af61c7ba3a3de44792986479ecbe2549e074d846b6efcc84f2b05a9136d0712f8fa75c933571650667438531bd18359f4fd4bbb2537ed98343e71d349282b8e4694452f76262ec30a0ce69a81602d758df5d53676b6f25b87ed324d5e5fc25c846423a5a82c0d7f36599f69edc9416a58e0afcabe91dc673329e14d7e77e550111b819ff1cf9c128d48f93d4f855320566e1412bc8a4b7089c43b23771d810ac7072a9b77093d51a0002aef6f8ffaae7b00eb279a073605e790a633ab58e57776330b940f82b1976de33815c7b13b368d1bc4003db9bb5ade71cf8816492339b9c73561ff70279125cfd2e30e63dcd5e13d1829952e93d108a31d4ddb791d1740221b74511b8e890e68e8ab10a48fe40c3a7e6380f490122bb2777a49497a48f1d6cd517189a37094fce106bae448deba58b5dcce05f28b8fc22a25f3bf273cbd45610624ccf00fe19fec76a7e8b86fdf21773e0a89c9a147a7ed90c867abbf9c81d3700af4753dbc0693b487f3c541d571a07e4229141680a9bfb0bb5b4e74641e1327f869210fa8eedf4ecf51c0a511bff27b93dd1d26e2ecf802dff8bea91ce4faa2a4933aeddaea70e2d6f00135f86ae1b771136b41ef848494a8d3d183be8cdd65a6aedc41011c4f53e050ca717218fb9e476f7040aab9ce96ff25642811783409bccbe45b063da1cb63801d03da5b74e0b1500ac13ce1d565accca4c1bc104aaee1a4a2874d634acb32b8a6f1dc7faef1afc90066d7643c9e9589098e7f870a60ba64db362bcae4c36880e59568b970c3249891490de5152782dc26604ee0a9bacc2f12a6daeef29442abf94fd2f9edd6028e2487da54b2c0269935e355fbad2ae1e8ce42dacdff8c5caacc49b6ea163eeef7ccc458b1afa7218f06ce4c5b4ae3d558797a8ac90ccb923ea54371bfc9385fd5f1654e2ab21876eae0073966df68a1b2a01733c9777972fd6e3c9ee22b615996feb2cb0d37cf42995c95aa1c0099d37e82a1ab8efe626dfa3e2a746e478bf773061f7ae269cddbc5b0db9d03b8fd5de3820d9993f70e1c4255ca86359ae084084c6e2f315118d8f49ae41af4e6ebf9feb1bad157c134e5977b2fd2a747d4a617aa9a27f396e62428301d34e813ae8461506e4a1f89f44fc0cf86aa3387381a65cfb9a7fb52fb1c8bca9f5c9e2b70334c39b708d0c8139b5fa2079d671a4ed950001b59e83cde1d6fc33971fe7e3ee1911732f0c2ffd374a67d322dd46f3e1f820afa05424838c5d6f3ce10744b87b8927851b149c86a9b6a6dc126f23808e9d7e4094ca4eef07ab97b6288e2b5ee054fd5e3052a9169f13f5abf38a094e9f26b53e7cf115a3fe12ead0abe62622665cec4aab95eb1bfb307db32074a8a42b2e785034b5b3fa9bdac6ea24887863fe52882aefe5a31392f9c7ac28b8f8f4cda7b0a64ea81a6c6f6caeb62bf80d83f73cef6174890142818ea3a835f0cac580f5540914f55fc6a08c71b39aca01cee737268aba677478746ee99b23620765b1df4a1fb2818a67929b3e8d10eee3d4403fec0c5e749b6b68b299f94fac18edcd03e0d66a8de4674e030216e17e8060be37be74d8e94b37f96b451afb910e01e07f1f7eea72d51856c7e34ecc928351992fab836c4fa05a0c9bb7c5c779147602059db7646d6615b46b1cabcb1d0bcf437fc8ebef84f4921ac74094e5c66b8c87c39d7b037c7fab7f33712a0aae5db86d2c0be3eb5be9db6eaad6853e4c4a1511e32932d6c68f5d34ec9d6278d522e6fab3c621fdc5816d1e862efd05201bfe615e69dc0d9b072b8140f93b4396af820ff8a923e3e520b29b454f78a54dae231d66281c114806f66b1757fd4af5f968fd68206ec203dc85a6446e18f97f42c14517991e39e0035135d07ca36b5ef2dd44e9ff24b9f1f16b2cb7f8e7f1699cec15c406cfff738629fbb161dba99d1bd78db81f8eece6a132c0c5b5ff4156fbcac239e060f41158ad797c6d18687dccf748f585041fe3121a1562c04df1040605f8f52a4602217e5123c845ac8eaa3118aac6a10d4570ef9fcbaf8c96813dc1f86443807d8a7251d56917fbd7b4ccaa5aa59936cc873279b6f6e607940751a13eb08ddbac370fdf7639dde6b78d8205c69e39684546724d3914dbc9afd29b55b18378f35aec4bb48919b53c568c317ffb535ebc992fb6b1a73e77ebecc64ce44fa9c5372515f9891ec48515fb5fcb6f158009b1d4b1fc640226e9ca7871f29a249676b9552376fe785f6c2e93a171e34113cd428803ddf3954afc7da55c6352c084f4904eccd45d60d7db6d23e0ffec942804257b5801b608b79e5a96cb74639bcde1c233834bad42bf327850ca4224e302e9c49bc7688acc1c6318907b6fe27dd792153785a94aa5b554f0d03bd5d94645e50288bb9d8de704bcc29459a798ff1c8b9c0b9b2ad83ea3cdc66e14019e7f3023b85867d5aa4b41ae31f669c3ce8ad9c518213f5d4bcf7ed934d3268ba23a6d5c1048fbd86aeb11f0a3ae31a2f907cb3bf1cdb2ad8801a4308694ccdd6b99304b64e2dee1decf50594a221cf8bd07bef0d9c015ae6231dab0a1f69a2305517bb4a82280ffd5f7c99a0b5348aae081f8a93c889b415a98efc44b434d94d994d75c97b61aa5e31cff8e6a34b3bc6f449f7ca94f240a0975d64437c03b0be661b82d187334ec87f8a5275412708e2209fb512036c35ff722200f9ba48cc5dc6103ed4f853760d053862d4b72cf0c0369fa9b07fd7bcbbabf9d980683ee6e4d2766d7b6cf297715765cad3ce13ad8c1ee0b4bb401fc42c7889965986b32757e25b83b1989f13c5d980458cd07c410cb60b81184ac6abf8323c7aec79a7335ba16805fc93804517761313e2726d82c909b3098a312697a2a8db3569d325863baa3cd6c49373da24c53b130c707d28dd6d0dcb1c9ee5530b647e64b31feefc65263a0f5bc60f28e655917e144a9473c61b5df5761e03160750ed5af5299d64d707eba61ee82fbe87a6e74b8731ddfa3455c0dcbb78401ce2efcd23ce4f66533b7c3a25c16d906d6b148ecc130fd0d205b8f26ef522d6cbd0b4b7ebb23b3dedfa4a313ac25d23327611e0bea880d9726e972d7bd4373fb35d830c0b5c1ece3b34d17373d240bdb6f6104bb1a3e62e7412ed11bf62583a486d7ed52c9d01ce1276ceaf230c60d03b24b7f26f3fc64df96104c067a6e9dd49f7f1ccb7da99749e8f3cd4a7dac4b15f58ca086e03e430956b291a995974fe24ef72cb6210f62fbb173d68032205fb0f7612f4a76eaf7d9f062d62f6a77e46116e0ef21779fdc08700d07f3950a30c4ff7bf8f618419ac1be512c28b916fbbe3e5ee3324cb56b34ea77cf12efa05cb89c4b87fe795e843bcf553bbaac2ea13083ea1f9ffa4c40fb4a3d76a871ad9665df9e7e561d5e01ee233a76b37b1c2b8769078cf88eb8cb201272d744cf12d32d42b5d4e6890f6b5dbe609d4c4f34c1148ec050e2572ed6a170bbc1cf6f735d18de52d7be2be974a953f7ed94e18d4816e4e53748f3da796ecda2e7ff346a59702b7f7d15a6dc40ab0331673c13678a6cfad46b8ec2988829bbf7143a5600a6fda5f2054a16ef79a44d51ee69527b2817cfb429398c632db1567d19696065c0c6f7c553daf303493bbd9f7e2135341da1787ffa95e2e11d6c57161a1148f36921beafe448ee7e63ecd4d1c618774275ef482343a6beb2b5d07cd5d18bf1f11b4d35a08f2259738d98c586a768b50209d7e329ffde9cabb6e7f67322a803e36c437cd69b5067021eced11a1927726003c61c2785c9871b4ec84186db6b6fdc0fbaecc21f6e3d38ff0882c8512fa5af4434a3508b843923e5b8ce3d1bfe3ad230a98ffd350856750d79e7cdc88c86f3742c47db2413a3214fa86016994aaaba931fc82cd2f979f1e899c95cc9d65261d7177b77fd38385aba1f50a6441461e59bb2ce19e05616cf2fae122eced27dcafbdbd6d5b3bb0b03d22cf264882b8d5d569879d4704377ee4a6edf28990f8ee309469ee4181daa0fe470a7a892afe84237d0edf7a6ee9147c1b37da41c9580e6c808a0da7a61f186c84be0a21b43c5c3576a7be8a923e501bc0c820e7e672341d369446256b131bc6f3e0b9b06da8915b30038127475c99384a74acca28d1fe84482236cf712ef430a8fdbd80daf31a2240342141e9e0b22dd0d196eae94826b9a4e18d0f46c23a96dea7f52da41cf0268e07f2a4f04e2bd5fb50d09f7c72ddc02b394ae9c2f55977057b65d763a3a1c5954cac6314172a41073e3d7c91566d641fc27542561b14511fa0ca0a198e9258f19cc505d8748a3b77980edf3944923f929731ffc3784ec71a06a", 0x1000, 0x6}, {&(0x7f00000012c0)="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", 0x1000, 0x3}, {&(0x7f0000000180)="0ed20a0f62e09bab0b02b76845dcb26f26bdda823050bcbc5fe4dc6a4f30c07952aa7c6466b000aa3b714e8433f3e0f2bd1019ad88fcaf6446164d1e9916f33e7e38d81812f1dfacd3a833354d3e5bde038000d18dbf4f43f022fe5017d13408e24024bf5fee43fba75cca17584c9e", 0x6f, 0xffffffffffff8001}, {&(0x7f0000000200)="7af100ebfb80b1213001d45b9eb85384e201b45dc6a1ef384fe2d159af4d25af1a7622a6ce00f98ae7a49a8242112c84d7a50f1b3e87728a928be0a78f1508d9e3eac9069a758641f92e7dbb8142b011", 0x50, 0x1}, {&(0x7f00000022c0)="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", 0x1000, 0x9}, {&(0x7f00000032c0)="4cc040e6616dae3d44065d066a9f86acdfc147fa7811acca0e94ca7facd0ceb2c07b1d621551ae7ea7a06e4567df95b0c87e9760", 0x34, 0x4}, {&(0x7f0000003300)="6a1e", 0x2, 0x1}], 0x3021000, &(0x7f0000003400)={[{@meta='meta'}, {@nosuiddir='nosuiddir'}, {@discard='discard'}, {@nobarrier='nobarrier'}, {@nodiscard='nodiscard'}, {@upgrade='upgrade'}, {@quota_off='quota=off'}, {@quota_off='quota=off'}, {@nobarrier='nobarrier'}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:54 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x200000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5003001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21488872}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0xb32c15195055b4cc, 0x70bd2b, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x48850}, 0x40) sendmsg$alg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)="644953c0786a48fc459c7f4418fcdf18eba8e114f26803492b4d936416f7b3801922d311f3b4b8c17b2860a068ce662cade18fdb49dfa13d5b6b022f89e8e96eca8ff06fa051de83021d47a87a8f0ef3e57b", 0x52}, {&(0x7f0000000200)="2019c6cda1e9e83b89d32dcd779e7218e2eeaa4696a32d63ade9d2f23788bccff33d531e9ac7a344bc4b3db822329aee44bdcc8190f4ac48d3261874ffd66a3bac2f517d69b6805b48d308f612902e227922ba8e58cf3852426fc9edeb05d99cc5e903c4348967fa4565eefb6d4c318e7a8419ac23aa3dc4229dc5951641149cc195322f5789e48ddc", 0x89}, {&(0x7f00000002c0)="d2552dc4a2822e3804b0069a23eaf4068c94b8ec45592a65554261202d2aa96ee55d4466c4cbc31f61f254cc8ac3e7e40ed526986ca821918718d3e965c97d868a193e6648ac1b477bfb997b8cb2678d74b9829758284cfd65684f7656c8b1869ff3ce2a482a59011d0976b4969a0309e4d0ad40f0e383938b87bce0ea3f7794323e413f8df893a93457f1c84312623f839332b04793e62770a035f763e5e7e5f1d51ed10eca2ec2d9087e7434", 0xad}, {&(0x7f0000000380)="716038cc1feeaa430fbd968d096056412186ac04efef39d7c5f1669acd36c9fa99be037ebd7fa61f4cd328e73fd96a18ad3bd19486bc08ecfeb1c3f122380723f8dbdefc1f7760ea34b5c41ac25643c14058460da9c9c2f37600b4e66d501b6cfdbe15ca0d556398a8c49ec5a03dc9f375c6737ebd4df21917f23c4ebb05cb78ca258e82", 0x84}, {&(0x7f0000000440)="4e94491dad484b09a13c3444ffa8da6c32f1a56ce13044992c9bc98658e0351abb00fd18717b53ecd3d0ab9500a2159119d526a8d83f4b33df2ae5c63c8f79b99016e54213e5e9fe4d5da4491888ec292012cfa0b9c0022b1f764631a942d724e13d986de87cc32b85129586e768080f0e871108035e8f92c875cc1ffd724c259ac40891675ea37a3074e10089aaa2f0c78bb738269bfd46d240050fcc1eb6bddbc1ae2cef6dfa0440990cd7e56d68c53cc37a37d6d011cba1a1690ac5d2d9daa3b3a2f57f3c5ff02a5693c922baebf8f0dfe1fd9840daca4397aa93f33dfa472baaf75cfdb976472efd2ce0", 0xec}, {&(0x7f0000000540)="e4bb67e016e1346a2ab4f84e623968c01127a27fed82b3a90038c5fcb30806c4c00ff9d20d3f4a0ee01fe250d10694db09c4bbd63249be93f16b82c88d29da0f6e1f6c07983c5b6f5a78688998da59cd7ae75b3747d502e8ba183c6e4b8b0753981b826bb1ccd6cdce0d22833db5c0aa7eb039e6b905823d89b539b4ad79555d1e9fddd714f99ae351a03e952cde0fb4057477d7875ecc0f1531bc44f76728cc4e43a33bbd280162ad5e002221f16c2d367c4f479823651291791081459dc5b260f132b3777001", 0xc7}], 0x6, 0x0, 0x0, 0x8010}, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000700)={0x2, r0, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000740)={0x3f, 0xf, 0x3}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000780)=0x9, 0x4) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, r1, 0x211, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'vcan0\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000040) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000008c0)=""/206) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000009c0)={0x0, 0x20}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000a40)={r2, @in6={{0xa, 0x4e21, 0xfffffffeffffffff, @ipv4={[], [], @local}, 0x6}}, 0xfff, 0x6, 0x2, 0x5, 0x1}, &(0x7f0000000b00)=0x98) prctl$PR_GET_NAME(0x10, &(0x7f0000000b40)=""/230) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000c40)={0x40, "9f9bf3332d554b1d59b3242788621747e5fcd0294d816c8996bead65b59b60bd", 0x3, 0x1, 0x4, 0x4000, 0x2}) fcntl$addseals(r0, 0x409, 0x8) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000cc0)={@null, @bcast}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) r3 = syz_open_dev$sndtimer(&(0x7f0000000d80)='/dev/snd/timer\x00', 0x0, 0x200000) write$P9_RLERRORu(r0, &(0x7f0000000dc0)={0x13, 0x7, 0x1, {{0x6, '(em0]!'}, 0x2}}, 0x13) setxattr$trusted_overlay_upper(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)='trusted.overlay.upper\x00', &(0x7f0000000e80)={0x0, 0xfb, 0x3b, 0x1, 0x2, "d95c1ea11570163a738a10c71b39abdc", "81f1d4f7bb5f039afe71e06307f9ff505b136d18c199f2984687ef867d3c88eced0ce9e69e1e"}, 0x3b, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000ec0)={r2, @in6={{0xa, 0x4e21, 0xf6, @remote, 0x9}}, 0x8000, 0x8, 0xffffffff, 0xff, 0x7}, &(0x7f0000000f80)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000fc0)=[@in6={0xa, 0x4e22, 0x10001, @mcast1, 0x100000001}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @remote}], 0x3c) write$P9_RWALK(r0, &(0x7f0000001000)={0x4a, 0x6f, 0x2, {0x5, [{0x20, 0x2, 0x3}, {0x10, 0x3, 0x3}, {0x1, 0x1, 0x6}, {0x0, 0x1, 0x7}, {0x0, 0x1, 0x4}]}}, 0x4a) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$x25(r0, &(0x7f0000001080)={0x9, @null=' \x00'}, 0x12) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001240)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001200)={&(0x7f0000001140)={0xa0, r5, 0x502, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8281}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c16fac6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x50) r6 = dup3(r3, r4, 0x80000) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000012c0)={&(0x7f0000001280)=[0xfffffffffffff000], 0x1, 0x6, 0x419f, 0x7999, 0x1, 0x5, {0x4, 0x5, 0xd, 0x6, 0x1, 0x9, 0x817, 0x800, 0xeb, 0x80000001, 0x4, 0x3, 0x7, 0x8a, "8e2d82cdb5f82c8baf17ebd6c53de58396550353f20992d876783f69687b47bd"}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001340)={0x2, 0x8, 0x400, 0x1f, r2}, &(0x7f0000001380)=0x10) 12:53:54 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = dup2(r2, r1) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x14}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000400)=""/100, 0x3c) 12:53:54 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x300000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:54 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0xfffffffffffffff8}}, 0x18) close(r0) 12:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5103001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', '--nodevcpuset.\x00'}, &(0x7f00000001c0)=""/4096, 0x1000) seccomp(0x1, 0x1, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x0, 0xa3b, 0xff, 0x4}, {0x3, 0x8001, 0x0, 0x3}, {0x61, 0x0, 0x8, 0x5}, {0x3, 0x800, 0x20000000000, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") readahead(r0, 0x0, 0x1) seccomp(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x3}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 12:53:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x400000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0x4) clone(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000180)=0x1, 0x4) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@buf={0x10, &(0x7f0000000240)="6b516fa1d2bf9505675f1f8d71f7b22a"}) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000140)={0x49, ""/73}) 12:53:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5203001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x500000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:55 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x5) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:55 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5303001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x13, 0x6, 0x69bc) bind$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000021000500d25a80648c63940d0124fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0xfffff0c}, 0x0) 12:53:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r0, 0xfffffffffffffffc, 0x8001, 0x100000000a6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:53:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x4, 0x5, 0x401}}, 0x30) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x600000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1303.977981][T16163] Unknown ioctl 44544 12:53:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5403001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:55 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x400200, 0x110) bind$can_raw(r4, &(0x7f0000000300)={0x1d, r2}, 0x10) setreuid(r1, r3) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60030000a84302910900003900090023000c00140000001b000500fc630000e34f040a1a3ad5570800c78b80082303e9030b9d566885b1766732009b84e7b1df1325f75a", 0x55}], 0x1}, 0x0) 12:53:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="5fba20eb3aeba1eb65908f65d8a7b7ddb1c72474ca1401963a312936f999c93a3694ec2238503b8b3d589c309e3526da4fd6310aff226bd3c3b3b04979509be076") clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) syz_emit_ethernet(0x79, &(0x7f0000000200)={@dev={[], 0x12}, @remote, [{[], {0x8100, 0x9, 0x7, 0x2}}], {@mpls_uc={0x8847, {[{0x200, 0x6, 0x5, 0x2}, {0x8, 0x2, 0x6, 0x9}, {0x0, 0x5, 0x1ff, 0x2}, {0xb51a, 0x100, 0x7}, {0xea9, 0x1, 0x9, 0xffffffffffffff01}, {0x3, 0x26, 0x40, 0x8000}], @generic="85181511457001751865591b52ccdcfa2fdd2f81d41c18e874aca9ac6092ae93c48048e3ddfeff1fffe7384413a4750bcf6ae28c0f31cd702415a0264e3ee75c16bab4230300587bd62f84d0641d4e"}}}}, &(0x7f0000000100)={0x1, 0x4, [0x5c3, 0xaa5, 0xf46, 0xbc0]}) 12:53:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5503001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x100000001) mq_timedreceive(r1, &(0x7f0000000040)=""/17, 0x11, 0x200, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba3) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:53:56 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000280)={&(0x7f00003e3000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x208}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r4, 0x1}, &(0x7f0000000240)=0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x800000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1304.393770][T16302] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1304.401249][T16302] IPv6: NLM_F_CREATE should be set when creating new route [ 1304.408541][T16302] IPv6: NLM_F_CREATE should be set when creating new route 12:53:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5603001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000080)={0x0, {0x100, 0x6}}) 12:53:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x806000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1304.593160][T16321] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:53:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x400) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) 12:53:56 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x1) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5703001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:56 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x3c) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x8000, r0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x23) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U+', 0x2}, 0x28, 0x2) r3 = getpgid(0xffffffffffffffff) setpgid(r2, r3) 12:53:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5803001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xd00000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='[eth0\x00', 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r1, 0x5) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100400003, &(0x7f0000000200)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)=[&(0x7f00000001c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x0, 0xc00}]) close(r0) 12:53:56 executing program 1: r0 = socket(0x40000000000000f, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x18, 0x19, 0x201, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) 12:53:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x2000000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5903001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000780), &(0x7f00000007c0)=0x4) clone(0x80400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x40) fstatfs(r0, &(0x7f0000000680)=""/135) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000740)) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000180)=@ipx={0x4, 0x7f, 0x4, "7ed5f740596e", 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="899a1439ac278951a740b760058df15d288b52b04673", 0x16}], 0x1, &(0x7f00000002c0)=[{0x70, 0x105, 0x7, "5be2377b7074f5dcc783db46351761c5d617c873bbbfa585afcb779a78e5697f193eed3eefd9b60b5571617b59c40451b6f16dbf5c093ba933b9002d4c752db900167f011e0796f1ee5172ca54b9933beee24d943726eccdcb16b555cb69bcea"}, {0x60, 0x10f, 0x0, "130d05d8dfca09ff04ead2c39dfbacde394e2d02f9ed2db34f081558588c4f35997a7d407e45c5a715b7b9d0e6be90a4a10fe801607d3c8ed6a6b36fb7b2572b6a53d29381c47858b663b6aa"}, {0xd0, 0x105, 0x2, "6c27641c227b1fdc697da27611cd620277c393486da64d41cdb91456061375034579280de23fab49c3741880f609951e5681c33060de47c5e0b43fcfd8c6ac1dd94ba1fee4dfc1a5162e43e6566da58fe6db88b20aceeec24fa890d8718da69f86cfbfedc02aff726156da5030cf56bbfa8aff8c8d7f8c95064a42ec0e679022df95269bf1f9028342b8fd47cf007e1dc95d9bf5862516d8fa2278355b51ebdbf79553f458413f13bd3ed8fd2d6517a199cebcce95959a4a253f96a6f3"}, {0x110, 0x115, 0x214, "8833ba79dfd5f8a1f5ffdf9674eb94ba1233ecb89e06c8af8830f20655a7b71a3f3ff47584fb27e9e27cefba50fea320e866322333b5643cb4beb66e314774af8317aa94d515314b6df19118634cbbeefff8c63bb9e4a2da285cfe1c9a5a4543e541e9fcc8460b66b98d47837fcd72c1c4173cba86d309790e37d54b57b11014e1710ac0b0e9e705c14fbf4dc3b45b5df9c031021cff09eeef089d4199c1aa3f5989a2574785e7f8f4467bd1b459a3295a6d63eb440802e283dca6cd44e09222f7a86a786118d796d58a4d4d4aaa8e53f103ad370861d90000d90b697c01de5bd568ad4dbd17c2f3bf080eb4fec6efde35d850e296e531df870dac"}, {0xe0, 0x3feba3f040dbc1ad, 0x71f8, "2fb7fa2b09e8fbb68030a798d60e20f61de72d66dae62cdc87a64cdaf5aafc1d6719f22373cdcf940a5e326ebbf61fa84eff31bfca206dfc7438fc13806d3cb8a88832ce42218ebd66d797ce025effbcfaa771bcd90b239972437b382a67823d13b8ec8019d5e78750d2fd29c347f59034fbf23680c9ed2f6b0f4e089782d1c49b8cf6b50c0a5ee47247646e550e69de723a6da01dd8ff70d2ff641f77cc823876448edb8f6354b090b6cc4acb61210129ba7dfd1c1741db636d80635e83a6b43d85140ac04761c681"}], 0x390}, 0x4000000) 12:53:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="a96e7e766da68b5d09d87f47f70bf9f8756cea8230decf7198d8b40e464a8265c63bab258d1ed15333c6d616334651597bde1f4df3c951cb201cd05845440d67336b1bb7c2", 0x45, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x242, 0x44000102, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) faccessat(r1, 0x0, 0x4, 0x101) 12:53:57 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000001a40)={0x5, 0x102, "accb983c1cfbb847684d8bc145f665e307dc366979b27a3f6c8e9a0cf34590dc", 0x8, 0x5, 0x100000001, 0x1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000780)=0x0) process_vm_writev(r4, &(0x7f0000002e00)=[{&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/93, 0x5d}, {&(0x7f0000002c00)=""/192, 0xc0}, {&(0x7f0000002cc0)=""/171, 0xab}, {&(0x7f0000002d80)=""/17, 0x11}, {&(0x7f0000002dc0)=""/50, 0x32}], 0x6, &(0x7f0000003fc0)=[{&(0x7f0000002e80)=""/112, 0x70}, {&(0x7f0000002f00)=""/153, 0x99}, {&(0x7f0000002fc0)=""/4096, 0x1000}], 0x3, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000a40)=""/4096) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7fffffff, 0x20, 0x2, 0x40}, &(0x7f00000001c0)=0x18) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000a00)={0x114, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="096310400300000000000000000000000000000011634840030000000000000000000000000000000000000000000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r2, @ANYBLOB="000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/231], @ANYBLOB="e70000000000000001000000000000003400000000000000852a646600000000", @ANYRES32=r3, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="00000000000000000e630c400100000000000000000000000663044000000000066304400100000001634040010000000000000000000000000000000000000011000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/51], @ANYBLOB="3300000000000000000000000000000028000000000000008561646600000000040000000000000001000000000000003e000000000000008561646600000000040000000000000000000000000000001100000000000000"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="01634040000000000000000000000000000000000000000011000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000001ac0)=ANY=[@ANYBLOB="852af2817470010000006e418f3a9dc9f4dd52b7728196cade0e20dc5fed712b1afb18a7d57f1d595244f65ce57d4cffaaa979e1", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'/171], @ANYBLOB="ab0000000000000001000000000000001f00000000000000852a68730110000000000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='\x00'/170], @ANYBLOB="aa0000000000000001000000000000001f00000000000000"], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="106308400000000000000000"], 0xa7, 0x0, &(0x7f0000000940)="51c2fc429c8dafdaa8d8404f9c56e7035a54592f551495b7a09cc356b3f8b83ba9dbfc52459a4e65ea3d49dd5c08f347d3560e9fef3fb2e0acbb7de07a36ed482de9f82d96a26dee8a0e3514f1bbb0bd123089879f824f70e1b89328b6441b391dd8a22b171709b5887a8cd6de6412208cd78014f97f2db28fbee1cc5ad8529ad5b6b4be9c47384677aa4f6883b5af12a5c0494cc21618889b0127f58d4783c37f7eae64ecc751"}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x3, 0x8003, 0x4d16f7fc, 0x63, r5}, &(0x7f0000000240)=0x10) read(r3, &(0x7f0000000400)=""/100, 0xffffffffffffffd8) 12:53:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x2800000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5a03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) fcntl$addseals(r0, 0x409, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) [ 1305.534025][ T24] audit: type=1804 audit(1560171237.107:243): pid=16584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir231898399/syzkaller.3ePvFA/290/file0" dev="sda1" ino=16610 res=1 12:53:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5b03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x3f00000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1305.673486][ T24] audit: type=1804 audit(1560171237.247:244): pid=16592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir231898399/syzkaller.3ePvFA/290/file0" dev="sda1" ino=16610 res=1 12:53:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000180), &(0x7f0000000280)=0x4) r2 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000380)=0xc) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f00000003c0)={r1, r0, 0x3186413c}) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r4 = getpgrp(0x0) pipe2(&(0x7f0000000000), 0x80000) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setpriority(0x0, r4, 0x10001) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x40, 0xfffffffeffffffff) setsockopt$inet_opts(r5, 0x0, 0xd, &(0x7f0000000040)="2e16f56420344c39967be139e9d1614ca8c16da0b5e104d7a75142e24a1845133a891790a89cc3238c07d763daa1a6dc37cd28567d1ca291f02d5bda165fec18e8f243a0f7fc46774e7584862d9c50b9f4fb365a12d3c04834a2a4e59e8d118eedaa778ed41ea6ffad05f0c4014157f5368b80d7aa498f8b0e4666f0991b3f814af338ee648ebfde94cd519ddab82b89004e48aa7d7187ec6d5d89a680bd636589b374a1fb96", 0xa6) io_uring_setup(0x559, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x1, 0x3c7}) clone(0x7fb, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 12:53:57 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x2, 0x2, 0x3ff, 0x7ff}) [ 1305.720427][T16593] Unknown ioctl 21521 [ 1305.742653][T16593] Unknown ioctl -2143271647 12:53:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5c03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0x5}, 0x28, 0x3) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x10000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="002005003f00ffff030001000900"], 0x12) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x4, 0x1000000000003, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r3, 0x0, 0x2, &(0x7f0000000380)='L-'}, 0x30) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000400)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000004c0)=0x0) r6 = getpgid(r5) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000240)=r6) close(r0) 12:53:57 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000140)=0x236, &(0x7f0000000180)=0x1) 12:53:57 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005d00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005d40)={'team0\x00', r3}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup2(r2, r4) connect$ax25(r5, &(0x7f0000000180)={{0x3, @default, 0x4}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) read(r4, &(0x7f0000000400)=""/100, 0x3c) 12:53:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x4000000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5d03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1306.238810][T16722] Unknown ioctl 35123 12:53:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='fdinfo/4\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x0, 0xc00}]) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7, 0x21, 0x1}, 0x7) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000280)) close(r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x2}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000080)={0x51e3, 0x101, 0x7, 0x4}) 12:53:57 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:57 executing program 1: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 12:53:58 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x4305000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5e03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:58 executing program 1: socket$inet6(0xa, 0x2000000e, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) r2 = getuid() getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000300)={0x0, 0x2}, 0x2) write$FUSE_ATTR(r1, &(0x7f0000000280)={0x78, 0x0, 0x6, {0x3, 0xd40c, 0x0, {0x2, 0x3, 0xa8e0, 0x100000001, 0x20, 0x1, 0x9, 0x2, 0x4, 0x2, 0x2, r2, r3, 0x1, 0x8}}}, 0x78) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r5 = msgget(0x2, 0x200) msgctl$IPC_INFO(r5, 0x3, &(0x7f0000000180)=""/254) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xf01bfc2a6195d371, 0x2}, 0x10) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0xc004ae0a, &(0x7f0000000000)=""/8) 12:53:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f5f03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:58 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:58 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x6000000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x3) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0x5) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7) 12:53:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6003001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1306.871600][T16874] Unknown ioctl 9217 12:53:58 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891d, &(0x7f0000000080)='ip6tnl0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x800, 0x37) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) 12:53:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000040002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @local}}, 0x7, 0x3, 0x7, 0x9}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r3, 0x9}, 0xc) 12:53:58 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x7500000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6103001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:58 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/pid_for_children\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000009c0)={0x82, 0x6, 0x5, 0x1}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000300)={{0x10000, 0x1, 0x4e, 0x51fa, 0x81, 0x4}, 0x80000001, 0x20, 0x100000000, 0xf60, 0xf03, "0bd47eb9c3c0f46cc79e991c58c697785fc1fdd56a99a2d4265579327024993fbec3d6faca4aa433a44c07233afe225e9c8d790b65c055e755551daee7533ed954a80e2f226458072814a09ed9cf7611a08ff68fdc0966d3ac953a7b83ed6133d4df55be84fb6c0ee9c3b1ec47986aa43218aec1584ec88c2a9de9a2970a9f08"}) write$P9_RSETATTR(r0, 0x0, 0xfdbe) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getdents64(r1, 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x101) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xffffff35) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000200)=0x7, 0x4) 12:53:58 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x800e000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1307.159922][T16923] Dev loop4: unable to read RDB block 1 [ 1307.174814][T16923] loop4: unable to read partition table [ 1307.188649][T16923] loop4: partition table beyond EOD, truncated 12:53:58 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000180)) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) [ 1307.218279][T16923] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 12:53:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0xf8, 0xfffffffffffffffe, 0x5, [{0x2, 0x80000000, 0xe, 0x5, 'ppp1vboxnet0--'}, {0x0, 0x9, 0x3, 0x2, '}lo'}, {0x2, 0x2, 0xf, 0x80, 'nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf'}, {0x3, 0x401, 0xf, 0xee, 'nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf'}, {0x6, 0x100, 0xf, 0x4513, 'nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf'}, {0x0, 0x3, 0xf, 0xfe5, 'nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf'}]}, 0xf8) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6203001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)={0x1, 0x5, [{r1, 0x0, 0x1000000000000, 0xfffffffff0008000}, {r1, 0x0, 0x1000000000000, 0x4000}, {r1}, {r1, 0x0, 0x100000000, 0x8000}, {r1, 0x0, 0x100008000, 0x1000000}]}) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) fcntl$getflags(r1, 0x401) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:53:59 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8035000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:53:59 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x2, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000780)) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x0, r1}, {0x2, 0x0, r2}, {0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x3, r5}, {0x2, 0x6, r6}, {0x2, 0x6}], {}, [{0x8, 0x3, r7}, {0x8, 0x3, r8}, {0x8, 0x5, r9}, {0x8, 0x5, r10}], {0x10, 0x4}, {0x20, 0x2}}, 0x7c, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000001c0)={0x2, "40eee5cfff8d368dd3716aec1e3a2f44891c324f11e47c43c4b6c565a5584fb2", 0x3, 0x1}) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', r11}, 0x10) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:53:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6303001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:53:59 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) futimesat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 12:53:59 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r2) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:53:59 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8100000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1308.309986][ T24] audit: type=1804 audit(1560171239.887:245): pid=17016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir135128256/syzkaller.71diU9/293/file0/file0" dev="sda1" ino=16545 res=1 12:54:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0202200313000000000000000000000005000600571866720a000068c3b29e359eed6d00200000005500000000000000000000000000000005000900df0000002a00002000000000fe8000000000000007000000000000ff00000000000000000200010000ffff000000050d0000000005000500eb0000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 12:54:00 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$sock_ifreq(r0, 0x895f, &(0x7f0000000340)={'teql0\x00', @ifru_mtu=0x8}) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) splice(r3, &(0x7f0000000180), r2, &(0x7f00000001c0), 0x9, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="50012002f03c499c63635b938712faa86a8c6182f587a775382fa9101f70dd99030dfafad6bbd148e679882eb4ffffc8b9a8bff84d2f33b0b9e7e7218fcaa244b06b9f9e76a688abd0369e3e73e55d566ae21c2ac768b6e8ebac91f7e050f06884ba87161e6364acd1e9977ed0dd1188dcf6ec651da2785fc0a3df49ffff1a021f66dffe405e3624b9a6277dcc3294dff06669c0aace2bfad972", @ANYRES16=r4, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x8014}, 0x4) connect$caif(r0, &(0x7f0000000200)=@dgm={0x25, 0x0, 0x7}, 0x18) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:00 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x86ddffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:00 executing program 4: exit(0x34) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x4, 0x8}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6403001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:00 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x9, 0x8480) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000240)={{0x8000, 0x6}, 0x1, 0x7f, 0x6, {0xaa5f, 0x200}, 0xa5, 0x9}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) fallocate(r3, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) open(&(0x7f0000000040)='./bus\x00', 0x2000, 0x2c) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000340)={0xff, r5, 0x1}) close(r1) 12:54:00 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8847000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1308.552701][ T24] audit: type=1804 audit(1560171240.127:246): pid=17265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir263166045/syzkaller.iUD6Yp/1731/bus" dev="sda1" ino=17379 res=1 12:54:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6503001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:00 executing program 4: clone(0x280000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/226) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) [ 1308.643983][T17275] Unknown ioctl 35167 12:54:00 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8848000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6603001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:00 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000001, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000240)=0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x10001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r4, 0x6}, 0xc) [ 1308.934818][ T24] audit: type=1804 audit(1560171240.507:247): pid=17274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir263166045/syzkaller.iUD6Yp/1731/bus" dev="sda1" ino=17379 res=1 [ 1309.060766][T17397] Unknown ioctl -1073457625 12:54:00 executing program 1: r0 = gettid() r1 = dup(0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r3 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='/dev/usbmon#\x00', &(0x7f0000000140)) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x40189206, 0x20000ffb) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6(0xa, 0x0, 0x4) read$eventfd(r2, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000180)) tkill(r0, 0x800000015) 12:54:00 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'osx.', '+wlan1\x00'}) mount(0x0, &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000140), 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@remote={[], 0x1}, 0x7, 'ip6_vti0\x00'}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{0xf002, 0xf000, 0xf, 0x3f, 0x9, 0x81, 0x4, 0x667, 0xffffffffffffff16, 0x80, 0x1, 0x80000000}, {0x100000, 0x1, 0x0, 0x9, 0x8, 0x1, 0xaaeb, 0xf800000, 0x2, 0x101, 0x6, 0x7}, {0x0, 0xf000, 0x3, 0x100000000, 0xce09, 0x6, 0x1, 0x3, 0x4ac, 0x0, 0x8, 0x80}, {0x6000, 0x3000, 0xf, 0xffffffffffffda90, 0x7, 0x3ff, 0x4, 0x4, 0x40, 0x6, 0x5, 0x7fff}, {0x110000, 0x5000, 0x1f, 0x1ff, 0xffffffff, 0x0, 0x9, 0xb4, 0x48f, 0x7, 0x20002000}, {0x0, 0x0, 0xf, 0x8, 0x8000, 0x7, 0x7, 0x100000001, 0x57c0, 0x6, 0x800, 0x20}, {0x2000, 0x0, 0xf, 0x1, 0x6, 0x80000000, 0x81, 0x3ff, 0x7, 0x3f, 0x69d, 0x1}, {0x100000, 0x10000, 0x10, 0xfff, 0x2, 0x800, 0x2, 0x4, 0xffff, 0x9, 0x81, 0x8}, {0x3000, 0x7000}, {0xf002, 0x2}, 0x50014, 0x0, 0x5000, 0x104008, 0x0, 0xa001, 0x0, [0xc0000, 0x5, 0x6, 0x6]}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000140)=""/27) 12:54:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6703001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8864000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:01 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000240)={0x0, 0x8, 0x3ad, [], &(0x7f0000000200)=0x3}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(0xfffffffffffffffd, 0x1e03, 0x200000000119050) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00003e3000/0x2000)=nil, 0x2000}, 0x2}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) clone(0xc008000, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x142) [ 1309.499362][T17524] Unknown ioctl -1071098327 12:54:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6803001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x88a8ffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1309.733137][T17547] IPVS: ftp: loaded support on port[0] = 21 12:54:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6903001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x88caffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="200000001a5726fd189048ec534a94a9992da701000000006683f11dd2b3e40ee0036956095f7f080000000000000000", 0x6eaeab36d1645eca) 12:54:01 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) sendto$inet(r0, &(0x7f00000001c0)="b9ac73007a28f0e8aadf85a6d47413b44782", 0x12, 0x4000, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)={0x6, [0x8001, 0xa8b8, 0x2, 0x0, 0x1, 0x10000]}, 0x10) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:01 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000100)) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000140), &(0x7f00000001c0)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000100)="08056e4f069aac63ca", 0x9}, {&(0x7f0000000180)="e580a27cdd252109219208b200bbb256fafa21ad27d9e2e124d2119198d1f731c3ab14a27256e244b2a8646eee546b", 0x2f}], 0x3, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9c81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x78}, 0x81) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001340)) creat(&(0x7f00000000c0)='./file0\x00', 0x80000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r2) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6a03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8906000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:01 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) write$selinux_attr(r0, &(0x7f0000000180)='system_u:object_r:fsadm_log_t:s0\x00', 0x21) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x10201) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000080)={0x100, 0x3f7, 0x0, 'queue0\x00', 0xa9}) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5334, &(0x7f0000000800)={{}, 0x0, 0x0, 0x7, {0x4}, 0x0, 0x4}) 12:54:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x8dffffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80000, 0x20) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000700)=0x5, 0x4) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x7, &(0x7f0000000580)=[{&(0x7f0000000180)="4913ba24aeeaee5068dd832d2431611793d8ecd5dc8c818ab3e9117fc96673434dc93c685431227895a1b326d8623aa6cf6a9017c570a7ed1d7ed5bf736e39881412d783bfda3542c4ff28b51b22743b01e325f749e70005aea34dbb8def0c1028c1ee66c52bbcd68ba3bad61f42e6ecd6bdbaddc75efbc03c25d955dc7508c83ff2172d18495c361a2a4e88601ced5886b0485d466877bc6a76ecd01b9710549496c8f2710dfd9b5718e381c91c07fc2c667dc50e939f7b0978aed404d5fbc96307f8f85819e14dbd1e1f09000fbf40c2a95292b11f81eb47a2e5e35497f62f501c35ac62cf", 0xe6, 0x7ff}, {&(0x7f00000002c0)="dee563ca1a3cf5aeeec5f08b5f8c74f01a5e820df29a958cf745dd8e3d06a57b67f4383fdc5b2b48f65e7fea4042b9cdcf264de83536410cd0da6ddc4a61e79fcd4bbf59538d58b4f61a832a1dd04b24f467687fb28d56214719f45fa8e6ae61fe91e5806c403005c2ded4ee6523747c01c3eaf8acf0922e354da1bf29f580e57620f7fb", 0x84, 0x8}, {&(0x7f0000000380)="501ea17b8915d1575f36bbed8005e1ce2e8c5597285fc33914c455f22b3e5bed3ce02031131e", 0x26, 0x3ff}, {&(0x7f00000003c0)="13db5bbe70025d4f70ac039832a66bd741db874b962e27c2a8338f21c6140353e3a70ee67fe7abdf9f3776a5fbaf12288c1dcc52974c6e4888b787d5560ad569220b2bb3239680d00a5a484d369e412ee79e180743b613f2dba009714669fb8126098c64a9ded1d618d7e593e5fc", 0x6e, 0x41f4}, {&(0x7f0000000440)="2be9f07bd836f66b22c92eebfbfc47235da80966d08561e677543d992d32a379fe77471f8ffbbc29ad538ff2e55e4afa613664160e0696ec066bf73f94aa114c0a2e572e816e9f61011396858c10d9b0c0d538711de11e5f20888f68c433405c604f2991432fac904d2980db21597f616e25a762da9d83b78da1fb8f203c719bbdd39f8a34ef3d84a35702956d1402412a0ed2d0a2f95fbccf684acb80", 0x9d, 0x40}, {&(0x7f0000000500)="0f9218fbca318204e57d85faee1c8650282d388483ef48269df6cc50bf0232c93d76157de93ff0d31f90e6fdf04c12754b55", 0x32, 0x1}, {&(0x7f0000000540)="99fdcb564bd1f55a126867340f3fe37970a0af9d10c273", 0x17, 0x8}], 0x60800, &(0x7f0000000640)=ANY=[@ANYBLOB='uqnoenforce,barrier,gppid,filestreams,prjxuota,bsdgroups,prjunit=0x0000000000000916,noalign,noattr2,apprakse,\x00']) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000007c0)={0x3ff, 0x2, 0x9, 0x0, 0x1, 0x2}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x2a0080, 0x0) getsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000740), &(0x7f0000000780)=0x4) 12:54:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6b03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x277, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x200000a, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0xfffffffffffffffd, 0x0, 0x200, 0x145b2e07]}) 12:54:02 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6c03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0x41, "ddf56e61df92db0cbbabdf61634b3d4c7b76464496c53a949a6ebbc63b1dc01a5c7234e54050e40986725dd4386ca3ef25f439009136eddcbfac8f0b437cd4a0ef"}, &(0x7f0000000140)=0x49) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x6, 0x7, 0x2, 0x6, 0x20}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000003c0)={r2, 0x1}, &(0x7f0000000400)=0x8) modify_ldt$write(0x1, &(0x7f0000000040)={0x4, 0x20000000, 0x400, 0x400, 0x40, 0x8, 0x0, 0x16, 0xe2, 0x7}, 0x10) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1', "12ae5dc57e5c2212273a4d1a45f810e4bf65d96020658222f1888fa078301ac528b82ec21a9e1838d6a2f2d201fae5b26f0134c01105c42d85a6a7f93700e2d7408c191ffc02c836e5b084bb3eaeab69e16a35da25088c3d3061ee4622209002e0aca71b69b40ddccffa2677291f69ef362e4547f422ecf7a081a74751b732881c9b58bfca6e8a89e84bac86ba77cf352de3df6367a137c6febf5aa4069d02817777f0"}, 0xa7) close(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x138, 0x0, 0x138, 0x138, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0x118, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xf}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast1, @loopback, [0xff000000, 0xffffffff, 0x0, 0xff], [0xff000000, 0xffffffff, 0xff000000, 0xffffffff], 'veth0_to_hsr\x00', 'ip_vti0\x00', {}, {0xff}, 0x2f, 0x8001, 0x7, 0x4}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x800, 0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x1d2089e5, 0x25d7776a, 0x9, 'snmp_trap\x00', 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 12:54:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xf5ffffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:02 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) time(&(0x7f0000000080)) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0x3000000000000, 0x4) 12:54:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6d03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:02 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0xfffffffffffff000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6e03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:02 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000180)=""/100, 0xbbb88e30d5cedd98) 12:54:02 executing program 4: mq_unlink(&(0x7f0000000080)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000180)='./file0\x00', 0x2, 0x104) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 12:54:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f6f03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:03 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x2]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:03 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8040, 0x0) 12:54:03 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000340)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x83, &(0x7f0000000180)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x40, 0x4) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x8, 0x8001, 0x1, 0x6, 0x78, 0x541b, 0xb80, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x7f}, 0x8) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @rand_addr=0x9a5}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @local}, 0x180, 0x0, 0x0, 0x0, 0x1ffc000000, &(0x7f0000000000)='lo\x00', 0x53, 0x4, 0x6}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000480)={0xa, &(0x7f00000003c0)=[{0x6, 0x7fff}, {0x8, 0x57}, {0x51, 0x4}, {0x1, 0x8}, {0x5, 0x6b}, {0x4, 0x3ff}, {0x7, 0x7ff}, {0x8001, 0x2a05}, {0x8, 0x4}, {0x100000001, 0x2000400000000}]}) 12:54:03 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) msync(&(0x7f0000b4d000/0x3000)=nil, 0x3000, 0x3) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) madvise(&(0x7f0000d78000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000541000/0x2000)=nil, 0x2000, 0x2) socket$bt_rfcomm(0x1f, 0x3, 0x3) [ 1312.101992][T18067] Unknown ioctl 1074033725 12:54:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7003001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:03 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x3]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1312.158308][T18067] Unknown ioctl 35084 12:54:03 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x81) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) write$9p(r0, 0x0, 0x0) 12:54:03 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7103001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r1) 12:54:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) 12:54:04 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x4]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:04 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x36ef, 0x1ff}) 12:54:04 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000001c0)={0x52a, 0x6bc1, 0x40, 0x3ff, 0x18, 0x3}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x3c) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000180)) 12:54:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7203001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1312.814650][T18210] Unknown ioctl -1071619050 12:54:04 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x5]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1312.854877][T18210] Unknown ioctl 22016 12:54:04 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0xcf, 0x4, 0x7, "2e3e2991359febf0c10033c0163e5ac5", "d6e6a391e7d9be8122ea3d1721714310912d6ad47903bcfbd9505cc5295aa280fc58917d5aaac63df72314e97e6fc9ad8390903887afaad37e5b1e57d2189594ff9b22ac9a376aecdcc571f9acf92135043d07337ffd9e30be21ae56dfaa06bb5ffe7f970f00f99caff100c925fd24f31704514b5a3993fa2a4073abd46bae12c9e53ad6443be2a99db612cd357193f86ee058b6073d46472da57e4918a5660d0f63d558d980a491f941d86ef48d9738d8d7d52c194aec36d00d"}, 0xcf, 0x1) r1 = mmap$binder(&(0x7f0000dfd000/0x200000)=nil, 0x200000, 0x1, 0x11, r0, 0x0) getsockname(r0, &(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000540)=0x80) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x7c, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="04630440030000000f630c40020000000000000000000000086310400200000000000000000000000000000003630840", @ANYRES64=r1, @ANYBLOB="01634040000000000000000000000000000000000000000001000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a62730010000000000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/88], @ANYBLOB="580000000022000000000000001dd3002900000000008000852a747000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/13], @ANYBLOB="0d0000000000000000000000000000001800000000000000"], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0xe8, 0x0, &(0x7f0000000340)="c0a61d855bac77da7e1259d159cb1d10604e2ff24e863d34683d5790fb7c17f140057236cbeb072fc73b4f3164e580671b7f11a7eddefc023c438f9ec1d2d56fa94aac6104b85e77c5d25c85a38de4bc1cb70a7b035244899326350ccbc51223bd85533e1a69c70cdaf7796c714201314fda8ee61415434b65bf7603344e57e62bb26ce83bf61482a6c9429c4f898886556a56eb438b4852aff79987b4f54b147918a77be22d131030c70a45e6aa93b0f9471c2c7fed1b8bc68b109bf1bd1d9de472701e006920deb3650aa660ca596debef279279fe50640276150a0de4a00bee33c7b5e66bceb5"}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18, 0xd, 0x1, {{0x20, 0x2, 0x8}, 0xfffffffffffff801}}, 0x18) 12:54:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008902, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x400006, 0x1f) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000210007021dfdfd946f61050002020000fd00000000000800080006000400ff7e280000001100ffffbaffffaa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x100000000000000) 12:54:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7303001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:04 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x6]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7403001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:05 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)="ddea147f0368beb8af7a4d8c75829da388e0dddcff7b02f438981d0b8a5078c6c5466044c9abc57cc80975d7d26ca106c349b0c76cc47142f3f9aa8ec83058a9d8ac28aeab2228ba0ded2880c6f6bdec7d6b0c52c9132888ef9c3b036c97804982113a00f2d3835042ddcd22be98fcc84e562ff22d8535c5a6a96609f9ef5c108611ec65d5c5756f33a1af80983f9e93b86454b03e7682f945264c1d3e3a3b52a3fd432d30347cd0f5d76e2f372b1130b659e782cadd151cc99b88fcf31d3a266b5953ce1de585843776bf1a03ca4671a751a778a7af049e568325736607a6f7db3708f7a44e5eaaaa3a5ec2977bbc0a9babc8c4f51277", 0xf7, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r3, 0x40, 0x6f}, &(0x7f0000000340)={'enc=', 'pkcs1', ' hash=', {'nhpoly1305-neon\x00'}}, &(0x7f0000000140)="2506f359eaffbcebafda614141f37ce588fb703ff33ad9a2e236d59f1599ff66400df89891e3cc85a3fb7e2b6e24340fd4562fc85c4ac9945bfa83d8f530b275", &(0x7f00000003c0)=""/111) io_submit(r2, 0x1, &(0x7f0000000040)) close(r0) 12:54:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140)=0x1, 0x3, 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x2) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x400ac0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0xd, 0x1, 0x4000101, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) 12:54:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000c0050000f801000010010000f80100001001000020040000280500002805000028050000280500002805000006000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000200000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000"], @ANYBLOB="0000000000000000ff000000ffffffff76657468305f746f5f6873720000000062637366300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000060002060000000000000000000000000000e80010010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800727066696c746572000000000000000000000000000000000000000000000700000000000000280045434e000000000000000000000000000000000000000000000000000000100500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000004000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001001400100000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000fd0000000f00000001000000020000002800727066696c74657200000000000000000000000000000000000000000000040000000000000030005450524f58590000000000000000000000000000000000000000000000000900000001000000e00000024e21000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000400000000000000280054544c000000000000000000000000000000000000000000000000000000024000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00008010000000000000000000000000000000000000000000000002000736f636b65740000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x620) 12:54:05 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) getgroups(0x5, &(0x7f00000007c0)=[0xee01, 0x0, 0xee01, 0xee00, 0xee01]) fcntl$getownex(r0, 0x10, &(0x7f0000000800)={0x0, 0x0}) getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r6 = getgid() r7 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000a00)=0xe8) getresgid(&(0x7f0000000a40)=0x0, &(0x7f0000000a80), &(0x7f0000000ac0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={0xffffffffffffffff, r0, 0x0, 0x19, &(0x7f0000000b00)='vboxnet0securityvboxnet0\x00'}, 0x30) r11 = getuid() getgroups(0x3, &(0x7f0000000b80)=[0xee01, 0xee01, 0xee01]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000bc0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000d00)=0xe8) lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000f00)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="bce58157870852d7cb615570952e153c7b7d71e588bb0e1a9639892a0aa883fb972852e4cebed5fdd078feabb3d25d1ff3a181ba50f2a3f1190c20f9f710c8ef3ee3690e148df4a941275e17e0f5c74c4a7f51e8c861e8bc3b4760d280dd78929e550371331bd4269a9de7076221ce247422826ca15572916f9f8bc150d6a08f7e5e413315", 0x85}, {&(0x7f0000000300)="3b4a0b7dda6e8b1946e80708e6af0523a966325438cd6f42998c2adce5a22bc3d40c9d66167cba98f2f37f42951d50070b977f23fd3ad4d669a03820164d52972d421047aafa4b96a0bc000e2b3a421ab866c3c72dc9211e9ef894542dab8e67d00c37a4a70e0622129ae6722b2b4e057835c4509dc9304e40912fb2e16331aebe51689b9aa06e52fdc14be70513015724061100216cf69b1c5be15de929a0361449a9d02e226279347b7f72c38b161fab8861ccdffd90a8ad425149cdf8486d2aeef407c4", 0xc5}, {&(0x7f0000000480)="879641e8ca45d1cce6cd33863a651cab28f6d68850ddcc59749a6af9709ad0f8f625580820675ecc088c3687318f0c511bc003354deef3b61945b8002adfbdcf400c3666525f8a2ed0b1043ee0fd", 0x4e}, {&(0x7f0000000500)="64c04e0bd874999d40542f552403b1", 0xf}, {&(0x7f0000000540)="4536e44be0fffce91760c6dd27d3dd06f9ec02d95ecf08bd55d8321a4e5f7bb118ebe6cb0480a28253d1ecbca20851c17fba0a6150f40a05367d3e595569ef79645d0666ac5a3ac5994dc370", 0x4c}], 0x6, &(0x7f0000000e00)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}], 0xd0, 0x8840}, 0x40) r16 = socket$inet_udplite(0x2, 0x2, 0x88) futex(&(0x7f0000000200)=0x1, 0x8b, 0x2, &(0x7f0000000780)={0x0, 0x1c9c380}, &(0x7f0000000f40), 0x0) ioctl(r16, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r17 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r17, 0x5600, &(0x7f0000000080)) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r18, &(0x7f0000000400)=""/100, 0x3c) 12:54:05 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x7]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7503001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1313.831100][T18353] Unknown ioctl 35076 12:54:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) socket$kcm(0x10, 0x2, 0x4) 12:54:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7603001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', &(0x7f00000002c0)="b65254aeb44308073006f1d2c4e8e560923608696173a56722fba9ac5cbfa1c0a87a3c86d1d380414a2585c4fe2174968419ea2d812232d010999be9ad3ebe00f5b621312230bfeaf89b50da2c4b48bd5efa4243ead55f8e816bb768c60965b5a4997665bf0828f22015b1445c480e8ed9dfa8670f51aa489682c80b4af90c21cab07d7498604c44c567d55011a6804479aa8999d3658415794af7209f14897c83224604c69ed4931863e3bd2b75bd54a9304f97799020ff9b3ddb468909e80531438422037244dc999074289831f3f05aa106b0", 0xd4) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x101) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/245, &(0x7f0000000640)=0xf5) lsetxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) 12:54:05 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1313.909567][T18364] cgroup: fork rejected by pids controller in /syz4 12:54:05 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x400}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7703001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:05 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$setstatus(r1, 0x4, 0x2800) mq_notify(r0, &(0x7f0000000000)={0x0, 0x28, 0x0, @thr={&(0x7f0000000080)="74a5a0621bc93322b1daad7557ac8e79235b70e332a54fcc10685dcf94e5d4527f5aeb1e654505ed506e60323ff4af61badd804c97bd7b0648e4b53feddb58d27231b90dce5e6556710ff4bf9bf867042b2032e78721064e14e17644521a222a8cca3a819e3b8b06de7688ef488536861abc26a8b84f86ec54a54837a0ed207e595afb49d477b4de2384b0785da349e8dc899f41633c332abfaf3fa21f4aaed9e2654f0681b2a05263259111f2ec24", &(0x7f0000000140)="ef10d5b2e9bacae124c55adb626791c6cd201523576f2f75073a6bd04a8cfa4d6c313acfa60fdaa8bd88f58bafaa5a86f94bea147db214591841a3ffe7172eb72dcabe449f1356b1850ee1077b203d5309d435fd0e92732a81e9ebe4de7d850a1879dec46c34951378bb6152d84727adcd19e08767cd33097a84e590702b7673878fa52195ae7d8d85718ca65ca71d40d49c197d3ce5f4961d245c807c498ec76c7fd79a06678d72cc36913cfcec6ee7236b311fa9821e0d3793977c709a1557197be51f88e27914eaa120f920dc3f80c4bad87f3285"}}) fadvise64(r1, 0x0, 0x2, 0x3) 12:54:05 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xd]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:05 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f00003e2000/0x4000)=nil, 0x4000, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @local}}, 0xf88, 0x2, 0x7, 0xffff}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r2, 0x8f49}, 0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000580)={0xc8, 0x1000}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000080)) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7f}}, {@debug={'debug', 0x3d, 0xfff}}, {@nodevmap='nodevmap'}, {@msize={'msize', 0x3d, 0x8}}, {@afid={'afid', 0x3d, 0x7}}, {@noextend='noextend'}, {@access_user='access=user'}]}}) openat$cgroup(r4, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) read(r5, &(0x7f0000000400)=""/100, 0x3c) 12:54:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="4d25ce075ddbace5e4ace4a11c90243e0e6c01ed01a13a2bc6f0954e81f8278f8ef3f981e0a0e9bf950951fb78247818bee41755e810d0149f617382c5d564fa9beceff6944ff153", 0x48}, {&(0x7f0000000100)="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", 0xff}, {&(0x7f0000000200)="adb2ee9add4f2b2abf0fa09288cd4a650e9ea577a6d0fdc552ca814839c3b4483c497960ccf15dc90406e97ca11f72f2640af81c80dbde502559ca0b3162f5100a7e47b745a1183ea8baf0bc8ae71a658a6584302cd1c013ff7620234a96d47a45697810e97e1ecf58c4e0ca70f60f81c32f406b47b1a3063286021f2a238a40e6b5fb07a7074cb53f52cbbaf64977ba67dccd15f9aadd774d1ec26500c25be89745637c901ba057998a66d54bd3d0f277781b8f5ce6d9b4397a11874aedc1834f4869190389ef291876a4", 0xcb}], 0x3, 0x3) timerfd_gettime(r0, &(0x7f0000000000)) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x18}, 0x10) readv(r1, &(0x7f0000001bc0)=[{&(0x7f0000001480)=""/237, 0xed}, {&(0x7f0000001580)=""/248, 0xf8}, {&(0x7f0000001680)=""/223, 0xdf}, {&(0x7f0000001780)=""/214, 0xd6}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001980)=""/200, 0xc8}, {&(0x7f0000001a80)=""/103, 0x67}, {&(0x7f0000001b00)=""/133, 0x85}], 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0x1000, "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"}, &(0x7f0000001380)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000013c0)={r2, 0x100000000}, 0x8) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x6}], 0x30) 12:54:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7803001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x28]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:06 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe04, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:06 executing program 1: setuid(0xee01) r0 = getuid() setresuid(r0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000000)) 12:54:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7903001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:06 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80600, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x9, 0x4, @time={0x0, 0x1c9c380}, {0x0, 0x8}, {0x288, 0x81}, @raw8={"f04bc450c7a24906fbd53726"}}, {0x8000, 0xd8, 0x44c480c5, 0x1, @time={r3, r4+10000000}, {0x1}, {0x6, 0x1000}, @quote={{0xfff, 0x3}, 0x2, &(0x7f0000000240)={0x10000, 0x0, 0x7, 0x5, @time={0x77359400}, {0x0, 0x3}, {0x0, 0xfffffffffffffff7}, @time=@time}}}, {0x1ba5, 0xff, 0x6673, 0x6, @time={r5, r6+10000000}, {0xd1, 0x8000000000000}, {0x0, 0xfffffffffffffffc}, @control={0x4}}, {0x6, 0x1, 0x3, 0xe5b5, @tick=0x13a000, {0x4, 0x100000000}, {0x100000000, 0x2}, @note={0xfffffffffffffffa, 0x1, 0xd1c, 0x1, 0x10000}}, {0x5, 0x9, 0x4, 0x44fa3d9a, @time={r7, r8+30000000}, {0x7, 0x85}, {0x4, 0x1}, @result={0x81, 0x1}}, {0x7, 0xd63, 0x2, 0x5, @tick=0x3ffc, {0x7fffffff, 0x1}, {0x1, 0x7}, @control={0x6, 0x1, 0x3}}, {0x1, 0x100, 0x0, 0x9, @tick=0x1f, {0x3f, 0x1ac}, {0xfffffffffffffffa, 0x1}, @connect={{0x9, 0x3}, {0xfffffffffffffffe, 0x3}}}], 0x150) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r9, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000480)={0x40, 0x6b4, 0x2, 0x7ff, 0x4, 0x20}) close(r1) 12:54:06 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x80800) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000180)=""/91) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x60]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:06 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffff800, 0xb8800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0xaa96, 0x5, 0x8d38, 0x1a, 0x1, 0x5, 0x3, 0x6, 0xb3b8, 0x5, 0x98}) sendto$inet(r0, &(0x7f0000000e80)="ba", 0x1, 0x0, 0x0, 0x0) close(r0) 12:54:06 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x5) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7a03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x75]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:06 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x600000, 0x8, 0x67, 0x0, 0x100000001, 0x10, 0x6, 0x4, 0x0, 0x100, 0xa17, 0x0, 0x0, 0x3, 0x7fff, 0x0, 0x8, 0x9, 0x7fffffff}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="b94709a72e8cf53b2c003808071aaa2d"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x420901, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x3b}}, 0x18) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000300)) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x19) 12:54:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7b03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xf0]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:07 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) readahead(r0, 0x4, 0x401) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000480)=""/116) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) syz_init_net_socket$rose(0xb, 0x5, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x80000001, 0x5ad, 0x5}, 0x10) read(r3, &(0x7f0000000400)=""/100, 0x3c) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000500)="6b8642d2be01fe012833b96df9b677ec2485d06bda25d835f8e33b766904fe075418ec8d4d278d048555af2791ba2f0880486724c7fd771d5ce7d4548e82aabcd2520e4b35c7d28a1805db8b7c9b0fdd7aac275db110c9f587f824", 0x5b) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000002080)) write$FUSE_ATTR(r2, &(0x7f0000000300)={0x78, 0xfffffffffffffff5, 0x3, {0x5, 0x6, 0x0, {0x1, 0xaf1, 0x9, 0x80, 0x10001, 0x8000000, 0x3f, 0xa, 0xffffffffffff7b8d, 0x6, 0x750, r4, r5, 0x9, 0x503}}}, 0x78) 12:54:07 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000700a9bf030000004a903a6ac32b31f215381ef9495d8aa83a62fc90da242910fe8b8e0189a75abaaa259f7ac6ae936248fd565b0fa270b0bdae1b6182083f21e207a903634b114895d22f2e5ee99acdbdbe9d21dfbca78c13e11ce7f36b77b313c53a1144d4685b2617e73fb2ef000000000100000000000000900eb11c74989fa43fbc26e25b1e76260da6aeea394afb16448c282224b5d30442d35390d478d06648cab8bb4387c8dabc1f07"]) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000240)={0x9, 0x8400, 0x4001, 0x7fff}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x80000, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000080)) 12:54:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x140) fcntl$setstatus(r0, 0x4, 0x43ffe) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl(r0, 0x3, &(0x7f0000000580)="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") ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0xd, 0x1f8, 0xf6, 0x84800}) close(r0) 12:54:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000340)={0x2, 0x4852474a, 0x5, 0xffc, 0x3, @stepwise={{0x8, 0x302}, {0x9, 0x4}, {0x57, 0x7}}}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x42082, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000300)={0x6, 0xfffffffffffffff8}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x80000001) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040815}, 0x4) 12:54:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7c03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x300]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x5, 0x2, 0x101, 0xb6, 'syz1\x00', 0x101}) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 12:54:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/144, 0x90}], 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={0x1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7d03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:07 executing program 4: creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x80000000, 0x200000) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x500]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:07 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7e03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0xfffffffffffffffc) recvmmsg(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/66, 0x42}, {&(0x7f0000000100)=""/193, 0xc1}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/222, 0xde}, {&(0x7f0000000500)=""/38, 0x26}], 0x6}, 0x35ed6701}, {{&(0x7f00000005c0)=@l2, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/243, 0xf3}, {0x0}], 0x2, &(0x7f0000000880)=""/139, 0x8b}, 0x7f}, {{&(0x7f0000001dc0)=@nfc_llcp, 0x80, &(0x7f0000001ec0), 0x0, &(0x7f0000001f00)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000002f00)=""/221, 0xdd}, {&(0x7f0000003000)=""/156, 0x9c}, {&(0x7f00000030c0)=""/236, 0xec}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/115, 0x73}, {&(0x7f0000004240)=""/2, 0x2}], 0x6, &(0x7f0000004300)=""/196, 0xc4}, 0x2}, {{&(0x7f0000004400)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004700)=[{0x0}, {&(0x7f0000004540)=""/88, 0x58}, {&(0x7f00000045c0)=""/239, 0xef}, {&(0x7f00000046c0)=""/58, 0x3a}], 0x4, &(0x7f0000004740)=""/183, 0xb7}, 0x80000000}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000004880)=""/221, 0xdd}], 0x1}, 0x40}, {{&(0x7f00000049c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004a40)=""/108, 0x6c}], 0x1, &(0x7f0000004b00)=""/118, 0x76}, 0x4}], 0x7, 0x10002, &(0x7f0000004d80)={0x0, 0x1c9c380}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004dc0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000004ec0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004f00)={{{@in6=@empty, @in=@loopback, 0x4e21, 0x0, 0x4e23, 0x0, 0x2, 0x80, 0x20, 0x0, 0x0, r1}, {0x0, 0x6f2b0b4e, 0x9, 0xfa, 0x5, 0x6, 0x6f04}, {0x1, 0x8, 0x2f025504, 0x3}, 0x1, 0x6e6bba, 0x1, 0x0, 0x2, 0x1}, {{@in6=@mcast1, 0x0, 0xa8daf9e58aca1af8}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3500, 0x7, 0x1, 0x0, 0x2, 0x1, 0x5}}, 0xe8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x12400, 0x0) setsockopt$ax25_int(r2, 0x101, 0x9, &(0x7f0000000780)=0x7, 0x4) 12:54:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x543]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000180), &(0x7f0000000240)=0xffffffffffffff1a) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) [ 1316.313592][T19415] Unknown ioctl 26121 12:54:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f7f03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x600]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) write(r0, &(0x7f0000000040)="95e925668361e55b2ab8876ffd88b08c5ed34c621ee3ff", 0x17) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:08 executing program 4: r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x86) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x608]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8003001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:08 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "44709df78534e5fc", "cb98f4e1f64f74977675ef0480683888", "dc880482", "698a1bd403569fe2"}, 0x28) 12:54:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x689]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:08 executing program 4: r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x5, 0x5, 0x40, 0x3, 0x0, 0x4, 0x0, 0x1, 0x7909, 0x7, 0x1, 0x4, 0x3, 0x0, 0x8, 0x100, 0x1ff, 0x8001, 0x3, 0xffff, 0x10000, 0x100000001, 0x4, 0x0, 0x0, 0x0, 0x100000000, 0x1370, 0xfe1, 0x8a00000000000000, 0x1, 0x0, 0x2, 0x2, 0x101, 0x7, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2000, 0xfffffffffffffff9, 0x1f, 0x3, 0x4, 0x7fffffff, 0x1}, r1, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) r2 = semget(0x2, 0x0, 0x2) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000200)=""/77) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)={0x2e, 0x4, 0x0, {0x5, 0x2, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) 12:54:08 executing program 1: close(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000140)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000100)={0x8241, 0xf, 0x4, 0x800, {}, {0x7, 0x0, 0x40, 0xa000000, 0x12e7400000000000, 0x6, "9c7e21dc"}, 0x10000, 0x1, @fd, 0x4}) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000300)={0x2, 0xffffffff, 0x4, {0x77359400}, 0x2, 0x2}) mkdir(0x0, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x200, 0x4000000000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000180)={0x3, @sliced={0x3, [0xc946, 0x9, 0x7, 0x6, 0xff, 0x5, 0x7, 0x1, 0x7148, 0x7fff, 0x4, 0x8, 0x101, 0x6, 0x10001, 0xeb, 0x6, 0xffffffffffff94cc, 0x8, 0x200, 0xb4c, 0x2, 0x0, 0x9, 0x7, 0x998, 0xffffffff, 0xe2e5, 0x101, 0x2, 0x7, 0x645, 0x3f, 0x982d, 0x7fff, 0x800, 0x401, 0x2, 0x350000000, 0x200, 0x100, 0x800, 0x3, 0x0, 0x9, 0x40, 0x180000000000000, 0x80000001], 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000400)=0x0) r5 = getpgrp(r4) getpriority(0x0, r5) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r6 = getpgid(0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000380)=0x27, &(0x7f00000003c0)=0x4) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x8, {{0x0, 0xfffffffffffffffa, 0x2, r6}}}, 0x28) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x2) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @multicast1}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffa, &(0x7f0000000040)='ip_vti0\x00', 0x20000081, 0x1ff, 0x4}) 12:54:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8103001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x17fffffffffffe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x700]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:08 executing program 4: lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="74f271dc7a435aae45b7cb0a860e60476f1a88da6cf3128434b117dccff83edb636cc5336ba2ee22afbe39d2a7f0ec5ee4a578af61f43356632dc616ca08b732e4625ba7617978", 0x47, 0x1}, {&(0x7f0000000200)="9fd2761c1931ec20639cf6eb1304bb17e0836d90f7c7c1ab", 0x18, 0x6}, {&(0x7f00000002c0)="cb8628a5628dcee861896c91a06cc09a5fe804815a6e45f66775f35a6a920283dd45ff420d556e16df71bdc6ccef9419613e9757ea34754d486530bf556fe49812534178aef2a9400a8db1a9f6d9ba2f242c8cfbfc7498344c2f997a8d050f05581c8aef958f25e7006f04919b75fa01659cfe852408423ecf6f7ad01d0375e81574f2a841c6", 0x86, 0x9c13}], 0x40000, &(0x7f0000000540)={[{@noalign='noalign'}, {@quota='quota'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfsdef={'smackfsdef', 0x3d, 'nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf'}}, {@fsname={'fsname', 0x3d, 'nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf'}}, {@euid_lt={'euid<', r0}}, {@obj_user={'obj_user', 0x3d, 'nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf'}}, {@obj_type={'obj_type'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_lt={'uid<', r1}}, {@obj_user={'obj_user'}}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:08 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x3c) 12:54:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8203001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x806]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1317.476313][T19981] bond0: Releasing backup interface bond_slave_1 12:54:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) accept$unix(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x442) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/239) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x107, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$ax25(r2, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @netrom, @null, @null, @remote, @netrom, @rose, @bcast]}, &(0x7f0000000080)=0x48) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) sendto$netrom(r2, &(0x7f00000003c0)="c350df27fb0267ab897e3ecd591f62577b9fe463413e989d37d7e5fb3b92d3e40e15604dda8823a4c8d92bce1f732066324deae1592d84e746b795999e47417c47c2c96690f3d1cd", 0x48, 0x8000, &(0x7f0000000440)={{0x3, @bcast, 0x2}, [@null, @bcast, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000004c0)=@routing={0x6f, 0x8, 0x3bf879e8f163376b, 0x40, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @local, @loopback]}, 0x48) prctl$PR_SET_ENDIAN(0x14, 0x0) 12:54:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xd00]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8303001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:09 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) sendto$ax25(r1, &(0x7f0000000240)="e58dda36858045286393d77c314f40da9ba42bbc1f2e1a4cf599da102f2af838a907bd1c3420af239e9e0a5ff827ee683db921b9c549f26f5a34e493f0814b6f21f001aa22e03da9d8858e35b5e081b01330402e6c6dbff75dc779b794be365c8fd1886ba4418bd92a05d1c40c56fce268788b9d59f57123f1219bb507282dc4bc5ab5f6cf185cce901c7172150682cef8158c1b047b90937e6334ca89c53c69bfb24698537342373ed112c4b7e3fd246f054dfc29c6de14cdf103c86b76e843f7cd0bfb631801c3", 0xc8, 0x845, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5}, [@null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000580)=""/4096) 12:54:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e40)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x3df}}, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="5a55b3934d90cdcb17b1ebc571ebee3e9a46d3b77711e6321a6f8e5025b5aa02766ab4c93d4672ed71a8095256990fb42384b0ef2854324e493d0cadd2f7402054a09ecb0d9bfa2f651c4ee1161bf4d3bd7056af4ecfd8250a23fdbecd760fc6129b84dbb6be7a870a008a96aa8f0492e7cbc1c0a24ab62733bbb7a54b2106b71fa41e3d04b242b1e942d89ae454bf74f45e8696c50917", 0x97, 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='cpusetproc\x00', 0xfffffffffffffff9) r3 = add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="ebbcefa9793308142e5bfa7144907af8abe52a27f14d0887b518dc36f8a458b7dc1757be7a90f31a4a2e6ac8c7dea17a1cdf115100184315fbe3aab0c438bf3b642825630c7c5097699b8320a7c71caa7773aaaa2a096b181d6c4638c0ecb41886be1221b254e57720f89cf78f2149e1435b33fb36d3eee25801d9294452ef695a3d7236bd95992d1ffaebd463199cad92f22b2de95cc80f26729ad410fdce020143b3885fd4e6a4e9f1231aad812720d141063fddd4d98c54af68c0190e84af0d54b9e2c2c6e3a29a6aeb77996557edcd780f76e5457a02e28ee1167d7fc64679aeb6401972e9933264f419de3c66cfaf6f61e875f58b0f72a16b7aa06f7c", 0xff, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r2, r3}, &(0x7f00000003c0)=""/96, 0x60, &(0x7f0000000480)={&(0x7f0000000440)={'cmac(aes-asm)\x00'}}) 12:54:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xe80]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8403001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:09 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:09 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x81, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0e063") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000180)=""/82, 0x52, &(0x7f0000000480)=""/4096, 0x1}}, 0x68) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:09 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000000)) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 12:54:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8503001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x2000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8603001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000100)=0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:10 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x80200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x3, 0x9, 0x5, 0x8001, 0x5}, 0x0) 12:54:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x2800]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:10 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x200000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="0f86a910762afd5113cccf9d02000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000480)=0xc) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000540)={0x6, 0x118, 0xfa00, {{0x5, 0x9, "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", 0xbf, 0x3, 0xffffffffffffffc0, 0xffffffffffff8001, 0x100, 0x0, 0x2, 0x1}, r5}}, 0x120) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x4, 0xfffffffffffffe00, 0x7, {0xf, @sliced={0xfffffffffffffff8, [0x6600, 0x80000001, 0x25, 0x3f, 0x1, 0x2, 0x780, 0x6aa, 0x1, 0xfff, 0x6, 0x1, 0x80000001, 0x8, 0x8, 0xaa00, 0x0, 0x0, 0x1000, 0x71d, 0x4, 0x4, 0x80000001, 0x1b34d129, 0x4, 0x0, 0x81, 0x6, 0xcb9, 0x2, 0xb9, 0x1c3, 0x3, 0x4a1, 0x6, 0x60000000000, 0x406462f6, 0x6, 0x10000000200, 0x3600, 0x0, 0x1, 0xd9, 0x1000, 0x20, 0xff, 0x8, 0x37a4], 0x6}}}) read(r4, &(0x7f0000000400)=""/100, 0x3c) 12:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8703001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8803001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x3580]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x4dde, 0xff}) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000006060501ff294691a94c9958b00000000c00010006000000060a00010c000200000022ff02f10000"], 0x2c}}, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x80, 0x100) close(r0) 12:54:10 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) 12:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8903001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:10 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) sendmmsg$sock(r2, &(0x7f0000002cc0)=[{{&(0x7f0000000300)=@tipc=@name={0x1e, 0x2, 0x1, {{0x42, 0x1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000380)="2a1c462255366ce4653a00b82b00", 0xe}, {&(0x7f0000000480)="4195e56d10140d1cbe8eee67ecd09df153bd0caa64aad0231b8cef141022a17abaadbfdd5f8152dd2030d21fc0c24a46a97d976130558a475430948ef6f15ef68339df2d7875cb612856900880efc8fa278070e05cfe5d8dc8d503403a281fa72ef41b936549bdfb1dde352b048eb1c1230efe1d66686035ad56979ec9604613872933a410b20f306da8aeaadcb12555684d7b594910b0f2c735d80a72e157017fe40c4816cbca30eb759191411b35cbb153f2c82dfff1f3d85d7ca64ae4966dcaf2629d7e", 0xc5}, {&(0x7f0000000580)="fc45ffc2126867033f79b38d48342e8fd53567884d1956947947c1213eb6d7981f9c5e3ac829db527bae29d9cba13e718586a4c33f6c448f12156937ed88048bfc231de5b6b97c5d8efe81bce0d2c590d90edb1f678ccca8fa03fda09318d530b0682c50e2d7dd71", 0x68}, {&(0x7f0000000600)="cf54897ea3f1ecff6fc26753362906a441b61accf33c12ef5bfa5d0cd82a2fe2151f7a1f5726263cc4c7714fe10b22491e76606b320ffe1b51ea6f560afcf59204b40c0e140e7f470ee84e801ea527dabfdf2bf77cc677", 0x57}, {&(0x7f00000003c0)="d6c0b5869d11355dd3c31a1804d0a5e0eb8c1f7408f892120fe5cf3d5821bb", 0x1f}], 0x5}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000700)="64d0346ba95104ac9a53abc506eca8621832960480c679e6efbaf8e5e5c3c9c7f13611d2b88e5adc85eed98f6d0d3aff71cf72042fcfb25054141a69baa9bf871145507cdb8836268dafdb53c6f8a5276cfb749db5060e27fe121070bce330ca626e59e544d3c6399c0add844dcd3dfd6415b8001170c29097f2c66cedb6e2d0ad8f4de3e4bb978703c57fde2b89765551549f37ee55279a62e3d191707c4b5cdbae9a8006f4f43def5a80224d6e109df22a2d96dee6158d29946563a29f18ccaec9478387beff122c738bea10b7bcd3f18506e92e44e09f08d13294299c3c880a156a724bad5b064c837ecd44ee65cb8aaa29", 0xf3}, {&(0x7f0000000800)="a90c5194a8e6b4a0e4e85591709caea441985ce45fe8cade34bc58ae8e3089878630b129046de914eac5c88092cbb2d75e17b04f000c6d0ef66ed7a345423f613c04b836132ff8bb889349818064cc65a8bcc2356b1be89eb5079ddd1080685119c868a9e4a70419ea6d556ced687612", 0x70}, {&(0x7f0000000880)="e3a97d3aaf46cd494086c1e18ad3884b0471e0c4c781ca45984347d647d84addb0495ae53478040f6467e502801ad14f2ca0d15ad9b25021f39310bc75f9ebd9ce2760a385e6824964b3267c2a11daf4a9d7ddb04befcc7dc4efbd6fecc134f5b6610d5da59cb95fc69e7834efeb50f50351", 0x72}, {&(0x7f0000000900)="0f8c277b04aadb1b435061702468be30417e3e24e15eae5d9cb600a98f57f874d07bea04ca815b12ad6dd4c2e48af2d6ea035fb5fca3acacbf9383cc3a69e5c070397164bca23f08cf9518ffa9231210efaa", 0x52}, {&(0x7f0000000980)="0f92292cf0378710b5920b202cccaa675f5b4331e2e5a4c333a300b31ba6596750a2248764fc04d2543511921ad8d249b9d16cfeb41c146feb93ad7b03a0ec706e2feff9726e6bc98f40047637035a133e4f3b6758772493dfeefec6f29ab79d731688972c5ff8190304a5bc8a4960e0436d39a7a8812a", 0x77}, {&(0x7f0000000a00)="ff011f4c96904816ca9df8fee93ee444d45048f1a249f7fa4363ade4d22d24abed4853e235c5002e327d5926bb224ec440764a49acaa8233cb76ee1574e27c87eba861e1c6b2f2ff02b5a533320195e5098c1c2cd9a5e752a39b8c1180cbddc50811c2a5179ba967709fd602392587290aa398cda6388462abbfeb070fb74b21a29362be774eeae620a8d8674a94d3c04e98f9bf1065c3bded307874b55554a4f7d6aad7f5df53d0045082778d8a77d388e908ac17f516f4e3bde4485cec9c336acdeac86603d24158", 0xc9}], 0x6, &(0x7f0000000b80)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x30}}, {{&(0x7f0000000bc0)=@isdn={0x22, 0x0, 0x80, 0x5, 0x8}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000c40)="10741b1b69d9bf455a62cb1302a2baac5a675ae149958702105165d1847fb46d568b39fe075b997f10dba76778938aa2998978642b82cdccaeb156b2f2ec2cb78eec257d9c48077d5a0a6f1608833c4486aeb192ac034d9dc61bb5453c563a3cc95574d66f68f8ed8f745b93a51acb8cd681dfff2211647d8f35e85d7c28b5d58e8794d50b9629a5958d6347832dc6c4025f", 0x92}, {&(0x7f0000000d00)="734dfbb4ef580d2b9d312ebbdec22229062a7109488bb3520301ccd71ea16f14205aa43021030c4dc87472c0afa2773a657d7124455b187c4ebd8c48bea9baa2c3b47740b082c6d25da3a33f4f840842db10edb5ae86459368ef281837fb434a4d727d3e32d2250942be643ef7", 0x6d}, {&(0x7f0000000d80)="95d16f25c451bef78c4f923869db6bbe8e6123425e341f491334d5852db113b3b5933b1e25c0506531fbb70e42fba72df6550cee7ba536a87d09c2a6f49cb7b367e92543d34536a1f1b21e524589999325df34dc5323731bad40c68ee68ff5ffe6abf51ef19b1b0f3c5759885fe5bced3906f1ec79b33fd7796a147d78cbd7fa6575116261630d09697108b7c44d95043d1382cc50afb20bc3a4100eaf09ee5139ea3c1028d2d5941745920f8191b5212cbcd0a43c4a21995b901df9b0c389c2b8bce6b5b1ede1d256d93718d84b4cdeab0453745e6be34287f15659eef72d1c4d82a07e5068cde874f00662b79d6fef6383e85500425a05", 0xf8}, {&(0x7f0000000e80)="e7299dbe00387debf1f48726c90118693c34d79679fce654e6b34ec9928076583e4f5ff25fa14b456b9e4bd153b3e11f9eeb3183540b5242183fa61850e3a43e3b41fb1fecbafeffce5df2dbd4e0ef579ef091ee5740a809b4ce27d1d21783c3926d61f372526b3996a7662616d55a9b2ee8c7d88a86e8bc4684c3209bc3aaaee4c25eed1886b816cd93e12cd3621c039ef6dcf659c73124c3b91455f93521fff5dd41eadd0bba6e8d3c66b83547072abec042b6f29fd6b058c66d0f2ccf540fe78458001e1a1a4b4500cfef3b65e8669ed9b0e69b26364b1c9e0f690a872b68bfacad56e208519a", 0xe8}, {&(0x7f0000000f80)="ee10094cf4b5c50d64a16a49368fd65d936b19a2abe425d9c7751ad48d30e1b3945d06aed8078999b1df5adcae0df501d5ef3e73d919dfab12fbf66e0b9942cbcb174f0cbe16e80a01b513188cf6ed651d2ef657206f22f4735f65f908f19f843a813f0bbd763684456c5f383d31a183fc1e93452e4ee19a898428afcdcd068c1f5e21aabc2c6ed81f81d376ad98cbc7b03a4babe0c9dffc7b8d1dc206e107d42851967bb8", 0xa5}], 0x5, &(0x7f00000010c0)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffffffffdd9a}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff00000000}}, @mark={{0x14, 0x1, 0x24, 0x2e}}], 0xc0}}, {{&(0x7f0000001180)=@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001200)="69a57965de69b0aa4b103899ad7fab18d37b90e22c0c42b193f68a1dea908ab0b2b4195ba4bfb35f9d8ba75a5f62acf1abb1acb22d75dafaf432eb79c97b024df0ed24a888cb125c6a9b40915ffad6d32bc8768cb2642b8abe004ae26905250e5309a666ad0e16274e37b396dc5ebb4d921ffcbad80d92e4d7e24d4e0833f9891c8228f3e713f4847dea4a2a32b9c84cfd36fc8263267713866b7c96801ccf1e9fd479e80c8b60", 0xa7}, {&(0x7f00000012c0)="19e14ce39c1a641c6a49cbfa635186e060db468820250bf6d5b6f9ecff5646e26d6104844e9f6a9933c3b2892904d1064ca1431fdac2cdca70e5e1a671e9287af6d63e28d7c557c1113c7ed92640c8855adb7964147d41f5320d9ecdba59ccf23ad89aa625130a86a9175cbb600a717c34fb52c2d5a54df47b85bf6ef620bd4d6417595149bff8badfd81be675a5fe743cff20cc71d8c1ffc094368576f8140f7d3079996b3db2d854c38139b1ad83a0e75c2f6e63e05b563035395fba0e920f9a2bba0ef335179ffd5c2bbb", 0xcc}, {&(0x7f00000013c0)="986e436d39f2266635cae1dfb1d508feab707e2fbbc85790cb5a2f7c80c5d3df59985720338fb78b711015610e38720af57616d84ce7e76eac9390d1168d154bd9580fcfb101cb11bb3dda6cc06ec2b680e8517acbc2a16416b34bec7e326cb57f1f9f0287806c32b0c782a54c13ae2d80d419a7cf3f38e477879d54b9c6f2bd9e288ea106d8111003a1da1c7a54b45e8a", 0x91}, {&(0x7f0000001480)="4d8c6514bcae24ed08599fc65f9acc4b6530cef02f48a152094cbf4d5ef12c0443781c52a068c003364406dcfce426c909d3b0350650f126d12812439369ddf3024abd5ce9dc306177cbb01d1f154329b941d5e22c3e332d32e3fcbdbb3994dcdb86375ceb395d427b114d041d2c84bc44bfa6ea30fba11bdf1a104338f2cda61a2b9ed712e7f857baabc93aea2439fa3109b945b473e3fa8edd2f6f1febf752f707ba8002fdc2798c98f67355d8df1bfd5a3bf01413419ee73ddb4dff70356d8afe93ea0e7515e7ffa545a504cff1847454df248c0a9b5ee102af5600aa5158cbd47e", 0xe3}], 0x4, &(0x7f00000015c0)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x1d9}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffffc}}], 0xa8}}, {{&(0x7f0000001680)=@pptp={0x18, 0x2, {0x3, @loopback}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001700)="99059b6724f3fb2a7b0d1dc69900344cde0646e6c2864967751f6c81d3d3234ea0cf2b714743cfcb4c11f0989d6fe24208808bb28ff77bfe1cd198a358f8b0e94ecd4b5b8b439aee8e3c5579f2b78c57b1", 0x51}, {&(0x7f0000001780)="d870f9cb399bcf9b683586d50504b761ca091788918419857f38129a17f3ec9d98a71e7ecdb3c0d8b81b9d", 0x2b}], 0x2, &(0x7f0000001800)=[@mark={{0x14, 0x1, 0x24, 0xb99}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x90}}, {{&(0x7f00000018c0)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'hsr0\x00'}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001940)="a4f01582feac4d", 0x7}, {&(0x7f0000001980)="7ebc861b23b5e109ee58ca85e78260efb3449339e1906b8f8fc0efa11d5e5c8ba1ed32aab6ca3c6118e54f26730932f86b56b92e4342825b7d0fe09d86a5d7af0f355f2543591420a1d2c426d205374b2fa799473e293a9e9bb3a7048b17eabd6d5fda032d68dc0baa62742927b2df2e122160492000707b24d95230ce6e954761b3e48358bb97f83d2544161a1dbd7ba32d96a33b4d8ab36a1ebbcfcfcdd37494997430104078cb808e", 0xaa}, {&(0x7f0000001a40)="b63abeb1bb30e8b0a4c8acee5d2c15e4d44fd67ac808964a7dd0e0eefb4457143a51e7d0cca52700a8f91b08eb58f6eced344e4b0e7ab234819f4832923dd8adb61ea2d68f8c1d1621e208668ae9f999fe8778b1ad470f7286428e144f7c30b60611991e62b715f8522401f5e6aac18da20262ec75bd20d2d703c1676fdcedfb594f719fe28c1ae792173cd24d53d92507f3406e803db8d388e7862a6e9455f265c964b9aa944128", 0xa8}, {&(0x7f0000001b00)="caf32b8ffb50a8667d5a50b6a8d843e4b5f0e81ef2", 0x15}, {&(0x7f0000001b40)="1e01898ff4b427b38b1fd4b24b64e05b7b80f6df15fb952ee1f79c56a367ca7fbb08c4d2e2f83dcbbadc76dd1bb585e26f9f5811b1591424b49f6b9ad615b496fbde00e94f7cc14c", 0x48}, {&(0x7f0000001bc0)="9e5ed327810181867cfaa13c661bd19f34957087dfcdf5c62567e22028d99ee593246095dd2b6abb33645522ebd294420977c0190cbe44dab44e031d077db86743dc6417e8aced181ea22fa66240782401ec869c1f1fcf2b14c2325efaa9b222e29f7198ab11137f635159227a7e104c6099f0b3b39a2398f1bbfddd1042fa5dec206d343de2ddde9db9b706d47fb0bcb4898bd0a830c347fac07778fd08291be222d71048203fc6b7f60afd9f6d957812125c3f5cab119331461368d2a5a491067d4ff6c63650ab3f5931153f98da4648bc7d5c4bb134ae39229757133ec29423fb7b16dab41a2e072cf719de9d7e0348e35300b58908e7963becf8afd75ba3f6b1c0d321f6d6e12e512c876cae13ce04513e023aa362cba67d6a1c60406e026ea32ab8e893b2781ee1ffdb5d4d1db4ffb1e2db390bc10ef781ef098c0a8e6412d74b34ada53274eaf4c6cf9d967b4810f91722c9a4dcd6c8c26bdc95bf6d8d09d53c5c16e82866759292134cf6ed09371cf1596878b63b7f0c4b742a65d706394dcd3efec215d5cd735a4510a280d20aa23f0f0acd6ffbf5be9cbf6c5e69a955b21103815578d3b98002058d4c855ad1e834712eaad855bf0a1a0cf286175606b515bf2cd2693265094ad5cf4182918d5fccc096a9c26a93d1716de88decb36b50afbecbccefec81c1091e8281d3188788c4dfcf85495c57fadc0ce3d1c80eff998cba7e0fd9be8f6f7ed1ad9fc07a9661d708f2237f65d6e378df128b83c61968319a7dba9942e0a21399fe57ddc4a5d56daa73f157845b171eca953ac4fbd0b436c44ad863d3c0509513bd2c75283a288be1308ca61cc467b6136e41731aa7e42198244a2b59d069fed2f8665fa2227a5d1b290bae4dce58b3bbecebdb812e97b2cf85d333ea9fd42e3647bfa7e17df966dafd439dca23d09062c2c90ac3af6fba28bcf8e58d9e2565fe00e4836a96db4e312351818c95ecdefdae3f6f67fa4380df82422a3ba6182c948b02d277f0f668c95a4f6a5aed62e75b17ca9e6eb2fa9309a373875f244ad745ed9849a03df72158ef8f13e9acf83a0627ac9db53a5e980d000f4c015262f87c79794adb215bd8e8658fa20b05a3d751765231c6f7e5589d3e42cebfbf07f9b878edd1cc8396c57d4cb169d36478f926d7c1ec00bf20eb485e8e205fb05230fd67143d0cde23b5eb4d52bff90fad4845ea18cf6cdafbfbadd8066dd56df1ee23c18210776be5e75b3c8615d2d63b865f126668cd454d3246aedb84cd2fcd33100909a0db321072ecda46e22a6b8eddbb41d624bab8c82e148030b887bfeaa02ef83e111bbdc69183cc98cead4f0a01fabe6d728d3fd238641a4bb8f61f27ff2bf49c49a684ec9ce957397da948f18d57f962090bc5bd35678b6f2437cd48a8f7fe979ca911f10a9ed6126f7d1ec00944a356429f524ffaa3ad6762cc69aefdc853ac066f9d6ed0c7b7d8640c0b6c6eea0290d05090361a04bbcec108154f78a793f8e4be26c4a6ee4701ad61903074e14664a03d1c325591493b9eea956d967ca8aad973888400bbcda8ea775a8d5e14ce30223ca66bdd33fa27114f698e7ef6e5aa9365cdb103edd0576c43b8e6d001ae454929e09c806416d5c8f675e9d584b7ef2a0ea3b3f7a537065fdfe44d97c84bcd04709069d4bdc43d1aa27b01a29ae7b7fe5ee243aa5ea0274c7cee75fd0e706c58b800de5fb6cef8f19f164edcfa611d0f95079dee6170c899864fd2e3ec17cf1e773e36bb22bc8b231d7e7628d517a14386052b9832ab293a48085eab6ac0085b4c18cc19c697bb9f0ea284bf0a2926c0d87ba1811df52ef4f7b948acac08c21400b21e4e5309e2140b243801faedd408c046f90075542629af6afcaa8f71316796b9b9cd4962ce60d1ab6875617a8f05de343e8a44205c244ae3d074bd28465f14d2219101ca19a93cd95209d78d190c43987e5443c29d3216f240dff44817718b4a264f42309e162b4bb29e49ef8011ccbfa51acc157fa92d6f6f10ac46a3efea2f8ffb563357661032154affdd88dae3934555210f84372a4fc3478db3b623d95adef182650efcb96ddd98bf9180e3c39ee7399b3de4cac8db9dadee60caeb55e239e39d3cf496c85382e3ecf5b8ab5187b12296689fb58eac5b326aab3b5cfc4f333f186263b0f932a88ca4a9d2241812aa50e65f6669ee18a47e7d789bb4ffabb3069b69ad25131fb974a049526999ec4f08a58c878b5cfdb290fb5cf6e0cd7e7b618ce5785ef7f812f3a8270eda7988c358a45bd24b7f92b5ac19b7bc2f582d2fe138ac82298ef9e098c76a2eb5fd82a2e849da2f25b4a9483d0b685e699c7ab3830f1284a547666ae772ed2cd5974ff1159743deffa75cbf93e5ae90be2efe15366307b46a3e9a06ebb8571f17786e304ac8fe1ecfc09d902a192fffc4804e7178504921d4a0b8ceb92c37471cf18b5eccc1dad252b49f3edf4704daa9c3601f4c507106da3fb2b02265de8ad88e08dadf1ba49cd47b16eb4b2eb9fa283bba5c6ee7d4834230904ef61921aa9a3e40fa92e03faedf9f6e30b7fc10018b25f672601ede5005803df49ee09b8830bb9d99147663033374e503a58c7067c9a7d0a871c430b0a409d32687a89d9f7de6f816ae0cb51fc16655a37db4b1825af345a28aef60fbe0ee0351c0d5407795aaf9ae4dd666a07ae2d7a68da18a7f2f681cd1f6f12bee3b4aedaa422ae0701eb0967a28d7353b33104311fa58a455c28f511d3a7765a4afab10d1210d75b36ef36c895957bf2cfe4d0e0fc413ffb734ea99ff3115e1a75aa913a768b8333b435cfea3b43aed7b38c6e198c30144a9d26717dba0fc60f0fe9d673e88cec816a669697aeb62cf1a3349aec25d6808ce75071d033113720aac069061ea28b693ddbc80107e7d6c0cad92f4d7dbaad04483f41d317cf8ee3c684d7d07ef497cf3c52a0d300d9e02a918e11debe3feaa86dd13f58037516afacb87f7c9ef9a441bb85158f23fda63e63f5065059032e4f99ccd19382f116f6518f40fe2472787d69a6d9d9589e955c9eaf89281cf3871f477415dff49b7838cb39a9c4c46d6f3f3181cb824768278b64b39fc7ea59f20c13e9c2cf7060d5093322b2337ba21677fce4b52a9c29649b1234261bdebd8caa40b9c224dc106d9e8bbf82ea7d62e42b4b5b78d81480b45075c04f250b2d1169cd8be0f82b2c6be93c39e31c80ab02e194021582c72e4da60985a5cfa23365f8644a57ea0def3163958ce4f9a7bb5882046e33768cc303142cb4a97bb7b1a287b142c2ef860c79f40ad6660ae0413f1ec360f53e9f356cb40f1088c5c4ff42326b7264959807ea4dde9ca923f50c1898215e5edd49bdbed3f75e27242f7a9956d5673adc6da135ea617cf9f5b1eb2dc7f37dcc7ac186ec04f058724c7de572812fb91dffdb4673a5b4927ec30626ac0a1af14db7276adbab700999d41d8b63dbd9be9c529e9a7321cc01e5f8426423f9da737b2db03bc2c11fa88cea1ec6ca4c17213eddd99229229a0269321932b50604e054a702328a654cb939ebb4861ae721cd188837273f980514aae357a9342344d6e393859e802f2a307b02c21af06f1a8923f93a4d8898a0ca82c7e0899e9cd79b02ed8f79d20148667dd13ad7a6cbc0be0e2697dadd78bebdef10073ae566cd812cfe3334e42d7078efe23af48bdc3534deaf4e65347c9dd5847142b170ac98f21a135bb5099d726978defa85990fe8a32e91fe70ee59a4506435d6bae3d7229d7832c4447200c380ba77b05eff66073540d44a407aa289d828e14105b4bee3c08c1ed9bb611523c6712d02f0cf19db4a59412c3e1a7853ef7628ddc1cd2f60ef4db04044d8d716d2624f0b70a3cdb6ac16fe2ec722244060a6a16c873423f2f0fa976c7eeeb7c2232a862590420c7a1ac059427a7b45aee68dfe4913c54c78fd4f6fe06eb2a45b94ec854d49a5480d07a664045aa7c351dc63f6a4e882ed53cfb3b012aee8aadcc6d651757d23df5699cfdf0ded086dc0db50fb442f02f217398612b74c3b5348fde2fa3d1894b2f2be89581a9f2e10676395609d4de62fde5ac7a5dd8c1b4e0243a526b4b8a9e4e6e0ec17f28d18af1a6763109a43179d7e2c29ab54f1850b1e4ddc1be77942a519f58d0e3f3e487cd7298b9ab8ff6db2d6fc73e009b6f479b3129dfde09338103148662426b4094fa1dcea76291b98f0683a27930edb1201c68b13a5a3671892969bcbab61863f3a4410d8243a2948973b7316d8850acc127cc2ad1496df1863ed00f0d5dde014a35a40e630bcd19a5d0dc7c1e7b42e15fb5f48ca9b79bcff9f0b054fedfa53808eb6319d3ee971438fbb7835569fc72bb76bdec672bd7f24aa1e829d9d423bc182ad4608ef843a7338cfab40c21198425526fab705816f1634bf3fc1cd49f6e43077e3e13a93613be989e6420ee6aace4850d266578b8dacf0b8f243f1f35624bc08851b85a04345817fe9de6b81d49e61159848adf8311ed85b7c42b186327a43c8fd5dd346cce0002636e3b033236bb8f5b70bb69f34cba2f7a5abb2454e23925f4783e0bf513fd1024b6bb1d920418bb92abbe4fbb22b719396dc1613ed34b6623ab0ea60873e4b300ece9fffd386f2bafe888873299f4fdc8c475128ffbd55eaa5b3fe1a4b9dfc34792fca914ef53879cb6de9317beb75a75718fe25ce9679ead571986d46dc608e48c59032c33aa761188098af9d3efa2bc276541db1eb7c28028022f9f193279b192a0a0c30f383a5d7dc3e7fd636fd438ff4934c9cedf14ba4e9002946ab8f220e9fa22c0cab3fd554793e8448b938f1204a46699e6e1024c4c91b400e6af0b07cb26690dbf0f182dee690f2d412ac2b4fc8dc489a425f3c66838cdd0b232611d19f0a0db185b341abf79aebeb7fd2bebf9f0e4f6143c31c8b2799047564a9fdcf5b893e508c35e5f46e3899693626c1ee535e4ef1cf6be31c4b4638035f999dcd42211798f842f43e46a863a33c4830bd1d0dce38506e2c46993177e0ec664c406c51082d79706888939481526bcf449a9d468e9a8ea71554319704ca7c53bfdeea17d937c06cf4fe8b150f85e972fc59f43726620d7ec8393cbac1e8347a6d42aafb6ee9d4583ec5172702025570288bef07ea10d44dd49c1889001a2334b51577a8b152883d3a164062cd28e5b69471fc8a05bc8b6171729362bfc7c864a12686da0d8555c9feeb37868a64b889835e0a04a2625eae478bbe7acb760cd2476c11ea749aef6959f36c14fbe33fe255d3aee8f0e1f1fda732e69b0c17c509b900ce85a91db9949582e2a326b1661d9c41c15edf631c84baf18a1e7beeeab6109059e522ed62d5042bca438746ebab05e07ec85381ecc14052018d7553b3528f146d402129f1461537fd38763393d41bf7f2a19f3bbfc8b7ec7952e5c1237e1aa05c7676d02637d1c1493d59304c1fea8bf50e050dee3297b5e8ebac3dc12971cae9e40aad64b87d40c1bfd451381106b493c3fb2c3fcf0de2c33162900e89f958568046ef595e19327549f4fb8fda9bde13ad7757cc6312abaeadb9998973ff5a023f5d3063ec79f21b330feeb1e437178aa49bf8f17ddc8f1e31782d9c4392bd581645a5f5f47613ca3e41027350624bff5e77529c3b1e4303955b977261f0e585cae5ac21d75210616ad3b550b639f3472814072dde596e9e22a181a2268a5eb8522ad0649f63a1828ce29e9b05f5d97ca27f653caf4b97b8974eaa7cfd8c94fa7c89e9352e6d37fcfd68f53672121e2", 0x1000}], 0x6, &(0x7f0000002c40)=[@txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1ff00000000}}], 0x78}}], 0x6, 0x24008080) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002e40)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000002f40)=0xe8) setfsuid(r4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xbf, "f0601911fac9ae96036dd48235454daa342dea55c79de920a7c457136269d9bc49f16de303ccc1c2c58f1c91c9fefa810c606f7216e802b9c2110ae79727f7360fdbfa1ea0aa17b9c5d51e4b91ebe235cebb9218a90e58881ea0de21183709c269aad120f70e266968048fd3a0897314ad014e55ffd48e9892f49f255d96852bc627060afa85bd422ad00140dc1aec8bcc4f631545404f2311c504f0178a2f751329eaa629794221a9fb769589a05a4fd00378531eb5f9376c5c3f48c9157e"}, &(0x7f0000000280)=0xc7) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0)=r5, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x3f00]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1319.382956][T20782] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:54:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8a03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1319.753136][T20788] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:54:11 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x80200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x3, 0x9, 0x5, 0x8001, 0x5}, 0x0) 12:54:11 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x4000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:11 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x81, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x8080) accept$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x1c) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ftruncate(r0, 0x5) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0xfffffffffffffffa}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000400)={r2, @in={{0x2, 0x4e23, @loopback}}, [0x3, 0xb97, 0x9b1, 0x7, 0x9, 0xcd, 0x5d, 0x7, 0x7, 0x5, 0x0, 0x7, 0x9, 0x6ec, 0x100000001]}, &(0x7f0000000500)=0x100) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000180)=""/102) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/76) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000300)={0x0, "bd30b2060f6c2bd9c2b847fd453c5947485cd5a4776ad99106a55c9a46ba4b0b", 0x2, 0x1}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8b03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:11 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c00d00055e0bcfec018000") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) recvfrom$llc(r2, &(0x7f00000002c0)=""/175, 0xaf, 0x40000020, 0x0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000480)=[{0x7, 0x56, 0xa0, 0x7fff, @tick=0x3, {0x62d5, 0x1}, {0x7ef, 0x8}, @connect={{0x1b, 0x1}, {0x2, 0x7}}}, {0x6, 0x500000000000000, 0x1, 0x3, @time, {0x5, 0x2}, {0x8001, 0x7}, @quote={{0x6, 0x2}, 0x7, &(0x7f00000001c0)={0x4, 0x7, 0x6, 0x3, @time={0x77359400}, {0x3b, 0x83}, {0xff, 0x80}, @quote={{0xd673, 0x7}, 0x9d6, &(0x7f0000000180)={0x80, 0xe0, 0x3, 0x0, @tick=0x8, {0x20}, {0x3, 0x20}, @connect={{0x6, 0x40}, {0x3f, 0xfff}}}}}}}, {0x8, 0x4, 0x40, 0x4, @time, {0x100000000, 0x4}, {0xa49, 0xd}, @time=@tick=0x6}, {0xad2, 0xffffffffffffff27, 0x7, 0xfd, @tick=0x4f, {0x800, 0x7f}, {0x0, 0x9}, @raw32={[0x7, 0x5d, 0x4]}}, {0x18c, 0xfb, 0x4, 0x8c1, @time, {0x80000001, 0x2}, {0x3c, 0x1800000000000}, @quote={{0x8, 0x2}, 0xff, &(0x7f0000000200)={0x80, 0x1, 0x9, 0x7, @time={0x0, 0x1c9c380}, {0x5}, {0x1, 0x1}, @raw8={"cace7e20258c296b58a66d7f"}}}}, {0x5, 0x9, 0x101, 0x81, @time, {0x7, 0x7fff}, {0x0, 0x20}, @quote={{0x2, 0x80000001}, 0x6, &(0x7f0000000240)={0x800, 0x77, 0x8, 0x4, @tick=0x6, {0x2, 0x9}, {0x7fffffff, 0xb557}, @time=@tick=0x1ff}}}, {0x80000000, 0x8, 0x1, 0xff, @time={0x0, 0x989680}, {0x40, 0x9048}, {0x3, 0x2}, @control={0x7, 0x34d}}, {0x9, 0x2, 0x800, 0xfff, @time={r4, r5+10000000}, {0x5, 0xffffffffffffffff}, {0x7fff, 0x700000000000}, @note={0x81, 0x800, 0xffffffff00000001, 0x6, 0x8}}, {0x6, 0x0, 0xffffffffffff7fff, 0x5, @time, {0x2, 0x100000001}, {0xfff, 0x6}, @control={0x0, 0xffffffff, 0x9}}], 0x1b0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000040)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x0, 0xc00}]) close(r0) 12:54:11 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x4305]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8c03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:12 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x20000, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=0x0, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYBLOB="0700000000000000fe21afb4d3ac2f350b029e1dfe8f9c74e3232a02142c21507651c612b0ce80811f8fd504d01f1ddb"], &(0x7f00000003c0)=0xc) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000040)) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x0, 0xc00, 0x0, 0x0, r2}]) pause() close(r1) recvfrom$rxrpc(r2, &(0x7f0000000240)=""/189, 0xbd, 0x40002002, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x4c, @empty, 0x7fffffff}}, 0x24) 12:54:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x4788]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:12 executing program 4: r0 = creat(&(0x7f0000007940)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000007880)='/dev/btrfs-control\x00', 0x204600, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x100001, 0x40, 0x4103ff) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r3, r3, 0x0, 0x8800000) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x820000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000002ec0)={0x40}, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000078c0)={0x0, 0x5, 0x100000001, 0x9}, &(0x7f0000007900)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000007980)={r4, 0x52f}, 0x8) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)=@known='trusted.overlay.opaque\x00') recvmmsg(r0, &(0x7f0000007440)=[{{&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/243, 0xf3}], 0x5, &(0x7f0000002600)=""/40, 0x28}, 0x9}, {{&(0x7f0000002640)=@rc, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/162, 0xa2}, {&(0x7f0000002780)=""/118, 0x76}], 0x2, &(0x7f0000002840)=""/79, 0x4f}, 0x100}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/255, 0xff}, {&(0x7f00000029c0)=""/59, 0x3b}, {&(0x7f0000002a00)=""/49, 0x31}], 0x3, &(0x7f0000002a80)=""/43, 0x2b}, 0x7}, {{&(0x7f0000002ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002b40)=""/9, 0x9}, {&(0x7f0000002b80)=""/246, 0xf6}, {&(0x7f0000002c80)=""/207, 0xcf}, {&(0x7f0000002d80)=""/247, 0xf7}, {&(0x7f0000002e80)=""/2, 0x2}, {&(0x7f0000002ec0)}, {&(0x7f0000002f00)=""/58, 0x3a}], 0x7, &(0x7f0000002fc0)=""/190, 0xbe}, 0x7}, {{&(0x7f0000003080)=@nl=@unspec, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003100)=""/55, 0x37}, {&(0x7f0000003140)=""/123, 0x7b}, {&(0x7f00000031c0)=""/250, 0xfa}], 0x3}, 0x5}, {{&(0x7f0000003300)=@nfc_llcp, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003380)=""/50, 0x32}, {&(0x7f00000033c0)=""/227, 0xe3}, {&(0x7f00000034c0)=""/237, 0xed}, {&(0x7f00000035c0)=""/107, 0x6b}, {&(0x7f0000003640)=""/72, 0x48}, {&(0x7f00000036c0)=""/255, 0xff}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0x7, &(0x7f0000004840)=""/105, 0x69}, 0x67}, {{&(0x7f00000048c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f0000005940)=""/163, 0xa3}, {&(0x7f0000005a00)=""/19, 0x13}, {&(0x7f0000005a40)=""/132, 0x84}, {&(0x7f0000005b00)=""/100, 0x64}, {&(0x7f0000005b80)=""/3, 0x3}], 0x6}, 0x101}, {{&(0x7f0000005c40)=@sco, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005cc0)=""/4, 0x4}, {&(0x7f0000005d00)=""/212, 0xd4}, {&(0x7f0000005e00)=""/121, 0x79}, {&(0x7f0000005e80)=""/25, 0x19}], 0x4, &(0x7f0000005f00)=""/233, 0xe9}, 0x1}, {{0x0, 0x0, &(0x7f0000007300)=[{&(0x7f0000006000)=""/210, 0xd2}, {&(0x7f0000006100)=""/211, 0xd3}, {&(0x7f0000006200)=""/98, 0x62}, {&(0x7f0000006280)=""/4096, 0x1000}, {&(0x7f0000007280)=""/45, 0x2d}, {&(0x7f00000072c0)=""/11, 0xb}], 0x6, &(0x7f0000007380)=""/189, 0xbd}, 0x3}], 0x9, 0x12040, &(0x7f0000007680)) lstat(&(0x7f00000076c0)='./file1\x00', &(0x7f0000007700)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007780)={{{@in6=@remote, @in=@broadcast, 0x4e21, 0x0, 0x4e20, 0x5, 0xa, 0xa0, 0x80, 0x7f, r5, r6}, {0x0, 0x6, 0x22, 0x40, 0x5, 0xf71, 0x0, 0x8001}, {0x6, 0xf7c2, 0xfffffffffffffffa, 0x200}, 0x2b, 0x6e6bbd, 0x2, 0x1, 0x1, 0x3}, {{@in6=@mcast1, 0x4d3, 0x6f}, 0xa, @in6=@empty, 0x0, 0x2, 0x3, 0xed, 0x1, 0x81, 0x80000001}}, 0xe8) 12:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8d03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000780)='xfs\x00', &(0x7f00000009c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="a100"/12]) 12:54:12 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) clone(0x2020000, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast1, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f00000001c0), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@flushpolicy={0x120, 0x1d, 0x0, 0x70bd28, 0x25dfdbfd, "", [@lastused={0xc, 0xf, 0x24}, @lifetime_val={0x24, 0x9, {0x9, 0x3f, 0x4, 0x7fffffff}}, @coaddr={0x14, 0xe, @in=@broadcast}, @algo_auth_trunc={0x88, 0x14, {{'sha1-avx\x00'}, 0x1c8, 0x140, "d8055d1277fdb5225c34b8cfe4d2e63c052225647b75e29acc63e42e8dae6e0b8f1166ee7d334db52eb1ccf1b163b7ebd4553e26f51d384540"}}, @srcaddr={0x14, 0xd, @in6=@ipv4={[], [], @remote}}, @replay_thresh={0x8, 0xb, 0x1f}, @offload={0xc, 0x1c, {r4, 0x2}}, @proto={0x8, 0x19, 0x3c}, @etimer_thresh={0x8, 0xc, 0x7}, @offload={0xc, 0x1c, {r5, 0x2}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4080}, 0x40000) 12:54:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x4888]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f8e03001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:12 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x80001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @local}, 0x8) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0204001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x6000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1321.094703][T21356] XFS (loop1): unknown mount option [¡]. [ 1321.182882][T21356] XFS (loop1): unknown mount option [¡]. 12:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0304001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:13 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x6488]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:13 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x2100, 0x22) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{&(0x7f0000000380)=@caif=@dgm={0x25, 0x0, 0x1}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)="9db32233bd45735c6544fe90a2516687d55cffb99e46e9ced38383440fb051d467908da875ac378e1c89a9e04ad5705f176c81f33be774dd6119d2c0aaf357c213ff259233444d2133e04163b6678281a8fb89f502f09fc8902541278a52ba522ea0d8b37f8a8aebcbc673a5ec660bcf6ac566", 0x73}, {&(0x7f0000000480)="4024a47276671ed3e8d96d19540a0e4ed031a6fb0d903ced0996b51fa0ad9d836fd04a54bf368d46d2333aa3ae3f2f1b9a1ca0fc54684ceab7c66f063924d108eb98b5fad9533e7a50b15c5bffe366feb30bdfed51c620445aca03f43c8a543b01c9640903e3639dba99207f25dc1286d50ca6e4196a9e49551b69661fb1027b75d7d6d751c08b32283c962dddbf2665b40c8d1994d409308938e8933f32a55fb1edfcd5c13e855dbff1981abc32a95fa2a49384afaaac8f1db4d29c3b49d0e9af029439af944502874dcc0d0e2c6d0dbb4b485d2bb1b9ad4ac7ab099af2d738e671066eab", 0xe5}, {&(0x7f0000000080)="9029876d3930b1e13b8637d4", 0xc}], 0x3, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x9f}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x60}}, {{&(0x7f0000000640)=@isdn={0x22, 0x0, 0xffffffff, 0x7fffffff, 0x40}, 0x80, &(0x7f0000000800)=[{&(0x7f00000006c0)="26aca2b54e5c52367ae9cc7c68f6bb56b99e46f93e99739b7147c9722a73c1247ab31ebdec715a0492ee29f7351520ee4955169f158ccf8fe6e39cbbc3a77dce39be20fb410399323b0c43601ac8ae318e468a5bc2b8c4609e11f638cfff8d7f11b602c62073e32715885db42fae55d5abea4f17981f36336896289456a99ae593cbccadabac6b302b093f3cbb7833d292d71b3e6c20", 0x96}, {&(0x7f0000000780)="7ff051133e5981bc29dd9142078d0f4b3405417f4240f80110ec60bc98794db7edd90920e87ace3c58374b944cb604ff4ea2ce9366858726d8769bb00e09ba1959e6db8aa6a8646c5cd528297f0dc393af385c83a498", 0x56}], 0x2, &(0x7f0000000840)=[@mark={{0x14, 0x1, 0x24, 0x63bf}}], 0x18}}, {{&(0x7f0000000880)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x6, @remote, 0x349}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000900)="9697940a3828d1e40a5fe6405dadd542953828f20b985ee190e3d16cb0c112d0a22f75f858a3e6d0bc88dd2022d1a55279c71d7cd7428fcb8b575968c8521594546c5c71bd61257763b519c9ebfbadff3f06c6a3e3bfee5ed56dbc7b5403ae658b0a55b811e90222770d88f989da835f599dd76fe707ce7610b56e138fa6fad5dbf758aea55ef14b1204807bf5c8456d7da47932bfa4536918dfdfd0d6672e7d15701eb72776a06d4ab20d21c11d6241097cb901e1b8e9389121774385ac61bf2b8141b9d03719404393b865c5e8", 0xce}, {&(0x7f0000000a00)="43e4ad3c45852bbeb8bd57d9b1bfa950b1a6f73894d8265c0dfa2127989186908af1234e6e95ac905d5e635a578dae76aa22953d0ad8c8b5b3cbc9e8bb7b9fa5597ebdfbd38b54ffbdc4492c823a008c6c845d5843e6147f3e2424d4d2", 0x5d}, {&(0x7f0000000a80)="8631dfe5c05eb8a24b1d73228f66922e0fedca1f8d91ec1dc1d1433544ba0c4fab25fbb7b7a0beebfe2760925e2620c063807ac1a0ac5fb9daffaba54b38c3867a53aacfb0fe8ff106f36b96459e2adc28d79690e248d11043f17a56f0c1c3830d859e390020a90f73a391712d9845fafcb52f3585c4c64c40f4682e8b96ddd3ea1b08073e0ebfa47d1ba34a55740bdcef0f85cd8f6495a3c14d8183c167daf3fe1419d40ea339a754ea385516fc42e8de000d8bce878db8cd04f15d1a3102ea48b2b7e39951719fa9c5e7fb30b97a015fc64a5b9903e162945cad05", 0xdc}, {&(0x7f0000000b80)="33fdd1fa0cd8bae7d26fcc25afc346224809c5da9323fd0a61c25174828805de9957370b7b325797e2efad0f6a94b7afc10efd688e204a4c6bb53d696fa77ea47a939b1667610b706eb120d67fbc1250a4e3b65d23889caa1dd23f850e68a0bb59e9568c1220823d438a47b06db71bdbf2fb73ac4eb581bb17cf27153d3b9718f2f9a4afd820aed4296aabb9cd6c84152fe07e43ff5e78835f283c8e8d1e2cd74bc19f98ef24e49a3409bb486bdcf121e729a22df1096085cc2c77a47ecdb4cda9b35ff68c9b05744b12d5dc277e9743d14bacba77c65ab63e27cfdf019b8379e76111bfb2df37a06c989edb588c9846720800da", 0xf4}, {&(0x7f0000000c80)="9b23accb87055e", 0x7}, {&(0x7f0000000cc0)="bb60a70244d19403dad7e15967e8167675b7a1322618fe7a8bd4920eb353a3662cb7011f194ebcc31e1a2a26413156903f4f6fa05359b4a5dd11d4a8fb1b483ab2314bd724cddaa9c91998c0fd55f54f9c29d8213f2ac023397b0892fb5bb8aa22a1b131afdd9b67e21c6b0748692c27de46afcff934017b67af1c839c21f86124db596dac6e2306354249a5a4cec628e0c4c33c690ccc96fbade1fe8778d4c154db36faa01c64828689ceedb33eed3bcc3b61399b839d7534b46094a4a0779b3ad371ddf099528cc0980dea1cf890f58049efd9d56d16b73d8d2ccde9411b5057eae6bb986f6929e1b9400c9ae17e769c91474577a6", 0xf6}, {&(0x7f0000000dc0)="00cc66ee696c308e1007183b43ac193e5015dc796a4eb205402d3666da7556505b5ba3c041db148b8e8cb0d560bf5364c32aa80af63c82673a42cfa7a6078ac710784557431b9e43f63309f1c4f85e6ac40c0562751ca700fd8de5da05306f0677", 0x61}], 0x7, &(0x7f0000000ec0)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff5614}}, @timestamping={{0x14}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000fc0)="449eb2f12449495ac3f62b2547d97a7db6d22d9d10d81db877b2ffbe964a3a37c10b97378e6e98d691594d82bbd8c728bce52118af7f92730ee722275fabb121b3d5d5498234ea8a9a2f220f87a9968063f65a9952fe71fbcf9aea44331ccf926570465f39712c3f1635806b2911da8d9caa6ca957105095d3bb021178c010d890e3cfe39147130112fcccc93cdb26882c2d83d93b041227c14506520a8c9ee72244c5c62c84dd9e9426ec21074813a028a26804de9eb6239f1d24b7118de8a52af1ca6a76256bd807a8ffd2b76f080a47e7d086a9c267feaa", 0xd9}, {&(0x7f00000010c0)="cadaa18704836dde1e7c84d078711d4e24eb7e5d78e37ce02463b742d3ce8a153bdc35f402fd1e14cc82869538ab648e4792a3a4f2dc5faf471998e5839c186b4f08fdb4f9be6428f9c8823f5a29e3ae9b32b21c532c12e0a0bb9576", 0x5c}, {&(0x7f0000001140)="47b7bd542ed7d968bd39a8e1b74e6854cf9683b2e763fd7b7a17485cca4e5e6b8b1b533f912e45f4", 0x28}], 0x3}}, {{&(0x7f00000011c0)=@pptp={0x18, 0x2, {0x2, @multicast2}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001240)="f99e26acf97a776f1cefc7870f42fd3e1049cfac8b694599f3abcb4cd0719dcdebdb223d934b01d5a1365393631559fa6c1a56546a11a7009fc274b580a063505fa7aafb7a2fdc6c63c78c2975a0f509576e4ace4534a6355ffbbda626f6", 0x5e}], 0x1, &(0x7f0000001300)}}, {{&(0x7f0000001340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x2, 0x3, {0xa, 0x4e23, 0x8b, @empty, 0x5}}}, 0x80, &(0x7f0000001540)=[{&(0x7f00000013c0)="da343aa0b90e02808ae82a8692c5903f947702a91b119d0aa0d00dba7cba4ef3914c38ee1323893d469d8af23c8ffe1369da8f6b73f2201f07a23ff460df2350d8ceae7da5f189a3091caf4044b8e20cc9705cf68515ee9fc360a220c17a83b36596d1f5635be205b92fdf3778d6c32cd49bcf6061b46bec6736fc", 0x7b}, {&(0x7f0000001440)="fa2af4b6f044f46315ee8fdb42bb738c6df89f5dec00a647e64f20c6acd7c36d115c4bccd3f75a6ff24d6b8c522304fbec34bb91071af1e6c38ad1d4e911b0b0489575a219c51f0d9e6068bfe0a20037b8ae1f0c95360ac523608ae8c6ea6de5fe1c41d3b5f386e87cc695dbac983894897e2b5b70504a10f558fdb1f89312f6dc490d08cc9ee8d6f50672db63a1185cbee908c2da6492837979a6f6c0322f919848af9c814a91ec9846cd08cfb87d461618ce33d33d718102a8b9cb6d03645add22fee737084eef", 0xc8}], 0x2, &(0x7f0000001580)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xaaac}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x98}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001600)="e5d3bb624acab3c884dcce3c6e39605c855f5e86b7238d74940ba7fdac197f7b0fb1e848e5c81d5c214f9771939123c75b047b514450fd22c1fe987d90fb352ff92db08a5d013c4f5104742b5229299a854dcc5ae7234f4fdf61b07ecd64891fcd385dfcb15bc25e1de72f144b49e89a2a63796cdc07d3d7b1fe82c77c12ec4287346fd537cb4c8054961dea45bd4038334bf2e0db11b49b709c03f82b28707e5aa4d5367e6d93f22e6451412098474ebcb9a7aee9d0a461c64e3e7f67d9670ef8457675f5e7ed1c7d60cca4fb5deff0e5d3a2fb391f6c9dfa", 0xd9}, {&(0x7f0000001700)="b777bea51fd24e742da5f977c4f88585ba1d199b66cf9367ae7cc07d45903e501743ad7ce9daa0a215306070ef6506c616c3e10bcd771ff3515eee3d05ca79592eabc95f6fef39eef12a16ad949caee6f20cf9a3cbe78097c68ab9a7ff2b6b46b1d84905d42475d848c965ecc2845e3b9e5175b9e25ec3817fc15d1e540b335463cb00ecc65ae89cba49d7ba3b4697adbc202c834ac1ef4d40a6bfd84dadc372cfbed55692c9c0666d834eba27d1c42f9f3f80fe9fd20143", 0xb8}, {&(0x7f00000017c0)}, {&(0x7f0000001800)="236f0e4ab92c6defddf9fbccf777254171ed09dbd9b814cf46effc9e7a3152962331e420cffffddbc53de5f396c7c15136056ad5be652b3a192b697bcf69e3133b783d34f1786f102e134c842f62f6f888fb4cca6e9bef2cdb1a12167bef7e36d3e826d27ad7856f926dcb41ff39f7eb87ff8246d545c5987722eca61cf8b7bc6ed67e9309f7239baaf331c3e0f0e5be96e65c9205a7826ed671f6401ae9f2175b92f9b5f7ee02f7f54448404fc0fd25bb1d2e9d81902e73908a261cae2a227b", 0xc0}, {&(0x7f00000018c0)="5b2b5b8d9ec10d4c3389e1fb2347a28dc428854c25e0a0bf48bd6bc6e24444c63c9b3b35320ad4165d03e128e41f5603f285315a0e1b04b66aa60fb8c04f552bd56f792b4f5c5f4408e18c4242eb769937e43e793a49c51d4b1bd6d8d5bf3f5193fb", 0x62}, {&(0x7f0000001940)="cbf84bbefc981982aa6e7bccbafa637648a244b8cb47c64418b2175618469a9a0f51f7b5fc240001fd81367d6d24c461f10a24001fa0fff9f0b324bc49c83fc5625a87a608a953cf78f3816e2136912c1e7c3d70a3c687356aefd9e955cd8b3b0e6d09d9c39a5984606a336d84efcbc597", 0x71}, {&(0x7f00000019c0)="60dac7e8774e5e1a38247ad0e20416f0b7dfe2779c16b012515ebe955fa4c008be94503b76d260db1a6b6bcf15a6ba878d9d902942f7684366f8d2ad92136c3b708eac747c764d572398748513d2cad6f5520875c93651c0e06723b6c9d05fd004020c932ad02f4df75a55cfe664ce1c57689317fbeda7a18e51d8eed1dc20a227359775964e419924ab9861d6040ef406571d70827c5f7d164567dfbf", 0x9d}, {&(0x7f0000001a80)="974945dcf4792c51234d", 0xa}], 0x8, &(0x7f0000001b40)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff7}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x4cd}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0xf0}}, {{&(0x7f0000001c40)=@l2={0x1f, 0x40, {0x4, 0x6, 0x9, 0x100000000, 0x1f, 0x1}, 0x8, 0xa09}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)="1a91df3616b560c2e92aead6cd51022be6c041b57fd83bf8193621df03e3f1024dd7804559ffffc18a723b89947da0c3d64c2b554d425ad80953fea5064bf60a13e5c0e7696407c2eb48aee25f19fa1211ae900128c8b0586eb1de26cde6590d807c467ae474bc5d48d2fc1cf099fc1e0faa832259df1824126a1f70d07901964ccc60cc3a61b449b9fbb94c7872b4d66aa1ebbf2e6433f86cb2827d5bdf279320cca12bb368e09e8d6110800875fa22e5c4be350dd0990942af2e23145d677838f2f1511aa0af388d8aa366cf637fff1df59af1ddeae57d29cf4bd1955af9adbc3b1bffa83171522bdddeea1b18f55e2ce6fe42a8", 0xf5}], 0x1, &(0x7f0000001e00)=[@txtime={{0x18, 0x1, 0x3d, 0x3cd}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffffffffffff}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x78}}], 0x8, 0x8000) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{}, {0x20, '\x00\x00\x04\x02\x00\x00\xfd\xfd\xff\xff\xa5,\xd0\xfdOp\x95\x00\xd7\xf4\xda\xa6\x1f\x8c\x82\x81\xbf\xb1\xe2G\xc3\x00\x80\x00\x00[Pu \xa8\x8b\x911\f\x8a\x15\xbb\xc7)\x06\tN\x19\xder?\xc4%\xbbS\xe8\x91\x134~\x9f=/a\x04\x01\xe8*s\x0eV\xf2B\xa9t:\x9f7\xaf\xc2\x02\\\x19:5V\x19\x9b\xa1\x05\xf9D\xff2\xf0m0x0}, &(0x7f0000000100)=0xc) ptrace(0xffffffffffffffff, r1) pipe2(&(0x7f0000000240), 0x80000) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "920729fa5c16cbf0810cdeafcc3d17d07c72e707333c5f5d6b2a57421bc73270ab72946f06891b749bcbae7c2a1a4fea73ab7a056486f0629be5b498bdcc60f53c780d78d04992787cee40806bd022b27bf930b1dbe401c46e1be480f9747a2c6180aff532bbe743ce2f67dc30865c743aac24ffd1eb9c00abff610ad7a71a4aacd4c87ca131f9627f2c693ccb8542b282771bb7d6b3"}, 0x9a) r2 = dup2(r0, r0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x5) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:13 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x40) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000100)={&(0x7f0000000000/0x600000)=nil, 0x3, 0x3, 0x0, &(0x7f000019e000/0x2000)=nil, 0x7}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) readahead(r2, 0x1, 0xfffffffeffffffff) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) close(r0) 12:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0005001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0105001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:13 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x7500]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="1251fbdb1071d9c9ba69332f0f61064f2b62b3613726f23ec490b8", 0x1b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r1, 0x7a, 0x1000}, &(0x7f0000000240)={'enc=', 'oaep', ' hash=', {'sha256-arm64-neon\x00'}}, &(0x7f0000000380)="b7d53da66d77bebebb1acf42e13d9e9a1134881c49f5e38c14940d19d7a3276b24a0aecacfc982ac695980382f97d555657b350294f5e44ccc6c421e68410397050a9962dd03424314a66fa4f85358356245640cd84d4243f6af77343542af56873f1cb3e96fd9521bc40dfa56aba31edba3665bc785eb62756d", &(0x7f0000000400)=""/4096) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffb9fffffff, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="030000962a93", 0x0, 0x0, 0x0, 0x0, 0x0}) read(r0, &(0x7f00000014c0)=""/178, 0xfffffeaa) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 12:54:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r0, 0x0, 0xa5, 0x100000000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0205001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:13 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x800e]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1321.974822][T21806] sg_read: process 1049 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 12:54:13 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000480)={"80e0ea891ce3e95d841654958a418e1aab928d3a1a5914307d371b644799811380072185699661c3990856b1b44baca5ce9aa9c9d9943032b24040302d2fc6e916a2652357a93a7ebbaf717c17e3f298ffc2c30b0b26d1c0b1fb6adb52a46c69840e2eef854a01aeceafb583cba2f95c132b7da792fcc709be837ef39427ababfb0ea85e93bdf5d1f06acba4e8fed1d1b0103428e285e3f0f96f7fc8e3f95c2f571fa7bcb69a9c5439d64424256528e0a0445eb417ae287ea72f970ad9bbd5fe6dddb9bf57ff9241f2d6dbc90c030cceb547f1bcc7e8ef0b4c347f06b4cd76e64424c7d00c56ba66669d0772b253d2c655348991e2add1e3cc8db3b4cab0a47dbffe2ce83cf56b93d7fe407c343cc1f558196fbc3638e9c94f8608b19620e4665f9acbfb088f6c1613189a07ff3f3ccf04d0ead10d47e3a46e124c02feea571c725f13c85c81ff51c28f624d96d9b64f11c4fe963f9aae5e2dd2d0b53aff3d04a0aa16b654fecf1b971319205a3fb89b58fb58d96fd13293d09b40dbf3f9df5791aa3f02992ac1169fda902b56ceffc53e24e6657ce231535a37b6b4096583a838eae83986f5fde1a61ccbb480b3dd2f159324c9e11a161136d4a3a70953f3d74fabd4701a052c5bcc5d5d48d7cb6d39b558b20efd7ef4b07a37175c2874ac2a13e3cb3d3da18d9dba2ccd545f05c415db41af5ffcb28590739000c44a6777b3b32dd9ea0aa9cee5b7738e5379ba5f379eaf4247e825e0e38b831794348b42a5c121301f563a11054f58dd71d9276fc9e38aef8f1b84883a77aa6158641e8efe8926f26482d6934a573bbb83c0bf3ec008ac1f234f65568fdbc075290689f73730fc4e1b7a28f8337481685bf7c819e9962de53010682e4c53b37860b9db5338a37980c16fd095cb9b264cf4279f9eaef23b731896c95c7357df0bbe5a1db81568a3483e0fb760ec02ccb3ce97fbfd826bfbf6f45f57b5afdc10f71e59ec1c623e4483aa14e3c9e5c1eb576e4903b00603cc52676de20feade4a50f16f837768485eb645ccf24fe41b45dcff5afa455c3a480badc22192860c3af5b14ebc341b3482fd66fa9906be66b7b52529734817f712e2f099322876154e7e670f4fb8cc14576e9a467a66d3ba674c2398405af7ecb3def80846455e3acf5e923e500eb3eeab5bfbe6d6ebefd77f1d13ab36e5e33212b8d41153ba60d80bef8633643dfebe34945b19bbf92e8e1b3da965c87f5051a0b8855364f147ba7c32fe7bdc2e78836229edc07d7f4264eeba77a0f5ab57098e4b8e09537403dde8294bde7fbc110d0603d09a961a1e03b92ca197116cc9da673a87d8be158ebed382edcdd5009d2d81b24af22e734dc2f530515e1188745d961ef27b4676998001c74a67295b42b142cfec912ef9afc56f76a7c06f48b58d2ec33328fd46aa1bd2fae565dda37e"}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0305001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) shmdt(r0) 12:54:13 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8035]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x80, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@obj_role={'obj_role', 0x3d, '/dev/video2\x00'}}, {@dont_hash='dont_hash'}]}}) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000100)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x44000) fallocate(r5, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r6, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r4) [ 1322.271567][T21928] Unknown ioctl 1140895375 12:54:13 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0xa9c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0006001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8100]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:14 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) request_key(0x0, &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) socket$nl_generic(0x10, 0x3, 0x10) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) pselect6(0x40, &(0x7f0000000080)={0x1, 0x2, 0x80000000, 0x16a, 0x2, 0x400, 0x7, 0x5}, &(0x7f0000000180)={0xffff, 0x4, 0x1000, 0x0, 0x3f, 0x4980bbdc000000, 0x9, 0x3}, &(0x7f00000002c0)={0x7, 0x81, 0x2, 0x3, 0x5, 0x9b, 0x1, 0x40}, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000380)={&(0x7f0000000340)={0xff}, 0x8}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) socket$inet(0x2, 0x800, 0xce0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="08000000000000000a004e200000000400000000000000000000000000000000ff0100000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a004e22000200cd00000000000000000000000000000001"], 0x1) syz_open_dev$vcsa(0x0, 0x9, 0x440000) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="7fccd60d1802ce06741e8361f9d74dcb36d2a90bef643e6e392bb5c2d93f792309ed877fe030301086ebdb69cfb9091a9c7a56fc5cb277c89fdbcc01761471aca8bdffa5e4abd4d2b3e457d0fe7e6a2b4bf4cbe05fddf6a1ddc8de5d261c1f5e57130db7141eb375e05fd21e84f9b4ce54e5b64caa8f106b", 0x78, 0xfffffffffffffffd) semctl$SETALL(0x0, 0x0, 0x11, 0x0) readahead(0xffffffffffffffff, 0x8001, 0x2) 12:54:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8847]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:14 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) close(r0) 12:54:14 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000001c0)={0x3, "0723be970366e9f49e0a58ad6b665f7fd743677a22e998110cfdc27ee03971d3", 0x3, 0x1}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000180)={0x6, 0x6, 0x2, 0x2, 0x9, 0x7ff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0106001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1322.818601][T22153] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:54:14 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='stat\x1c\xc0\xd2\xfe\xbc\xf9\x03\x00\x00\x00\x00\x00\x00\x00\x12H\xe9\x11\x93Q0I\b\"U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\x05\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0xffffffffffffffff, 0x0, 0x4110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000080)) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000200)={0x6, &(0x7f00000000c0)="7efb65dac0f6746d4500cad0c452ca78ee1c0530ebe15be29e6bba76c5fa009d6c801bd99d4f56beb3ff23f99253e8fabbb42917cd09ade8641f714b1da95d8e91fba1309d10645c"}) creat(0x0, 0x0) [ 1322.899551][T22153] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:54:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8848]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0206001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1322.975616][T22166] Unknown ioctl -1070311871 [ 1322.986923][T22166] Unknown ioctl -1071619050 12:54:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000140)=0xa9a1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x3, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xffffffffffffffb5, 0x7b9b, 0x9, 0x1, 0x8}) close(r0) 12:54:14 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0xffff, 0x3, 0x8) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:54:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0306001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:14 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) fcntl$getown(r0, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xb6b1, 0x412580) connect(r1, &(0x7f0000000040)=@generic={0x2, "1805f8e2888aae1da8badc78134b03aaa1a032f251f12ff9e92a76cf898e47019bc0f526f280b4b96f230618ae6b5b15e62c2f6d81bd4cbce4d28ccd95401623ae4d250b01262fd452e2fe77c7298c2943664757cc108d53eef160374d88087cf16f6d4df48ac10f0c4a64eec8c67a621035d12a18bb3212b4a820179d92"}, 0x80) 12:54:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8864]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:15 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x3e, "996be90b1d3fc4bd2c295336f125f6df79e3332b8e499dc62983b4b0d1f18a0f262e7ab6e7be97cb12b2c3b3217ac6013a56ea2db14a2ceede588dc21111"}, &(0x7f0000000240)=0x46) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r4, 0x8}, &(0x7f00000002c0)=0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8906]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:15 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x21) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000001c0)={0x6, 0x1}) r2 = getpgrp(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2f, 'io'}, {0x2b, 'cpu'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2f, 'rdma'}, {0x2d, 'cpu'}]}, 0x20) 12:54:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8864]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0007001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0107001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000100)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r1) 12:54:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xf000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:15 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], &(0x7f0000000140)=""/236, 0x0, 0xec}, 0x20) r1 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @remote, @bcast, @bcast, @bcast, @default, @remote, @null]}, &(0x7f0000000080)=0x48) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000240)={0x0, 0x4, 0x8, [], &(0x7f0000000100)=0xff}) r2 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x8000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000380)=0x6000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'team_slave_1\x00', 0x7501}) r3 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x5, 0x1) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000300)) 12:54:15 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3f) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x2, 0x4, 0x2, 0x2}}, 0x26) 12:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0207001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xf0ffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:15 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000180)=0x2, 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2000000000000006, &(0x7f0000000240)=0x0) close(r1) fanotify_init(0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1000, 0x1ff, 0xfffffffffffffff7, 0x7}]}, 0x10) 12:54:15 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x10001, 0x800) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, [], [{0x3f, 0x2, 0x4, 0x4, 0x5, 0x4}, {0x8, 0x1, 0x9, 0xffffffffffffffc0, 0x81, 0x47}], [[]]}) open(&(0x7f0000000080)='./file1\x00', 0x228401, 0x89) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0307001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x1000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='Et\x00', 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x40) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) 12:54:16 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x3c) 12:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0108001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x48000100000003, &(0x7f0000000200)=0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x88000, 0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x2000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:16 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:16 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) lstat(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) r3 = shmget$private(0x0, 0x3000, 0x1008, &(0x7f0000ffb000/0x3000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x2c, r5, 0x14, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x4040040) getresgid(&(0x7f0000000180)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000980)=r0, 0xfffffffffffffe7f) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000740)=0x0) r10 = getpid() shmctl$IPC_SET(r3, 0x1, &(0x7f00000007c0)={{0x80000001, r4, r6, r7, r8, 0x54, 0x3}, 0x8f, 0x5, 0x1, 0x1, r9, r10, 0x1ff}) socket$inet(0x2, 0x800, 0xce0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="08000000000000000a004e200000000400000000000000000000000000000000ff0100000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a004e22000200cd00000000000000000000000000000001"], 0x1) syz_open_dev$vcsa(0x0, 0x9, 0x440000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000c80)="7fccd60d1802ce06741e8361f9d74dcb36d2a90bef643e6e392bb5c2d93f792309ed877fe030301086ebdb69cfb9091a9c7a9efa42fc2c56fc5cf277c89fdbcc01761471aca8bdffa5e4abd4d2b3e457d0fe7e6a2b4bf4cbe05fddf6a1ddc8de5d261c1f5e57130db7141eb375e05fd21e84f9b4ce54e5b64caa8f106b5878c6c9087c9de673da8a3f0347e4def85bd0ef61ade8d58dccea6b2892ff60deb74be860793f894a2971cf32ba27e9521a2697ebc87124ef86", 0xb, 0xfffffffffffffffd) semctl$SETALL(0x0, 0x0, 0x11, 0x0) readahead(r1, 0x8001, 0x2) 12:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0208001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x3000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:16 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pwrite64(r1, &(0x7f00000001c0)="330461c14af56b28ea77a9c22a234e641533f0e006b06c40246406d9aae4d1ccdb0d325e671e4626e7d11e70dda1a5b6e666b33c2c1cf03a80b9717bcc1f9b6cf10404f1b329cd1635fd6ddbc23ae1abf3fd97f5a6564ec052ce6eb9f95fb0331b9bc2f7e7cd59ebfec948b2909f5bf44f79c85605c4a310fe292d5c349e93be5e6dd81b5d388e760ad9f2557a1227", 0x8f, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000180)=0x6) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000280)={{0x2, 0x4e21, @remote}, {0x6, @remote}, 0x8, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, 'ip6tnl0\x00'}) 12:54:16 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000080)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) [ 1325.078261][T23288] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0308001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1325.157718][T23298] Unknown ioctl 1074026003 12:54:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x4000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) write$apparmor_current(r1, &(0x7f0000000040)=@hat={'permhat ', 0x2, 0x5e, ['em0!\x00', '\x00', '\x00', '\x00', '--vmnet0\x00', '&\'(\x00']}, 0x30) 12:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0009001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:17 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x320}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss, @timestamp], 0x2) 12:54:17 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x5000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0109001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:17 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x5, 0x8, [0x6, 0x6, 0xf26, 0x3ff, 0x8, 0x3, 0xfffffffffffffffc, 0x40]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r4, 0x6}, &(0x7f0000000240)=0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x2, 0x80000, 0x7f) accept4$alg(r1, 0x0, 0x0, 0x80800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r4 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x86a, 0x200) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x190, r3, 0x2c, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xde}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffccd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5203dbec}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x100000001, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000003c0)=0x1, 0x4) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:54:17 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x1, 0x0, 0x100, 0x101, r1}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0xfffffffffffffffd, 0x0) 12:54:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x6000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0209001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) getpgid(r3) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000100)={0x10001, "1c353fa158a0ec901347b6439cb908680a7d64177d4a9bcf35b4b0d354814f39", 0x401, 0x7ff, 0x0, 0xd, 0x4}) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r0}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x934) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x1000000000000, 0x400) getdents(r2, &(0x7f0000000340)=""/8, 0x8) finit_module(r1, &(0x7f00000000c0)='posix_acl_accesswlan1\x00', 0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x205fff, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000200)={0xc, @raw_data="1429d2ca946424cdb48878b658a2002e71d8ba508ae0477826fb334a9ef081613df60881a4299389e2925a103923c60d0e2de4503d62d37fa62fe36d7e192efcde2064ab68ca3cb64983084e7a8badfd41524a473674cb7e0c3a07aebf4426ec618cc34507e9694effb8804f280153005f7f14f25bfd5ace8936917800dddbde5ce89a00a613390bc71edbe1f362d373ac4f9516a7946184feb5961d940dc481847d0a635f517bf9ada5fce23b488fe77416b826f9b522ad1754f12eb653123d9335ad225de56cdd"}) 12:54:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x7000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0309001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:17 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x622, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x801) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000340)={0x6, 0x1}) creat(&(0x7f0000000380)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendmsg$tipc(r2, &(0x7f0000001580)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) close(r2) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f000a001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:18 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bc4ec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$rose(r0, &(0x7f0000000140)=""/106, 0x6a, 0x40000020, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0xfffffffffffffd2f) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0f0101018901000016010000a1f4ffffbf0000000900000000000000000000005d390550ab33bdc130c21e9231c8b61a438223"], 0x33) 12:54:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x800) userfaultfd(0x80800) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x2) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={'netdevsim0\x00', {0x2, 0x4e23, @multicast1}}) close(r0) 12:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f010a001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8060000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:18 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x8, 0x1, 0x9000000, 0x7ff, 0x4}, 0x14) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x7a, &(0x7f0000000000)="11dc86055e0bceec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040), 0x4) 12:54:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xd000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f020a001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100), 0x2) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x20000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:18 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0xe66, @rand_addr="f02b1b645b0078857f88849515f7b71f", 0x1000}}, 0xffffffff, 0x5}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x401, 0x50a, 0x100, 0x80000000, 0x1}, &(0x7f0000000200)=0x14) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000180)={0x7, 0x2, [{0x0, 0x0, 0x100000001}, {0x800, 0x0, 0x1}, {}, {0x1, 0x0, 0x8}, {0x20, 0x0, 0x3}, {0x2e, 0x0, 0x1}, {0xa89, 0x0, 0x5}]}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2f6465762f6d643000544ee41ad8b280b5c6b3b271645316c29b4b1f2e6a292ee560600a0399ce9f9e9c7ee3a8c325c4c1e34d03501e77b601c2ce28f94f3c3f46"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 12:54:18 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000180)=0xf72) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f030a001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x28000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:18 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xda, "ea15cbfbaac4240a841d0c2152ab91dbd6237b8ab12349af67c99a7071348ae5b94f1172a2d225171f7cfeca59b8cffd1971253c2c1fb597670540358639f8b9c4842df92f02483f1a14f5f0234e0d6039c2b14081aa22158892b1f221adc5ce9a41bade8144c0fd867e5dd341754f2a7d5b06dea1e50c2e328daf8f4694d1704bd11cdb31f91b5ecd15a3ef8e623ca1866781c7e33825d3a4dbfa4e792cc1a8bb8feda731db41044ecd4322c3cf4de81657886fa7fdc58f2baac5395a86d37990afbb2dbf8341fd08441c9ce9af34a08372ffac74adf1ec39f4"}, &(0x7f0000000080)=0xe2) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r1, 0x1000, 0x9d, "d8f7f86935eb9451a588427106b5a06bb4b57ca121387f83456ec2ba7b15a05875450b2f2e921356820eb6a5726a3cf3a9b9669ce9f5a7bfb72e9496d94d963e81347884fea870ad460cee908dfcb8d7ecedfbb23d29a41432c15f1afe0bc3ff8ddacce425756116a6e035b99611a3a07f30d64dbdb1deeba7249c55cefc6aa77ca227a7a27d608a67a4cb1d57c55849873f651b02a0eef7a99e64fbfc"}, 0xa5) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) [ 1327.486824][T24329] Unknown ioctl 35148 [ 1327.598761][T24330] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 12:54:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='sit0\x00', 0x44) bind$isdn(0xffffffffffffffff, &(0x7f0000000040), 0xfffffffffffffd46) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x43, 0x2) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00', {0x2, 0x4e20, @multicast1}}) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102000002) 12:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f000b001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1327.660882][T24330] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 12:54:19 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:19 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x3f000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:19 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x8010, r0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e00)={{{@in=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000001f00)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001f40)={@local, 0x71, r1}) 12:54:19 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x40000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f010b001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$RTC_PIE_OFF(r0, 0x7006) openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f0000000240)='$!mime_typeeth1)/{lo[\x00', 0x16, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000340)=0x356) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 12:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f020b001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x141002, 0x0) write$UHID_INPUT(r0, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002780)={'team0\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="f8cbc9e36fe36f49abfee8d9606ed16b85fc5869ab7734a11ea2441df802849908b746ab5074141f14dc28cfb0f462f4206e73cabccc8f8a782e6531c9dd2448781f59743f45cc1117c561a8dda08f90da62426194e25ebc055cde5b00d03ae45e7db1660b2b8c0fc704e56c1e07bb54b00ec0b61ac448ff6f8d86584f96ba107df42ffc82f12a226e6e80d4c55737", 0x8f}, {&(0x7f0000000100)="2af56f276683281752d685a9f2969c7c33d7e498969eb1340d6d187ab079364ed2eb5f74c7d9710c63c3023f0141981b40faff42f41ac75ac3cfebee6b0b43cfc7ef8db2b538b29a44623b595ce2012c0d78d70c572a3c0e754a52758f6359a64a93054c9cc688cb45863b10f39c6e799b76682d56c21009bc577b91a40e7892cc70f7a9ef366886e0db3b34e17eba1b1300fd0cfc3356b5c0d82abc830817131ba5fdcb6ec1c511bf631740dcd70ad8946d80de7aa7de", 0xb7}, {&(0x7f00000001c0)="84db1ab87d2541b759ab22c1976ed5efcf529adb17e6e3fd1cc279c8", 0x1c}], 0x3, &(0x7f00000027c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2, r1}}}, @flowinfo={{0x14, 0x29, 0xb, 0x401}}, @hopopts_2292={{0x10e8, 0x29, 0x36, {0x0, 0x219, [], [@jumbo={0xc2, 0x4, 0xc3}, @hao={0xc9, 0x10, @rand_addr="5da0bd1fd8704f8f755164986a6d1f39"}, @hao={0xc9, 0x10, @remote}, @generic={0xfffffffffffffff8, 0x1000, "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"}, @ra={0x5, 0x2, 0x60000000000000}, @calipso={0x7, 0x50, {0xfffffffffffff001, 0x12, 0xffffffff, 0x5, [0x78e45fb5, 0xffffffffffffff81, 0x3fc, 0x7ff, 0x3, 0x401, 0x3, 0x0, 0xad6]}}, @calipso={0x7, 0x48, {0x1, 0x10, 0x4, 0x5, [0x31d, 0x3, 0x60, 0x9, 0x7, 0x1, 0x7fff, 0x4]}}, @padn={0x1, 0x1, [0x0]}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x2, 0x3, 0x0, [@local, @empty, @rand_addr="0b366cd44fde437bd85a5ba46e223d25", @ipv4={[], [], @multicast1}]}}}], 0x1180}, 0x40040) 12:54:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x2000, 0x0) close(r0) 12:54:20 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x60000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1328.544726][T24787] Unknown ioctl 22019 12:54:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f030b001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1328.594534][T24787] Unknown ioctl -2146941693 12:54:20 executing program 4: getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000180)) getresgid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)=0x0) r2 = getgid() getgroups(0x4, &(0x7f0000000340)=[r0, 0x0, r1, r2]) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:20 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x7f}}, 0xfffffd25) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000007, 0x8012, r0, 0x0) write$eventfd(r0, 0x0, 0x0) 12:54:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f000c001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:20 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x75000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:20 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:20 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000080)) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f010c001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:20 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x800e0000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f020c001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x35, 0xc00, 0x0, 0x0, r1}]) close(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x1000, 0x4) 12:54:20 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x80350000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:20 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='bond_slave_1\x00') 12:54:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f030c001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:29 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r2 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r2, 0x0, 0x2) ioctl(r1, 0x8912, &(0x7f00000005c0)='\x00'/12) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) creat(&(0x7f00000002c0)='./bus\x00', 0x8) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="4edc9825dab8a2dab9f640aa724a7b3ac3df64b0a8003a5beb9932eaef73d561c61bd54ce5544f622b992b3a88ff5e24070a6d41f542cea2f9168ebbf71369865951bc2f60c24425f5ffc44289f04aa55ccdf4368029f5a526a441b788ed8f2e7a2d19028fe94bb33919b6b42c76ad9d9df88a72ead92bfadf4cfdd2074927fb76cf0000000000004b6e654e1156f6dbbe241ee08de28851ed9381971e16c9b85df4e1f97f103ce8ff5a01f5eadd9e504598f86e056ef09064cad904b1474d0f8683000000000000000000"], 0xcd) mkdir(&(0x7f0000000680)='./bus\x00', 0x22) r3 = socket$inet6(0xa, 0x3, 0x6) fchdir(r0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x8) 12:54:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x81000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:29 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) pkey_alloc(0x0, 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x22, &(0x7f0000000180)=0x17, 0x4) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000004c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) fstatfs(r0, &(0x7f0000000240)=""/231) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x8001f, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) prctl$PR_GET_PDEATHSIG(0x27, &(0x7f0000000080)) execveat(r1, &(0x7f0000000100)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000140)='wlan1&,ppp0]lo\x00', &(0x7f00000001c0)='$\xe6\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='proc\\+system\\$\x00', &(0x7f00000003c0)='!\x00', &(0x7f0000000400)='ppp0mime_type\x00'], 0x1400) close(r0) 12:54:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f000d001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f010d001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x86ddffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x10000000000000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r2 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000011000/0x1000)=nil) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000480)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000580)={{0x10001, r3, r4, r5, r6, 0x44, 0xfffffffffffffffe}, 0x1ff, 0x1, 0x6, 0x1, r7, r8, 0x10000}) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r9, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) [ 1338.032750][ T24] audit: type=1800 audit(1560171269.607:248): pid=25534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16563 res=0 [ 1338.129200][ T24] audit: type=1804 audit(1560171269.697:249): pid=25534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir135128256/syzkaller.71diU9/338/bus" dev="sda1" ino=16563 res=1 12:54:29 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000180)=0x48bd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f020d001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x88470000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1338.287971][ T24] audit: type=1800 audit(1560171269.857:250): pid=25534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16563 res=0 [ 1338.417924][ T24] audit: type=1804 audit(1560171269.947:251): pid=25692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir135128256/syzkaller.71diU9/338/bus" dev="sda1" ino=16563 res=1 12:54:30 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x501800, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x6, 0x40002, 0x28, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x800000}, 0x3c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, 0x0, &(0x7f0000000000)=""/1}, 0x18) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000180)=0x23) 12:54:30 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x118, 0x3, 0x81, 0x4, 0x25682d, @broadcast}, 0x10) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f030d001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x88480000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:30 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x2000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x200000000, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x88640000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndpcmc(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0xa00, 0x0, 0x362) getsockname$llc(r5, &(0x7f0000000040), &(0x7f0000000080)=0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) 12:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f000e001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800000000804) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x600000, 0x2, &(0x7f0000000000/0x600000)=nil) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:30 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x2, 0x7ff, 0x1, 0x1, 0x3, 0x24e8, 0x7, 0x10000, 0xffff, 0x6, 0x5, 0x7, 0x80000000, 0xfffffffffffffff7, 0x4, 0x8}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000180)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280), 0x4) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x1f, 0x2, 0x7}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000400)=""/100, 0x3c) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x1, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast]}) 12:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f010e001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x88a8ffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:30 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) sync() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) [ 1339.286542][T26041] Unknown ioctl 26121 12:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f020e001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x88caffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:31 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000180)={0x7, 0x6}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0000000000000000000000b173714dcdec0827397192646aa7caae8f93c21611f16d4f33e8b7e4334e4484005ee709d8c50aa9231e7a51d127732e536d9fc5c17e793b09d68caeed5ccdd3d3109309370a9091e8e3d9acdaf4a2ff910ed93099979a27563582e10916a6afe393e67088b74089c4511a1a61fa13722999e00ed43f654819fe97497d2609789b22f931aa000000000000000000") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000000)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000200)={0x7, 0x79, 0x2}, 0x7) write$P9_RLERROR(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="144000000701000b002f6465762f76736f636b00b17f1e8a5d1c71597be36b8f0f0a6d825741e8b587089a3ef87af28ccc57ffd5f4ccd71caae8cd76c78a8126687b1779b5603ac13acb281a70396d043be6e4035192b3dc1f226e334b204b5fe60bd92147626fb290044c5b5fa8f57696be536a4f51a5a4301d28c3c3229b6a525eb1e99d48ba2236ccacbca2cb2b49f74c210a7626609c50841aea548f94736475a365ce2cd2ed7fb56a64c9a4e8bf4711b9920b99ada953a2d883b61b162277cefb1bb109879dddab63c2bc5407dd3b264fe268b03a3b8d"], 0x14) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f030e001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:31 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffdff, 0x3, 0x0, {0x1, 0x2b2, 0x0, 'md5sum'}}, 0x27) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140)={0x21, @multicast1, 0x4e22, 0x3, 'wlc\x00', 0x24, 0xce5, 0x31}, 0x2c) semget(0x0, 0x2000000000000, 0x80000000641) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x225) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000300), 0x7fff) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, {&(0x7f0000000180)=""/77, 0x4d}, &(0x7f0000000100), 0x41}, 0xa0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000002c0)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='omfs\x00', 0x0, 0x0) [ 1339.724028][T26269] Unknown ioctl 1074819273 12:54:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x11, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0e630c4000004000"/17], 0x0, 0x0, 0x0}) 12:54:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x89060000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fc00e001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) close(r0) 12:54:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x8, 0x420600) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000400)=""/100, 0x3c) 12:54:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8dffffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f000f001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1340.166272][T26506] binder: 26505:26506 unknown command 0 [ 1340.196818][T26506] binder: 26505:26506 ioctl c0306201 200000c0 returned -22 12:54:31 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0xfff, 0x2, &(0x7f00000000c0)=0x80000001}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 12:54:31 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x1000, "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"}, &(0x7f0000000180)=0x1008) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x6, 0xffffffffffffffe1}, &(0x7f0000000200)=0x8) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x4, 0x8000}) 12:54:31 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0xffff, 0x80100) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") userfaultfd(0x80800) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x6, 0xa01) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x20}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f00003e2000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000180)={0x80000001, 0x8, 0x4, {0x77359400}, 0x4a, 0x3}) clone(0x4000000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x80000001, 0x400000) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)=0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r5}) read(r4, &(0x7f0000000300)=""/100, 0x5c) 12:54:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xf5ffffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f010f001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000040)=0x54) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) [ 1340.570499][T26645] Unknown ioctl 4726 12:54:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) acct(0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x400) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) accept$alg(r1, 0x0, 0x0) [ 1340.601863][T26645] Unknown ioctl 1076646722 12:54:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xffffa888]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f020f001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:32 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x102) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x40, 0x4, 0x2}, 0x10) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=""/190, 0xbe) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10, 0x40) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000100)='statm\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r2, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x5, 0x0, 0x400300, 0x7ff0bdbe}) 12:54:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xffffca88]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000140)='\xef,\\selinux{!(%em0:\x00', &(0x7f00000001c0)='./bus\x00', r1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) fallocate(r3, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000040)) close(r2) 12:54:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f030f001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1341.040145][T26890] vhci_hcd: invalid port number 48 12:54:32 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x483d, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000200)=""/59) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) sched_setattr(r4, &(0x7f00000001c0)={0x30, 0x0, 0x1, 0xde0e, 0x7, 0xbb4, 0x3, 0xff}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:32 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffffffffffc1, 0x80000) 12:54:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xffffdd86]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1341.067442][T26890] vhci_hcd: default hub control req: ff25 vdd12 i0030 l104 [ 1341.091412][T26982] vhci_hcd: invalid port number 48 [ 1341.143086][T26982] vhci_hcd: default hub control req: ff25 vdd12 i0030 l104 12:54:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000400)=0xa3, 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'syzkaller1\x00', 0x10}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x20800, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x96ac, 0x800) r5 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0xded5, 0x200) r6 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000006000000", @ANYRES32=r0, @ANYBLOB="0000000000f0ffffffffffff00f0ffffffffffff", @ANYRES32=r2, @ANYBLOB="0000000000000000000000000020000000b1ef00", @ANYRES32=r3, @ANYBLOB="0000000000000001000000000080000000000000", @ANYRES32=r4, @ANYBLOB="0000000000f0ffffffffffff0000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000f0ffffffffffff0000000001000000", @ANYRES32=r6, @ANYBLOB="0000fffffffffff0000000000000010000000000"]) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uinput\x00', 0x0, 0x0) 12:54:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0110001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xfffff000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0210001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x20000000000000) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000240)=""/191) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000580)={"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"}) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r1) 12:54:33 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x29, 0x4, 0x10, 0x15, 0x1, 0x49f, 0x2, 0x79, 0xffffffffffffffff}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0310001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xffffff8d]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:33 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000005c0)={0x8, 0x0, [{0x2ac, 0x0, 0x10000008}, {0x28e, 0x0, 0x38a6a7fe}, {0x1a6, 0x0, 0x6}, {0x188, 0x0, 0x5}, {0x400000b5, 0x0, 0x100000000006}, {0xb33, 0x0, 0x4}, {0x8d5, 0x0, 0x1}, {0x8fc, 0x0, 0x2}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000340)={0x7b, 0x0, [0xfff, 0x9a, 0x4, 0xd]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x7c, &(0x7f00000003c0)='/dev/swradio#\x00'}, 0x30) rt_sigqueueinfo(r2, 0xf, &(0x7f0000000540)={0x2, 0x100000001, 0x800}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x50004040}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getroute={0x14, 0x1a, 0x5, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x400) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)=""/194) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4000000004, 0xa350, 0x0, r4, 0x0, [0x305f, 0xa]}, 0x3c) 12:54:33 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x202000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000001c0)=""/28) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:33 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file1\x00', 0x100, 0x7ff, &(0x7f0000000180)) 12:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0011001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xfffffff5]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0111001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r5 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={r3, r4, r5}, 0xc) close(r0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000100)=0x4) 12:54:33 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/pid_for_children\x00') 12:54:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xf0ffffffffffff]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:33 executing program 1: futex(0x0, 0x0, 0x200000, 0xfffffffffffffffe, 0x0, 0x0) r0 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="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", 0x1000, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x2000) socketpair(0x0, 0x4, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) 12:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0211001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x100000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:34 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000340)) r3 = userfaultfd(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x7ff0000, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000240)={0x2dd, r4}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000280)=0x5, 0x4) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000180)=""/100, 0x64) 12:54:34 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000100)=0x1e) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0311001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5194d0863d6d9bbdd19a03f4936f800e0485eb6abeaeb5d95e52b3b0149fdb1ceb6ab7a548e1a3cb508e3c4ac7a691b99db7ec7e22044d12c3c5ed004f3f9902f670ebdba0e83f47131a91ccbc4af6ac7980bdb0e6201d08cca6167878265fba54a789a35e42b740cf1209f38753d9530a244ea851ee78760b3f757467d460b1e57028e783127457c96192981b826a6fb9d28cbb358a1cdd8bb97b5e9812a6b509c2d977fa", @ANYRES16=r1, @ANYBLOB="ff0000000000000000000c0000000800040000000002"], 0x1c}}, 0x0) 12:54:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x200000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:34 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x200000000026, &(0x7f00000004c0)={0x1}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 12:54:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0012001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:34 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendto(r0, &(0x7f00000002c0)="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", 0x1000, 0x40, &(0x7f0000000180)=@l2={0x1f, 0x1, {0x5, 0x2, 0x4, 0xffff, 0x7, 0x5c6b}, 0x401, 0x40}, 0x80) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)={0x7fff, 0x9, 0x2, 0x100000001, 0x1, 0xfb77}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:34 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000380)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r8 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000780)=0xe8) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000000980)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="817a32130b9d643b0cef8d12b54bb2eb2ff032bc43e24d71d5720d6380b8d458d1e66fd5dff9", 0x26}, {&(0x7f00000001c0)="fcd3ef90f99c16c593550216cba4fbb18ed602ad706d1b05f3a5f3d9d96cf65d0730101755a2b1ba4144993c4593ecda143e84b759a6ee2d043b00dabb", 0x3d}, {&(0x7f0000000200)="4ef6386d509eb43af5cc2e495ea0", 0xe}, {&(0x7f0000000240)="bc8b791bf94acc2bab5eb5eaca561f1699b89a1a6e565c10c3f0812ff69586294c8a22e45d2f780b93b71b1fc66ea5f40e7d13517a1cc6e7e4912a89fae55d2bfe93dd6c2e3c201a6484d4ce61ba8534051a884e9446cc53b1acdcf09962d3016ad2461302ffc6bd0648bad914fc92b4af1330a87699529c", 0x78}, {&(0x7f00000002c0)="4010a5dd5b902cd3360d74811537635ec2452d52304028f30e94d50b62", 0x1d}], 0x6, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0x78, 0x80}, {&(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x4048800}], 0x2, 0x10) r11 = dup2(r0, r0) ioctl$VIDIOC_ENUM_FMT(r11, 0xc0405602, &(0x7f0000000040)={0x0, 0x9, 0x0, "02dcd687634e5a239807f5a47e717afdc9ccd59be3c3e66d4f25a342843126f3"}) 12:54:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0112001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x300000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:34 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e24, @multicast1}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200ff", 0x7}], 0x1}, 0x0) r2 = socket(0x10, 0x80003, 0x6) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000100)}], 0xff16d902e8240e, 0x0) 12:54:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0212001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:34 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) 12:54:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x400000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:34 executing program 4: prctl$PR_GET_NO_NEW_PRIVS(0x27) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x3ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) [ 1343.371216][T28033] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 12:54:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0312001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:35 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x102) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x500000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0013001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x10000, 0x0) openat$cgroup_type(r0, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r2, 0x304, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1e}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, r2, 0x426, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x6a1c21757b16913f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2947}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4000811) 12:54:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x600000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0113001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x4) fallocate(r1, 0x0, 0x0, 0x84003ff) fallocate(r1, 0x10000000003, 0x0, 0x10000006a65) 12:54:35 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x4, 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x1, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES16, @ANYRESDEC=r0, @ANYRES16=r1, @ANYBLOB="b03d849c949d0175c6e33bd7b4f2406d89947318b5af924c6a0b5fc4cca9c5e497534edea45b759dc325c970f87b7eff8ff90fc50a4bc41b632db0cc445dba061f31445baf8929c6fb5b2372a1b5896b27b7e73fd3", @ANYRESOCT=r2]], &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x3, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x400000000004}, 0x10}, 0x70) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000180)) 12:54:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x700000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:35 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="10000000f9ff0007002e2f66696c6530"], 0x10) 12:54:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x44500, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x200}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) fallocate(r3, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r2) 12:54:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x800000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x340, 0x200000000000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000080)='stat\x00') getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xbf, "ab74471643ac25d4ae1a01c75eb7d3cf06720fa8fe795f914450fc9ec0e4eed73a57f0df89b9602892dabc87afe7bb8c0a86ae6e36f322de8c4c48a57825bab4bc14f218dbeff2f0cb7f48eef051922b5e853a61cb1a991ab1e2c3c7d0d43fa7af85d5b443842b90988d8b7095540e8a1e5b9832107ecc6329246980fd8dd7ff4c98e53c148dd026da68dc088596bb1454d629848383fb699bfad89ab6c1ad30271e8ad5219cb8b6b469401734c1d66da84d7156c5db764a56fefd5020ddfa"}, &(0x7f00000001c0)=0xc7) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r3, 0xfff}, 0x8) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={{0x0, 0x7530}, {r4, r5/1000+10000}}, 0x100) 12:54:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0213001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:35 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000200)="bedf5dcfa771bad6e5539f23e4050440583ba06be057b39f8cd6554c9ab8e514116a2f5a1f738135336ab48a9b929a66091417265e448028897735e11d0faa605f72e7264c6b2e8829f0c0225522396b5e9ce44a50c4c15f46d4") setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000080)=[0x7, 0xfffffffffffffc01, 0x6], 0x3, 0x100000001, 0x7, 0xffffffff00000001, 0x7, 0x3, {0x3a, 0x9, 0x81, 0x8001, 0x6, 0x2, 0x7fff, 0x1, 0x7fff, 0x1, 0x4, 0x7f, 0x9, 0x20, "06f29aca07c0416baa65d55a7418c82c788c0b4cd3d911b7ee1ba5cedb074951"}}) 12:54:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x806000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x551) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) io_uring_setup(0x14a, 0x0) 12:54:35 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x800000000000d, 0x1, 0xbc7, &(0x7f0000000100)=[0x0, 0x0], 0x1}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0313001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xd00000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1fb413001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7fd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x6, 0x7, 0xfffffffffffffffc, 'queue0\x00'}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:36 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x100000000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 12:54:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="08dc1f123c1230319bd070e92b0c9b9b0daae94516f81ac11d018e1bbd1c89df870c3bb32972c2edc795f05de65bf47a6896bde54a8cfbc9e73109c4021eebcccbdb9d66334ad19ae01eb0db0ad20ae9c0") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0xe7) 12:54:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0014001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x2000000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:36 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r3, 0x18ab3f58, 0xe08, 0x8000, 0x87cc, 0xd4c}, 0x14) bind$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x23}, 0x3}}, [0xd5, 0x40, 0x2, 0x400, 0xff, 0x1f, 0x5, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffa, 0x81, 0x4, 0x9, 0x93, 0x9]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r4, 0x9, 0x3, [0x9, 0x4, 0x8e4]}, 0xe) close(r0) 12:54:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0114001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:36 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xd, 0x1, 0xbca, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10101) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = userfaultfd(0x80000) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'syz_tun\x00', 0xa10}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000400)=""/100, 0x3c) 12:54:36 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1ffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="680000003c2b833d1d7c4144c6f070c84ed3b475a20afff432d74321704299771e28193bd36fbf7ea30900c012fc32e75c0ff4c731ec3b49989f79140876b1132ab38184a97aaee4465e51424caf3feeb2cdd8d70f94e3934a5d53cae24030046808ec541e06000000000000"], &(0x7f0000000080)=0x70) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x47, "50256334fddbb5d98c4fe7d5989d52cbf16513b282f38e3e74a1bdf846d4223b62c2bce14971b93adb0d0c65188a13b632d69bfd66ee8621dbe8626d01aa9ebee28510e40046cc"}, &(0x7f0000000240)=0x4f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={r1, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x8, 0x10001, 0x7, 0x10000, 0x80}, &(0x7f0000000100)=0x98) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x2800000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:36 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000c67ca7310ff7aa6e041a7700fdff863809aa0063b8f252f70f653f0ffb09f0d536b564df5e0ab084c8d479fb43cad550fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e54807698109ab54652ff03e578925a8c9eb98061669dd5b48a06fa7db7567244b609711fabcea6acc12772e41841b6b2331c8e2fd0d1c99ba92e40bf94f3f72c5088041e3099d07441434d943ac452fa647f4142d594e36e8405cc198efa1fb703000097eba9"], 0x67) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x1f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000740)='./file0\x00', 0x4000000000000) readlinkat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0) 12:54:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0214001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1345.233763][T28955] Unknown ioctl 1074025674 12:54:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x100000000, 0x8000) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000240)=0x4) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xb6ba0) io_setup(0x4, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0314001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x3f00000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:37 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x60000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:37 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20040, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, 0x0) 12:54:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0015001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x4000000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vxcan1\x00', 0x2}) close(r0) [ 1345.796920][T29190] IPVS: ftp: loaded support on port[0] = 21 12:54:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0115001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x4305000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:37 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x40000000}, 0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f0000000000)="1c0000004a009b6e0d000007000904000a0000000000000001000000", 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) r4 = getpgid(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000380)={0x3f4, 0x0, 0x1, 0x700, 0x70bd2b, 0x25dfdbff, {0xc, 0x0, 0x6}, [@typed={0x8, 0x60, @ipv4=@multicast1}, @generic="a0eb24befb7b88fc9381bb3805517b3fd98f1887226e7dc57206f2d98026efdc337c5fc41d365154fce949fc70ac1ca9a0489b1e8227b43b9641aea62a18600b4cface0507c3201458e4572fa53c7f996526524eefe2f81b63", @nested={0x374, 0x36, [@typed={0x8, 0x56, @uid=r2}, @generic="fd5b199d0ed3b9588ec007feff88a7bfac82ba30c9d1b878933977a9207eab3789afc60e84296ac5469163aab8c5b9374bd46734800f79fa061ff8fef58cc7", @generic="05ca7ce356d5891d01a9e0ba8a2b950eac66f9ee6a613dda8645f008f0706780629c022e2907fe6ed00fe82d709ac4a2ec9c5925416389552ae08b19e99a8a78d844a05bc32e4dbe787cf06cf5fdb7128a20d9dda255a80ca5b49a401c2c8ff2d76c777c9ee23517b012d616fbc74fd6439ad960fe3959bd7a2d90293b931c4d4686fde727c4f2e409d2f6e00cb4427d416e53bc690d042725f83515ef90407c83dbf4091c8c8f7a82b531b31f603bd8864e2d803498fa0f09faddafe3289d0d92db931e1a2710c58532f12474dcbcb5b2", @generic="dc2b773a8fadaac1af1aa4c5c370e2fcee47a86431a3f9a883c968227f3a50c876feff0ae45e0e3707fc0de0b8d5b985db9289013e09e32f315e5789256cd399b52071334c426974aef3c2ed60e83f2b6c38b71c216e08ea1aad507f0ae2eab36a1d2c599a6d623bd7525ef3651ded16c36baa284972dc26e981ea2f9bb1a2af7b5a9ebcdff4e109d44106d1666b51394ac113889bcdf8aa5b763701ad4a9fe7f8e1638b9370b43a7c015c034ed3368d06727114d849025f09fa2dfeb61c697d72f4e828", @generic="873783119c37c826ad5d5431c222a18031a9704c7981d45733e2aba4179cf133f72626521459ad3e09b4b0f8bf2d404b31accd71997e3ff73dbe62c22f48ace72dbbb68a63dfcbecec11d6fa7d4153cdbe199471d36a00f07c61149af654139c150b484ecc062049722a746e44a0424232ef9cfc8ee6373660353b7ae63dd977c46f2eba7127333f8df143e078314bca11345a757c1e2abaf8a3ff712e", @generic="b322a35c168e8f0b5478b0af8f0352331c732327c528e52d6611c98aa2263ffea492c952eff91895f9850578a066bfaf6c34694fb3376059bb9b879b99cd8cd5e91bc2f7999db078c8eef650349b7c9d24d441a3489fa7f977f18fc79bf46463ecfa9372054356772dabbfb260a536509285ef959cbc11a5c9030561d676bce19c5e386223e6f951f51618c3552a72072ebe75fc96af320e3c430d6e72edbd6987c4c81ab7207c261f01b147cc023e8df4e1fe33cbd1338756fa15fe20757768bc4e5a10f4af5f090c08f18f1cac85c7bc754621d51b33a17e0b2584783e7ef1265a8caa8e697a565187460100", @typed={0x8, 0x7a, @uid=r3}]}, @typed={0x8, 0x81, @pid=r4}]}, 0x3f4}, 0x1, 0x0, 0x0, 0x1}, 0x0) 12:54:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x6000000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:38 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) socket$isdn(0x22, 0x3, 0x33) 12:54:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0215001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000640)={@mcast2, 0x79, r2}) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:38 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='gfs2meta\x00', 0x0, 0x0) 12:54:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x7500000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0315001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:38 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_mark(r0, 0x10, 0x1023, r0, &(0x7f0000000140)='./file0\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2, 0x0, 0x0, 0x54f8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x8, @local, 0xe2a}}, 0x8, 0x3, 0x4, 0x401, 0x8d}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e22, @remote}}, 0x29b0, 0x9, 0x13, 0x100000001, 0x5}, &(0x7f0000000100)=0x98) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x8, 0x400000) 12:54:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$media(0x0, 0x0, 0xa00) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904024865160b00010010000000000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x9}, 0xc) close(r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 1346.721270][T29537] gfs2: gfs2 mount does not exist 12:54:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x800e000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0016001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:38 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) 12:54:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0xfffffffffffffffe) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000040)="891eb44a2de682d6968efa3051c7ce96fe7c5d300e51", {0x7f, 0x6, 0x31363553, 0xf, 0x6, 0x100, 0xf, 0xc68}}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 1347.021364][T29753] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:54:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8035000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0116001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8001, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7, 0x79, 0x2}, 0x7) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000100)=0x512, 0x4) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000002c0)=0x2) io_setup(0x146, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 12:54:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xa6, 0x0) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) 12:54:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8100000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000380)="78d7150ee917d141a144748208a322cdde5ebd5c7bab9c5aa28df96e6a10ace169b9d47376da56702fc565816bfef5899894f482d09288dcdc9494a9543cd51a2a989ef75d", 0x45, 0x81, &(0x7f0000000400)=@nfc={0x27, 0x0, 0x2, 0x1}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xc0, 0x12) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f000000ff000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0xff000000, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x10000) r2 = getpgid(0x0) tkill(r2, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000002c0)={0x1, 0x7ff, r2, 0x0, r3, 0x0, 0x2, 0x7ff}) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r2}) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21, 0x3, @mcast2, 0x5}, 0x1c) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000300)={0x104000, 0x4000, 0x20, 0x0, 0x6}) 12:54:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0216001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:39 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000180)={{0xfffffffffffffffc, 0xffffffffffffc2c1, 0x872, 0x1000000000000, 0x0, 0xe880}, 0x6, 0x2, 0x80, 0x8, 0x4, "471c92f798b4d4a105717ce670b8e0e5d17111698ebb3d5f736c2f23df6762bf8eb89ca833213051a820a885dacbd756d606dbde34ce2204b2bb7f2b02cdad109cd8165427836e02fb2babbf0a3fba38f4ad0318c444472a358e4f5fe6d0eaba6c5f27f46bee0b269b29111d05a5cf527077040f1f68195885172f9c95587114"}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x16) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) [ 1347.502159][T29766] syz-executor.3 (29766) used greatest stack depth: 22696 bytes left 12:54:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x86ddffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:39 executing program 3: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xe) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000180)={0xfffffffffffffffe, 0x8, 0x7f, 0x9}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e21, 0xdec2, @rand_addr="b64cd742257add84a02c9f09f6ddd004", 0x4}}, 0x7, 0x7fff}, &(0x7f00000000c0)=0x90) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4a22c2394ca3efd7372cb628d4b1117100010000000000000100000400000014000c000000000000"], 0x28}}, 0x0) 12:54:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0316001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0xfffffffffffffffd, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000040)={0x0, 0x4000000000000001}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x0) 12:54:39 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1b1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x3, 0x2, 0x2}}, 0x26) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x8) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000180)) 12:54:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8847000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040)=0xe, 0x4) 12:54:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0017001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:40 executing program 1: r0 = socket(0x20, 0xffffffffffffffff, 0x4) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x1) 12:54:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8848000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:40 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x90) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000380)=0x3f) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x50, 0x0, &(0x7f0000000280)=[@register_looper, @reply_sg], 0x50, 0x0, &(0x7f00000003c0)="109b1c6c9291c7027ec6c55e0f7919d3f6b47569e546f0c127124a6edd72e0709b2736ccdc6f220dd0dba458c84787340afebda3d0e16f34545441d982e3ee148b31223bed7862c2011f2b42b8fbe4a7"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002280)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b630eca8f9100"], 0x0, 0x0, 0x0}) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100, 0x24400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x490000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x68, r2, 0x100, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x2, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4) 12:54:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0117001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:40 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40200, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0xd0043, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x7fff, 0x0, 0x8, &(0x7f0000ffc000/0x4000)=nil}) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000001c0)=0x41a) r4 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000540)='ceph\x00', 0x0, &(0x7f0000000600)=')cpuseteth1\x00', r4) request_key(0x0, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r2, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14, 0x80000) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) r5 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(r5, 0x40107447, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x6) prctl$PR_SVE_SET_VL(0x32, 0x0) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x1, {0x1a}}, 0x18) sendmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) [ 1348.684077][T30336] binder: 30327:30336 unknown command -905026789 [ 1348.714556][T30336] binder: 30327:30336 ioctl c0306201 20002280 returned -22 12:54:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8864000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:40 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffff9c) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:40 executing program 3: 12:54:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x88a8ffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7fe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0217001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:41 executing program 1: 12:54:41 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x88caffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:41 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:41 executing program 3: 12:54:41 executing program 1: 12:54:41 executing program 3: 12:54:41 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8906000000000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0317001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:41 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x4, 0x3}}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:41 executing program 1: 12:54:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000100)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:41 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x8dffffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:41 executing program 3: 12:54:41 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$ax25(r0, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @null]}, 0x48) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x100000000, 0x8c3e, 0x1, 0x3, 0xfffffffffffffffa, 0xbb, 0x84bb, {0x0, @in={{0x2, 0x4e21, @rand_addr=0xbfb}}, 0x9, 0x40, 0x2, 0xfc, 0x1}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r1, 0xc6e8}, 0x8) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x7, 0x3, 0x4, 0x6, 0x0, 0x0, 0x81000, 0x8, 0x1, 0x3, 0x5, 0x8, 0xffff, 0xffff, 0x0, 0x3fffc0000000000, 0x9, 0xff, 0x7, 0x5, 0x10000, 0x1, 0x2, 0xfc0, 0x3, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x2, 0x5, 0x4, 0x1, 0x2d7c3359, 0x0, 0x1000, 0x7, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x81, 0x3ff, 0x7, 0x5, 0xfffffffffffffff8, 0x4}, 0x0, 0x9, 0xffffffffffffff9c, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0018001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:41 executing program 1: 12:54:41 executing program 1: 12:54:42 executing program 3: 12:54:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xf5ffffff00000000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0118001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:42 executing program 1: 12:54:42 executing program 3: 12:54:42 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20100, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000001c0)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) getsockopt$llc_int(r2, 0x10c, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffffffff2a68, 0x0) close(r1) 12:54:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:42 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x1015, 0x2, 0x401, "1afd27f008a86884d2b172ca350e37c6", "7e92ad613102e33d878a4302609b80c8cc47fc82033ad69aadbcc2d455e4c3d7af864dbd5267a9f239e0b3025c938629e8869b5fc51eeca4e9f710a4640b03d26ef35d09b76034e65cb48015b9f7547b4d880cd45cb8f3da5258139a9990aa6faeda7ac1b8cb9cf8bdbf52daad1f3f0a4450939700a5b42ef517c8f904391520a49c60f966bc1b5dec0e32c162177b03f1ea842da6eb23a448ed9936410bd639e1d0414a817c507c257f244e7bb28fbe06be228df33d464f92574221b78587b2a5183e380945db33be6ee003cbd9922274f4cae0b96831c903a79e990f00ba6b782b2a7cb0639e0bb9332c004642ab16a727b37e8a0e629996a073baa6a66ed03c34e8f96da4616ed97f44f326645bf890778fdebec6daf8905fb3b55f8f289d33da6fcc311f17ede54c283810d34cee83ad07363aab8e1f29c6db26e4b043d78ce18e361e9779981d47f764bacd76061a4d86354ecf512f07e550c10e50677bb9c6472561cebb3af51e66c29f2163cdb307c259b95e9f41216b9d78cc4040b45b7f89f50123a67077541fd75fef618ceae007dc9ea42e91ba2d02a928bf9448d7d2020c429a5a75d362dc4f4e2e4dbfd4a0bd29d019055b578fdc671b75a53f52dbd878eac4177e6b6f8ee6b6a7a28d37ffb306c57aa9d6d4e9e68b1a88a4a27d001375d50ffd936cafb5052fe144cd17e634c7472cea974411bbc7bea54173e78a0396b7c0933047c040f290fb765a4ae3f874980b7613dbb93b568fb2917941b169b10ecbed5deafffd97508b88555181375e8f0a2692d299aa712b7500b0174f18c167bc71002842d4979affae6ac79589f7bbf149eb6252562f2a02c9f598c7afb737310cd9b94be8b15c8e1834c2b6494a60376969f7b7f3bca762f8135300c515c16350d921d56ef90b5269293af6de4e13edc78f6788f983e362c1cf7f47eabf3dd28b8a463a42bca07c3be1d0e4a65ec53674adcee7fd75e0f89dfb9a4f6276f46c11c21ba96989865b80e990e673d81e9ff30c9633689320cbc7462a97f91ac3e1d796e507ab49a2958b968c012db960f8b4458105e5f611051a259e5930b64497a90f16695f36794d6447310917f6d3fd10268889e1f87718ad1c73881c01b9733f3582bbbd072f21d4066d0b9223193f94f00489980d970af601817cfee8c12d16dfc5fe9af1b4d68ba8d7cbcda3d0ca5608a09cfd7a3e09d0ea9faf8ef79b1c5f236ba7467d9386fa5a6c28a66d7e11299c386d004840842b4c0e32827b6a77254eb520ef038ff3517cc05a3700c14f837a9ffdfc52aa4e29f60ac92cfde68d86e5d75fedb4505969db1d067c388e8e02937096fc500c08f8f5a81809072d80706acb34aa9c9643c551035ca81cd593ae332eb82235cac70fdb6819db74fbc40f6b60b50bc8828158b226317498bff17291c3e8b0d30937de63688e0e6f53bb6e87a75d5533245ec5eec65c8200cf4af3019ff3d17aac1e8db723098202bbeb7c7b951770979f19a6e41c278fe27c634a141f6847d78fd4c452068181673217d300a0ba8ec8eedcd80ee7b6434514acc55af080c65897f6497233db61856464fb9dc8e18e8e76b5631ace9724270212303adca7fdd52f25ff3b0cd6d9b4386b6f149c350550d3c9da7dce469011859009f7e760911b7890a368cbd91c9fbc334facbd7394975258b9f18b94c0e7ee2f78e8382e8e17b61a4f02a3cdbeb46a9a68bcde584758df253cbbabf2626a3f96e96722bef051fe8f561952c9726980266cd0089cb22d8833f04ad14767ef61c35476f35a38ee2a4351d8f911f0b26b4a7cb8cc05a451504419af470eecd3a6c8683c6ea4d3352cc25a5f3e29d3766de10d0eab097d58d52c081e9d96e2a1a1aff712aefeaa91626760d07c154152c353f9301bcab1ea6d1a6a5053343ae25fe65c550685b1a0ce08027668186c88dcbebcdcc450b63fa6fb3d7b7c4bd23582748a8427a9da06a723d1d7a2eb99de9b4247b2f69aae2df7032b6d479efaf3f4cd5c749d35429d5bc9ca5bf9cc2e523f9b70cef5815146f103397b33997dec69123bf048baeed3a0224258a11a8b5c044e52e48f7eab229eb174bb2a493a3cc59437a029dfa087dd0b714bed2e6dcde164e49f8811c280454f0c177389ca34b903a00ccd04ef5c7cb229fb13fe454d7ce7a82cd6e00e8948941f6ede76497e416dddec4fc956b15a4839c1c751161a541732347118416a79f2135ebce645a80a1b143bc6cd3f471fe5087037790bdd65b01a58c8b9c62d12bb198702f0ad004436e5bc18cc9dba214c7dd3de62a38e9dce6e04b25bb9d5fe93f7c8d2ea193bd3d0bf5bd096ca635e33b36185ff4d8e20fff0209b984179204d08edfe31cd1541e656661b3e713d01bb5532eec8052c0ac8cdfc2e2cfd317933d8b2113d1143ff05f6614fbbdae83c3a766c56951ee15065b003d2d7496488033d10f0c6428e6e35892f8b8d54da479eec809203fe73a834a8d3d62f2f7350b78840927e3ff25eeb5bccff192c3b10e8b8d7f19029866709af5e80629c41b436a4b58fd4e6347df5d0e15a65f8c5a49796c23b9d2ab319a929bc45962135d69603e5b42abb56b03e7e54f3626a3ff9d00b66272f50c6ce76eb1dd779fac77b102fd9b89f696da1ba270db201a8f17163931398f2a3194bc0efb2c2bd1eedff3afbc5e2cb354a56050adda98591e69858f335f2a661861ce0de6b644deea08f665151f867a0ee3d18129f1e4629a4e1801e8503408491693a167131cd29df586c0ba96629aa6513671dd482dfcccc397ba940ca7dc5ee02bbe1bab106fb80e47ab6f3b728cba156dbe9d8adacddf08859dbe0fb89a4ddd1b6e77fca39ba4bdd730b341f8cf7f34104a9460919cc8a3d1b13820cc0d07f8dceba514d51601e3f4964ec716e7d9299a2f9f8186f353c64f78f45d01b31eb82d0d9605f068796761853c00c76d9f0475149539be61efe4148e1f01321f79dba95dd0766b5e2af8f06e77feff16309c96f83b822c6d57779a50b42d8fdede5554ae7fdeec08bf08590d27289e271e48629ad3f7b186e783639fcc217f8e58a6188397cf6eaef0ad8acb7b01c384e6ba2311ba538a3950e8598d789cb0345069f5770da59e5743b5ffa082076b140c8c84ff72f3ece874b2bd540e90b0ab74733826bd02f3bb5cb6031447c2ae3b999bec216b2507b695ab397db3bf204b6eca046fb8570ee26fe3d9147d911c99ee5c3271d03be3c77bc0633a5fafc24b902bb0e00d772074a45be15cd24bf1d04cf84842f090d28399c59b5b6ba828f4fcef84aa6cccf62d4bd3fa1087f0b12aa9f200b0065edb3e0cf346399e6c40be98125f0252082cb596fb6ca88746e531455891661dc2093f0f39848ded90f1878ca1279cd031abe088aad1d5a9b17be316adb252b4163e6862f871c530d0fb4958b8dafe5f2d59d4e440f391eb0ecd34e96c8e0dd2cde602ae9dae312dedf6cfe1de28e4ff31f326b101eb47290283470e7c0c76523dc01d7e59ff30da11319ca8c89b801b9ec5cbc8785279b22b541540d4d3e601456c1214d24536736228c6ad6799d2d7bff3f1cf9c005e8d3a392f3f304b2e61acb9993077f5b174b19965b0820da994ed0e71bcf2812dc0c23a68acd69d9e382b73fd384c0675697a2850c078b663ee00f09a81e160fa96de34d30a6a9e2225479ad525c171b810409b0f07b56088bca9fa8ffbe424097b873bbff2b85ce362e394e55978ac94c94343fd2a2244368af2d80b12f3cfc354f478cab126d0c71e67350fa6d823d632bb748aab33bb4868b48ea7dfc48dbdc6083e9a4dddcd70281d8f49b8f8df12a32d2e470092ba5e744e2c010baf0c26302d04275c78c664771b9f4aae5b52af74a8d151ac531a7c553e468f15d767165978385fd50b536f77dd25ad5f2c082eab21a9acbb59687ba56ff45cbfafadb03836e71f80c089443651f954da191988eb4d7e999924b758d3fff40d5f202877c8dfc5a5e23571809d71c583247a568fce816daeebd4fd5a913be6c0a33b504e4807a5b1ecbc9a2188f5c79635cb5f24b9b719939d1eda56792439fab90ee5ff493cda795b4a2730b4906166406f2e83a93dd2cbdba3986a6a935839413ad57ed0bb2390f5726534d76d7671d0be5f2b6b7de975aa45c14d84048470e3a0e8abc6f3d61e8cabf3b19743f28bab15fe2c1a06b6d6bc9cd01f7854c3263525915659986e639fa208d8208d7d3b4a802ce9b721b490d87405a6a6130c27f580210c50e09bf80f5eb5ce928396a977979c97e744b18108b009b28cd1a219fe42cdf33d7856930939674b499b7292fa6dd0dbae3ef6c8edb9a578762988aa56b550328b7e847d05959b0986a40d62574e50f288fa6c7e6e7dc59d2f534d9dfb86e418ab1296be83bfcafeaffd4e0ba2e871c3b060de5329768f61d18cf787224619ec6ee2e658d3e84d3bf332cd6a72aeb05ab0e2a29b0b68e3cc1db3022e68d18cef55d3a67fa27941d095de80807547b03ef9090be409abd65345c7f8085341a8e609a050f3e04867f6852ed9aa42655908ec61f2ddd3ed24a06b81c3ee7fcf2f69a345c6a98f097033031d3a1caed1ba6aa9ad959885d3d883db0898902f0a5381de3ffc65b7a94b240ddb22a2f0195663b7c57b373bba972e83112b766e0545529025ef0f5ed62031c01c1b6b12cd5561205bbf6725c397db8965ac7e32068410f8a2565341b41e1c9415742705b954d4db6cd020d01011e047cd231339ce64ba7ac14a4189c1ed3d6a55009cca03a58f3a54bf4217ec3b706e945a0dab5098ba0aa7805f13a2cac5b3dad1c1903bcf0529dd8c7f7d9b31112be7301c9a9b26792a768884c07cf9714de3363698cf614b60c3828254afc3d30c7caf33cbd5960846aecaf8a0a3cd6f490d6e3dc3b26662ad2333ee12ba9ed12abf2992a92864a245c6db5e180b2de940ccf8144d9e52c8a78611a25d2773eac65b468b5774509b15cd3e8b0aeb18bff1517a694e8e35ceffc7b596ab78e6df28824c0653e8b52d579de407e32f7c3e6275acc69c6c215f69570c9b9c3ef5a88683324080b423bf098ebf5f092eabb858f690e70e6ee04b32ad333ed7575ab43f904d79b736c5b5c57754df7f95eeb463ee669abac6565c0f3c4252f183746a0f1c6f0eef87f6e30790e7c88b7f27750bd137546b8c2c36e901606e08c91b40ff4c853886f07e5a83be4a82151894b7b52959976afb9dbf7396f4e702860a18d48b8121bd8cd81c5e077206421fae63d04a78521c4da9567914f1e47f2005aeec40848073edaec545837c17c65fe68213e8299c3169831584e851e6c70bc73b9c42eb60f5ca8db8ac4df5b42b9ef809b956ebcbc317b3499421b14836e13e5e77e969ddaaf7643f6f40cb95ef136f7bfe023c8e7bace1a18f5a7bc7f517dfd7c036542c95bbd5c4a52ff08ba51c61f8b5c0afd1123b1edd5c9f174532e1b286b0e196cff151e0ce8b2f12fad8127b589f62434d830d9a8d8b30be809a16b461d59f54d49ff028f671ee3ba12921c534761a8771dc44f9173eb7081d9c135aa0eab85f795aff9d14e94f54b21226d5af6663738af1ebc559b753df2aa236f8ec84d84c9355cfa60870bde87eb8ffc3746dd5284b35631c12711d4999e27d900d082a4823a2b507a3fdf974158749f5c989ce0224cc42f2d892d202e9a2f76102794404b43767e2bd8c0d7d2253b07d052ed28984205715fe7c2ec05a63ef71f476688ab7a1691ff9f85f1a61ebf440876bd6272d90115a11529"}, 0x1015, 0x2) socket$pptp(0x18, 0x1, 0x2) 12:54:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0218001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 12:54:42 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40200, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0xd0043, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x7fff, 0x0, 0x8, &(0x7f0000ffc000/0x4000)=nil}) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000001c0)) r4 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000540)='ceph\x00', 0x0, &(0x7f0000000600)=')cpuseteth1\x00', r4) request_key(&(0x7f0000000680)='cifs.idmap\x00', 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r2, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14, 0x80000) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) r5 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(r5, 0x40107447, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000380)={0x6, &(0x7f0000000b40)=[{}, {}, {}, {}, {}, {}]}) prctl$PR_CAPBSET_READ(0x17, 0x6) prctl$PR_SVE_SET_VL(0x32, 0x12005) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x1, {0x1a}}, 0x18) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) sendmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc, 0x0, 0x7f}) 12:54:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0318001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:42 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x404000000002) request_key(&(0x7f0000000440)='rxrpc\x00', &(0x7f0000000480)={'syz'}, &(0x7f00000004c0)='/dev/dsp\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 12:54:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x2]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:42 executing program 1: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(0x0, &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000100)='wlan1$\x00', 0x7, 0x1) fadvise64(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r1 = perf_event_open(0x0, 0x0, 0x8000000000, r0, 0x0) pipe2(&(0x7f0000001400), 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f00000056c0)=0x80000000, 0x4) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff80076004e7f", 0x1b}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) semget$private(0x0, 0x3, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x1fc) sendfile(r3, r4, 0x0, 0x10000) 12:54:42 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='nfs\x00\xef\xf2a\x17\x12\xfb.\xe0\xea\xdb\xbf', 0x0, 0x0) 12:54:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0019001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0xb, 0x2, 0x5, 0x84000}) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) close(r0) 12:54:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x3]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:43 executing program 4: syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x3, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x0) times(&(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) 12:54:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 12:54:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0119001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1351.922034][ T24] audit: type=1800 audit(1560171283.497:252): pid=31388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17489 res=0 12:54:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0219001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x4]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1352.032846][ T24] audit: type=1804 audit(1560171283.537:253): pid=31388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir135128256/syzkaller.71diU9/373/file0/file0" dev="sda1" ino=17489 res=1 12:54:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)=0x1) socket$key(0xf, 0x3, 0x2) 12:54:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x5]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 1352.393019][T31610] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:54:44 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xb, 0x48201) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x1) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7}, 0x7) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1'}, 0xff65) 12:54:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f0319001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000640)=0x74d, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x10) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000240)={{0x401, 0x81}, 0x13}, 0x10) write$P9_RFSYNC(r2, &(0x7f0000000700)={0x7, 0x33, 0x2}, 0x7) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="60000af3db80162f7442e1f0079ebc0000", @ANYRES16=r5, @ANYBLOB="20002cbd7000fcdbdf250600000008000400090000004400030008000100020000001400020076657468305f746f5f6272696467650014000200766c616e30000000000000000000000008000500ac1414bb080007004e200000"], 0x60}, 0x1, 0x0, 0x0, 0x4000095}, 0x4001) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000680)={0x2, 0x81}) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r6, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x53, 0x20, 0x9, 0x8, 0x6, 0x3, 0x3e, 0xc895, 0x11, 0x40, 0x398, 0x293, 0x7, 0x38, 0x2, 0xffffffffffffffc0, 0x28c7097b, 0x800}, [{0x5, 0x9, 0x6b, 0x2f1b, 0x7, 0xff, 0x3ff, 0x10000}], "3f60deb5e4dd171d9547aacf87d013876b713f82811bdca7ed4e0291abc8027554e7e427ee251c001ddcde751b1625745e4aef9f99c81231f56a7bfb77edd91fc37ed5a0300c71b65a313739e2b821a57064ed9233081f12a9fa36b4dd84ada06609a300ebfe27c1fbe985d173d79a131d31d027c239142e766e4de8d6701f4934338a3ffff9ea3b7e6c3cce27a427ce07631d439fd67b1b6ea110b17dd5eeed5a522b6928d1cd7b2edca860c59c3f1793ea15e9f947ed71a544e1ae253c199ca7127c01c971978206", [[], [], [], [], [], [], [], [], [], []]}, 0xb41) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x20480, 0x0) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/136}) close(r0) 12:54:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x6]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:44 executing program 4: recvmsg(0xffffffffffffff9c, &(0x7f00000013c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/194, 0xc2}, {&(0x7f0000000180)=""/8, 0x8}, {&(0x7f00000001c0)=""/204, 0xcc}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001300)=""/186, 0xba}, 0x1) bind$rxrpc(r0, &(0x7f0000001400)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) syz_mount_image$nfs4(&(0x7f0000001440)='nfs4\x00', &(0x7f0000001480)='./file0\x00', 0x7fff, 0x6, &(0x7f00000027c0)=[{&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="fce437a0505512f6382ecaa26322e2b3c458e7edd392cf1b4dec7a768156854156c7841b", 0x24, 0x7ff}, {&(0x7f0000002500)="542fcf123841ab98f5150e4308509a264cbd6b273ba3cf3e532ac407373f1803f05739d51a2e62a9556af99f706e0397619f6b62b0d017ee48db54fa0f3a80c2e090f2d42739ab4848df", 0x4a, 0x8001}, {&(0x7f0000002580)="d0a58ee06f205cf3f257b3501e3eac56ab3b43e1be3cd8cfef99ed64f09ef8505823bd2ecd186c1ff794e1fd52c349fa7fee205102123fc79d4ea0340a8d98c54aa1ac67d837a8cc89f665b19423971060d2d3d41fdc3bde855ab7e96a5eda904587ac0164e7b60769dd677c821f63fd7de18a37131a5c76ea5beee5a5261a42fc46c75f7cdae0de03233e51a7883fb2b9da8de0806e07af6568fef7041541ad2032beb208f6b473be0c1defd979a99706b879fa1b0641aa8e9e86dc41adedcc0d74b55400b671e6c566bf2e0c10b3cd06be799f7783b5eabc8be02bd53243", 0xdf, 0xffff}, {&(0x7f0000002680)="3b551d02bb3bad4e4ee41770af9ee50ef69f6b4ea5be4f439f0e30700489db34aef69c9655ef2fdf3b617fd27a44dc71b1c3572de957bc2f1d103f1f7c5687ce0c3d9e2bf67b9b4038e4adbf1f47c986ce2516150e0dcf7030cb981577ca9ea25ea17250db0ca20d028bb72d71e463d7dbd0325c21cd83f2c98a68cbb8bfac8460550eaabdbf073bc7245e945fa965a46aa05498c5bfad4433e2cbebf047533e845e9219365a48d30a4cf69404572c4208debe315dea6802649086965ff8fb4de6f65c8718aa480db40964fc31704a8b3a14ab11cd71a0dd8fd9e68acb30ff695cc7bb515b2c6ce32a75", 0xea, 0x8}, {&(0x7f0000002780)="975e2f1ba034afb13d5fcaf58a7aee18872e434db8e60793dfc5b25d8ab9", 0x1e, 0x2}], 0x1, &(0x7f0000002880)='\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/sequencer\x00', 0x2000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0x10, r1, 0x10000000) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000002900)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000002a00)=""/62) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000002a40)={'irlan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}}) r3 = io_uring_setup(0xaca, &(0x7f0000002a80)={0x0, 0x0, 0x3, 0x2, 0x1b4}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000002b00), &(0x7f0000002b40)=0xc) bind$inet6(r1, &(0x7f0000002b80)={0xa, 0x4e23, 0x81, @rand_addr="fd300ff08c24939ca7cf1f9274b7b3cf", 0x1ff}, 0x1c) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000002bc0)=[r2, r0], 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000002c00)=0x10, 0x4) r4 = accept$packet(r0, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002c80)=0x14) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000002cc0)={'eql\x00', @broadcast}) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000002d00)) getpid() ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000002d40)=0x6, 0x4) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000002d80)=r1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000002dc0)={0x1000, 0x3, 0x800, 0x6, 0x9, 0x7}) readlinkat(r1, &(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)=""/9, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x788, 0x148, 0x0, 0x4a8, 0x238, 0x148, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x6, &(0x7f0000002e80), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, [0xffffffff, 0xff, 0x344a17a871a10ac2, 0xff], [0xffffffff, 0x0, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x32, 0x0, 0x3, 0x10}, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x1, 0x4, 0x9, 0x24, 0x1}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x6, 0x3, 0x1}}}, {{@ipv6={@mcast1, @mcast1, [0xff000000, 0xff000000], [0x0, 0xffffff00, 0xff, 0xffffff00], 'rose0\x00', 'rose0\x00', {}, {}, 0x2f, 0x899f, 0x7, 0x8}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x230, 0x270, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x3, 0x7, 0x2, 0x6, 0x5, 0x0, [@dev={0xfe, 0x80, [], 0x1d}, @loopback, @local, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev={0xfe, 0x80, [], 0x1b}, @ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0x25}, @local, @local, @local, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @loopback, @mcast2], 0x2}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x20, 0x6, 0x0, 0x2, 0x1}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xd4c3, 0x1, @ipv4=@local, 0x200}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x3b}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d3, 0xffffffffffff5653, 0xd5}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0xfaba}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000003700)) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000003740)={r4, 0x0, 0x1000000000000, 0xfffffffffffff000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000003780)={0x8, 0x2, 'client0\x00', 0x6, "1c89c3bf7c92b426", "61ddc58902a60a8161d4bb85ad31661b3b7f7194a96f3bc8c25470a4e0dd17a0", 0x0, 0x40}) flock(r0, 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000003840)={@local, r5}, 0x14) sendmsg$rds(r0, &(0x7f0000004f40)={&(0x7f0000003880)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000004a80)=[{&(0x7f00000038c0)=""/20, 0x14}, {&(0x7f0000003900)=""/25, 0x19}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/96, 0x60}, {&(0x7f00000049c0)=""/160, 0xa0}], 0x5, &(0x7f0000004dc0)=[@rdma_dest={0x18, 0x114, 0x2, {0x5, 0xff}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000004b00)=""/253, 0xfd}, &(0x7f0000004c00), 0x8}}, @cswp={0x58, 0x114, 0x7, {{0x2, 0x1}, &(0x7f0000004c40)=0x10000000, &(0x7f0000004c80)=0xfff, 0x174, 0x10001, 0x1211, 0x7f, 0x66, 0xd8}}, @cswp={0x58, 0x114, 0x7, {{0x200000000, 0x9}, &(0x7f0000004cc0), &(0x7f0000004d00)=0x1, 0x5, 0x0, 0xa898, 0x4, 0x0, 0x6}}, @cswp={0x58, 0x114, 0x7, {{0xfffffffffffffff9, 0x3}, &(0x7f0000004d40)=0x2, &(0x7f0000004d80)=0x4bd248c9, 0x6, 0xfff000, 0x5af, 0x8d2, 0x4, 0xaf}}], 0x150, 0x40000}, 0x40) 12:54:44 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0xf) r0 = dup(0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000140)=0x1f) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fffffff, 0x20000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x800, @local, 0xffffffffffff66a3}, @in6={0xa, 0x4e22, 0x80000001, @local, 0x1f}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0xffffffff}, &(0x7f0000000100)=0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="c6"], 0x2) 12:54:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x7]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f001a001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x44040, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000480)={0xf, 0x1f, 0x2, 0x2}, 0xf) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./bus\x00', 0x5, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="22244dbb15707c3eb912098a48ac1600de00750e891aab2628c0aa1b41875621cd5f3647", 0x24, 0x6}, {&(0x7f0000000240)="88115884d3ccd83c758ea8c240b4dabab59b58f57ee0a82c1b5cdf9ffe572027ac487f20f2d2d3ca9085dc0bc67dfd41f934f7637282332bf92f406e3b743a87af82038fd11ae463111b794518e54be356beb304acb5b6d4a06029c2ba078ccdc46a8b71f0eb3698689ebb7c16bf062b77e93cb95771e4c77bd8a84e0324df5a90ff87535ae78be01cb167c8452c4579408bfc56ee4dc3e1ec04c6a6bc0767d396db12", 0xa3, 0xff}], 0x40000, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) close(r1) 12:54:44 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x428000, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x29d, 0x6) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x42000, 0x0) recvfrom$netrom(r2, &(0x7f0000000200)=""/19, 0x13, 0x100, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x800, 0x2800) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000140)=0x6, 0x1) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x6, 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60000, 0xa2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000080)) 12:54:44 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xa0000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000140)={0xa, 0x4e24, 0x100, @ipv4={[], [], @broadcast}, 0xfc}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000180)="bd5c1947056dd41391a35b5c8c8cad657586346e727f28ac1a7a897c3c0e6d02533f3e3f2acaedd1dbe230f38d81e471c0a04472dbf8ca670d70f9fab30aceadf786772853d5780d19fe9949bb4bf604633973e89b74f397e0f65c2ef722b38debffd5d48b84ec8e7bfda1d9383e5782922caf9d785af6ecd39f301093be06c8bfe0d033b3ca6f450065c2a6a2f2bf92d8615e1d31bdc6e6c92a2c204219cbf3288e815d3b85d6ea03012bbe4170ce25785371effb25ff53", 0xb8}, {&(0x7f0000000280)="a1b49066984a69501df1e5e91f70d1b511e9f199eb60bd68b5ee6fc0c2fe3c00f21e7b62a43a9ac189fcadc98ea47a5b355f8cd274f1635419b5d9dbd72b717805889803b65fbf64040d1bf275f704d4fc778cb77e829dc6d1a603b99415ca8d3014bb1df6b2", 0x66}], 0x2, &(0x7f0000000480)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x7, [], [@jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @empty}, @pad1, @calipso={0x7, 0x20, {0xa8, 0x6, 0x4, 0x0, [0x8000, 0x9, 0x1]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x46}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x19, 0x4, 0x2, 0x432, 0x0, [@ipv4={[], [], @loopback}, @rand_addr="8610b1aded5a163f5117af46c7175f6d"]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0xdd, 0x10, 0x0, 0x7fffffff, 0x0, [@local, @remote, @local, @loopback, @local, @empty, @ipv4={[], [], @multicast1}, @local]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0xbb}, r1}}}, @hopopts_2292={{0xe0, 0x29, 0x36, {0x21, 0x19, [], [@enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x28, {0xfffffffffffffffa, 0x8, 0xfffffffffffffffb, 0x3, [0x3, 0x8, 0x8, 0x0]}}, @jumbo={0xc2, 0x4, 0xd5}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0xfff}, @generic={0x6, 0x55, "f6147c9b7817763329f946029406f7845d84ded767646488356091be93904b277147f6561e0b6e94e8bdaae3359013747351ccd35b8d1346068507bd914a0134d5dbe11d9a913a64b60cab137a000acbc837046827"}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0x3}]}}}], 0x260}, 0x48044) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x58000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c97f13", 0x12, 0x400}], 0x0, 0x0) 12:54:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x8]}, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:54:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f011a001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 12:54:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x6000000, 0x7f, 0x401, 0x2}, 0x10) 12:54:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f021a001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1353.329120][ T24] audit: type=1800 audit(1560171284.907:254): pid=31985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16543 res=0 [ 1353.378888][T26437] ================================================================== [ 1353.387288][T26437] BUG: KASAN: use-after-free in blk_mq_free_rqs+0x49f/0x4b0 [ 1353.394581][T26437] Read of size 8 at addr ffff88821952fd50 by task kworker/0:5/26437 [ 1353.402550][T26437] [ 1353.404884][T26437] CPU: 0 PID: 26437 Comm: kworker/0:5 Not tainted 5.2.0-rc3-next-20190607 #11 [ 1353.413719][T26437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1353.423804][T26437] Workqueue: events __blk_release_queue [ 1353.429355][T26437] Call Trace: [ 1353.432654][T26437] dump_stack+0x172/0x1f0 [ 1353.437882][T26437] ? blk_mq_free_rqs+0x49f/0x4b0 [ 1353.442841][T26437] print_address_description.cold+0xd4/0x306 [ 1353.448828][T26437] ? blk_mq_free_rqs+0x49f/0x4b0 [ 1353.448844][T26437] ? blk_mq_free_rqs+0x49f/0x4b0 [ 1353.448862][T26437] __kasan_report.cold+0x1b/0x36 [ 1353.448879][T26437] ? blk_mq_free_rqs+0x49f/0x4b0 [ 1353.448895][T26437] kasan_report+0x12/0x20 [ 1353.448909][T26437] __asan_report_load8_noabort+0x14/0x20 [ 1353.448923][T26437] blk_mq_free_rqs+0x49f/0x4b0 [ 1353.448936][T26437] ? dd_exit_queue+0x92/0xd0 [ 1353.448947][T26437] ? kfree+0x1ec/0x2a0 [ 1353.448970][T26437] blk_mq_sched_tags_teardown+0x126/0x210 [ 1353.448988][T26437] ? dd_request_merge+0x230/0x230 [ 1353.449005][T26437] blk_mq_exit_sched+0x1fa/0x2d0 [ 1353.507699][T26437] elevator_exit+0x70/0xa0 [ 1353.512138][T26437] __blk_release_queue+0x127/0x330 [ 1353.517265][T26437] process_one_work+0x989/0x1790 [ 1353.522222][T26437] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1353.527605][T26437] ? lock_acquire+0x16f/0x3f0 [ 1353.532302][T26437] worker_thread+0x98/0xe40 [ 1353.536810][T26437] ? trace_hardirqs_on+0x67/0x220 [ 1353.536840][T26437] kthread+0x354/0x420 [ 1353.536854][T26437] ? process_one_work+0x1790/0x1790 [ 1353.536868][T26437] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1353.536888][T26437] ret_from_fork+0x24/0x30 [ 1353.536921][T26437] [ 1353.536929][T26437] Allocated by task 1: [ 1353.536942][T26437] save_stack+0x23/0x90 [ 1353.536953][T26437] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1353.536963][T26437] kasan_kmalloc+0x9/0x10 [ 1353.564423][T26437] kmem_cache_alloc_trace+0x151/0x750 [ 1353.587911][T26437] loop_add+0x51/0x8d0 [ 1353.592054][T26437] loop_init+0x1fe/0x25a [ 1353.596301][T26437] do_one_initcall+0x107/0x7ba [ 1353.601116][T26437] kernel_init_freeable+0x4d4/0x5c3 [ 1353.606315][T26437] kernel_init+0x12/0x1c5 [ 1353.610652][T26437] ret_from_fork+0x24/0x30 [ 1353.615086][T26437] [ 1353.617437][T26437] Freed by task 31952: [ 1353.621601][T26437] save_stack+0x23/0x90 12:54:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000001c0)={r2, 0x2}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x10c03) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f0000000200)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, 0x7fff, 0x0, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x7fff, 0x191, 0x0, 0x6, 0x0, 0x5, 0x7, 0x0, 0x2, 0x1000000000000000, 0x6, 0x5}) [ 1353.625761][T26437] __kasan_slab_free+0x102/0x150 [ 1353.630710][T26437] kasan_slab_free+0xe/0x10 [ 1353.635216][T26437] kfree+0x106/0x2a0 [ 1353.639119][T26437] loop_remove+0xa1/0xd0 [ 1353.643372][T26437] loop_control_ioctl+0x320/0x360 [ 1353.648425][T26437] do_vfs_ioctl+0xdb6/0x13e0 [ 1353.653026][T26437] ksys_ioctl+0xab/0xd0 [ 1353.657184][T26437] __x64_sys_ioctl+0x73/0xb0 [ 1353.661780][T26437] do_syscall_64+0xfd/0x680 [ 1353.666298][T26437] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1353.672186][T26437] 12:54:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f031a001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1353.674513][T26437] The buggy address belongs to the object at ffff88821952fb40 [ 1353.674513][T26437] which belongs to the cache kmalloc-1k of size 1024 [ 1353.688572][T26437] The buggy address is located 528 bytes inside of [ 1353.688572][T26437] 1024-byte region [ffff88821952fb40, ffff88821952ff40) [ 1353.701936][T26437] The buggy address belongs to the page: [ 1353.707584][T26437] page:ffffea0008654b80 refcount:1 mapcount:0 mapping:ffff8880aa400ac0 index:0x0 compound_mapcount: 0 [ 1353.718526][T26437] flags: 0x6fffc0000010200(slab|head) 12:54:45 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x92}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000f20100007ab0000000000046000057000000000000000007593bcf2102fd5100000000082574f9000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x181142, 0x2) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x200) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000200)={r0, r2}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='ip6gre0\x00') sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 1353.723912][T26437] raw: 06fffc0000010200 ffffea0008653788 ffffea0008593608 ffff8880aa400ac0 [ 1353.732508][T26437] raw: 0000000000000000 ffff88821952e040 0000000100000007 0000000000000000 [ 1353.741119][T26437] page dumped because: kasan: bad access detected [ 1353.747533][T26437] [ 1353.749861][T26437] Memory state around the buggy address: [ 1353.755490][T26437] ffff88821952fc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1353.763549][T26437] ffff88821952fc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1353.771610][T26437] >ffff88821952fd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 12:54:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f001b001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1353.779676][T26437] ^ [ 1353.786372][T26437] ffff88821952fd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1353.794451][T26437] ffff88821952fe00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1353.802535][T26437] ================================================================== [ 1353.810600][T26437] Disabling lock debugging due to kernel taint 12:54:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1f011b001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) [ 1353.831657][T26437] Kernel panic - not syncing: panic_on_warn set ... [ 1353.838296][T26437] CPU: 0 PID: 26437 Comm: kworker/0:5 Tainted: G B 5.2.0-rc3-next-20190607 #11 [ 1353.848549][T26437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1353.858624][T26437] Workqueue: events __blk_release_queue [ 1353.864347][T26437] Call Trace: [ 1353.867666][T26437] dump_stack+0x172/0x1f0 [ 1353.872011][T26437] panic+0x2cb/0x744 [ 1353.876015][T26437] ? __warn_printk+0xf3/0xf3 [ 1353.880604][T26437] ? blk_mq_free_rqs+0x49f/0x4b0 [ 1353.885556][T26437] ? preempt_schedule+0x4b/0x60 [ 1353.890393][T26437] ? ___preempt_schedule+0x16/0x18 [ 1353.895529][T26437] ? trace_hardirqs_on+0x5e/0x220 [ 1353.900564][T26437] ? blk_mq_free_rqs+0x49f/0x4b0 [ 1353.905509][T26437] end_report+0x47/0x4f [ 1353.910010][T26437] ? blk_mq_free_rqs+0x49f/0x4b0 [ 1353.914951][T26437] __kasan_report.cold+0xe/0x36 [ 1353.919816][T26437] ? blk_mq_free_rqs+0x49f/0x4b0 [ 1353.924847][T26437] kasan_report+0x12/0x20 [ 1353.929186][T26437] __asan_report_load8_noabort+0x14/0x20 [ 1353.934811][T26437] blk_mq_free_rqs+0x49f/0x4b0 [ 1353.939569][T26437] ? dd_exit_queue+0x92/0xd0 [ 1353.944150][T26437] ? kfree+0x1ec/0x2a0 [ 1353.948208][T26437] blk_mq_sched_tags_teardown+0x126/0x210 [ 1353.953909][T26437] ? dd_request_merge+0x230/0x230 [ 1353.958927][T26437] blk_mq_exit_sched+0x1fa/0x2d0 [ 1353.963865][T26437] elevator_exit+0x70/0xa0 [ 1353.968266][T26437] __blk_release_queue+0x127/0x330 [ 1353.973363][T26437] process_one_work+0x989/0x1790 [ 1353.978463][T26437] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1353.991580][T26437] ? lock_acquire+0x16f/0x3f0 [ 1353.996331][T26437] worker_thread+0x98/0xe40 [ 1354.000817][T26437] ? trace_hardirqs_on+0x67/0x220 [ 1354.005827][T26437] kthread+0x354/0x420 [ 1354.009908][T26437] ? process_one_work+0x1790/0x1790 [ 1354.015099][T26437] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1354.021328][T26437] ret_from_fork+0x24/0x30 [ 1354.026983][T26437] Kernel Offset: disabled [ 1354.031314][T26437] Rebooting in 86400 seconds..