[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.137140] kauditd_printk_skb: 4 callbacks suppressed [ 58.137160] audit: type=1800 audit(1546925744.189:29): pid=9248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 58.161813] audit: type=1800 audit(1546925744.199:30): pid=9248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.56' (ECDSA) to the list of known hosts. 2019/01/08 05:35:56 fuzzer started 2019/01/08 05:36:00 dialing manager at 10.128.0.26:39963 2019/01/08 05:36:00 syscalls: 1 2019/01/08 05:36:00 code coverage: enabled 2019/01/08 05:36:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/08 05:36:00 setuid sandbox: enabled 2019/01/08 05:36:00 namespace sandbox: enabled 2019/01/08 05:36:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/08 05:36:00 fault injection: enabled 2019/01/08 05:36:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/08 05:36:00 net packet injection: enabled 2019/01/08 05:36:00 net device setup: enabled 05:38:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c997584240d9fc66420fe2e33e0f111042e31cd319c44129658f0e000000") clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, 0x0) syzkaller login: [ 203.115630] IPVS: ftp: loaded support on port[0] = 21 [ 203.226137] chnl_net:caif_netlink_parms(): no params data found [ 203.289790] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.296415] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.304522] device bridge_slave_0 entered promiscuous mode [ 203.313037] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.319498] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.327405] device bridge_slave_1 entered promiscuous mode [ 203.354775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.364956] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.390276] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.398398] team0: Port device team_slave_0 added [ 203.404798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.412959] team0: Port device team_slave_1 added [ 203.418998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.427294] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.715500] device hsr_slave_0 entered promiscuous mode [ 203.973034] device hsr_slave_1 entered promiscuous mode [ 204.172714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.179970] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.204007] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.210566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.217631] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.224125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.257199] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.266359] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.313077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.324893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.337073] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.344041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.351889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.365942] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.372145] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.383982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.391139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.399564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.407854] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.414316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.435934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.443535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.452754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.460696] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.467184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.480566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.491143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.500233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.509217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.520158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.531919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.542758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.553163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.561003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.569527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.577583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.586502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.595037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.603260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.611318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.619849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.631043] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.637145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.645445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.664612] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.680627] 8021q: adding VLAN 0 to HW filter on device batadv0 05:38:11 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="77388d7e014de5be93ef9910f5ec3a9704402aa8078aea4da616e1e5891a6f4deae9d00292980fdaa50e8213fcb71616a0f98ea9de3213a30f30434673e6c7d2c06609b3f0f46a7d2a8cfd1190964116f65a48e2a73ba24b2ac0d8c68d1869451e26d6f8caa4a229873002308a77aec79a107dbc22dbd5570c6178f2"], 0x7c}, 0x0) [ 205.497829] IPVS: ftp: loaded support on port[0] = 21 [ 205.617089] chnl_net:caif_netlink_parms(): no params data found [ 205.673821] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.680370] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.688262] device bridge_slave_0 entered promiscuous mode [ 205.698368] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.704869] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.712711] device bridge_slave_1 entered promiscuous mode 05:38:11 executing program 0: socketpair(0xfffffffffffffffc, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x13, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100), 0x0}, 0x20) [ 205.739022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.751871] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.789258] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.798474] team0: Port device team_slave_0 added [ 205.821838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.829872] team0: Port device team_slave_1 added 05:38:11 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(0xffffffffffffffff, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0}, 0x0) [ 205.842489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.850571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:38:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 205.925114] device hsr_slave_0 entered promiscuous mode [ 205.962233] device hsr_slave_1 entered promiscuous mode [ 206.000750] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.016150] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.056611] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.063196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.070174] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.076718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.146439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.157056] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.170889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.181224] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.191180] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.212344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.218437] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.233071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.241049] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.247550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.305498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.313651] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.320084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.329126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.338588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.346674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 05:38:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00\x00\x01\x00', 0x2401}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev, 0x43, r2}) [ 206.354674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.367948] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.374063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.415699] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.432938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.452217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 05:38:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000001100), &(0x7f0000001140)=0xc) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socket$alg(0x26, 0x5, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) getsockopt$inet_int(r1, 0x10d, 0xb2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:38:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x1ff, 0x3}) 05:38:12 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r1, &(0x7f0000000700)="8da321a28b5ceccd46e93e539c14fe5508028e824460414d6e86496df659454de616de21048452dfcd83aea40ac28b3638ba78ac8b7ebc86feed966eaa976a1ad29769a7a7680823f0d8a9a14546ecdf493b451c12acfaa64cf7512878dc32e6cff2847d9c459d57796962d22d5a3215f9b161c6dc0d4f1eb757d45dca7a258d2f4d39b416ff7e9fbeed4f15413afc306c5a4b4fbea0552476793d601788681b4379c90ef98c0545ef39cfd50324ca6b96e690bdb80186c2e29c1717d1e0e2d5469199cbfea6b5f6415b0823ab65ab4201022608b3d27de0b7d591df979371ecbd97fcbb6373fd80059f2985fb1c3ebc6777467a6212a0bcd7a72e3bca77cb093a1a014603375c4a1ed36ae9809e2fd500e07976f83e758c9dca0e95383205e5dae70fee0c815faaa5f081b1a6d974de1d5363c9931370799e8032b663af4db61c299f42c42bfa476e6527c460f4b7fef6034b0ec5249cad110d452ce3b2079eb4a5f8a016f74931ecbf974ed6a2292cfd3c770165c5a3094a931523ef6289bbbe4e0ddf0f9a995c4310bbaf2a0ebdf9cc9851820f2a77dbd51c63c86830f1f522b15b6484756f2a9b4184a2161d8f08954511848bc8e80d27ff6d6e660ebc1f3e1768cf175862fcc8f0d26b4f4aef1c7a52a212cf5855410c1eca07378a3fd53fe9ee12a408ed573078778b660776e3b2f996d9f844ea9fd529fc3910f5e47e5c4f543673736bfe03236d086340e66222268f2d982a129bde3474c42b02abe032a966f9faf3b75e15d648079756004b79845dddaf845a212fd0690a58020c8bda2c81c2a064ce588cfcb73660bfcd290c0410bb642597d27ab404139034e345a118a5d76ab2f1e2964f60e241e1070fa143283c005744b7b7362d8ea81cef1043db5d7c85b8a5718df9381fe67a98c17536fa985dcc21974ad97e6547952890913540f9eb174d67b47ebea90e54103a3067cd6d117e1bbc22ec6afd7e48035ffa1ac3adca291f617789d19bc99924b6d0a0dd45dd67761a539d4e9ce674d81e6ab406b9114df8132e5c340c4134bbab308a39acb3fa2d64d06ed88e14cf22b95d7b079065fe8ad9d8a5fe005dda617b64ec0c0d37fa364e9a1a3a3ee845152df3bbf28ed44d2154f6e7581f2ad744ade258b219cb77d36f33a7b5e09b0842bee3753fc151ad0560c05856652696be740320a7e4d54021a600ba3781ae2bc808430e4b13f2c06fb6a5e49d84b2c009e4251b8f9e15e03f8fada5e5991546c7e2f7b03135bd6002e9a839e7d3671dfa0c64a6a4f190f63244f1bfaf9ccf3330b4eb1579bfc4581490fd719ede5afe931f94dd44061e87c55e74f9aba15b15f3c4e02908e4655aaf077bb93b409fa775019b721b29736d326af58cadc1fd5254e204dd7feddf76c3b92a0e4c78aba46ea4b7bc3616e38829cd3092249d3c322add5c8befbd212224c8a65510efaca4d7b8ff6e0093584d0bb1d94614650f1afa9f93cdbc24659af6fe3e6c868989d862907f96cec2e6298e2e72c1ee8faa69ac8497d16b5722b9cf04e7aa321ce711ecf4b7794f38053c4cdb89bc92665b0b141ac358561b57413e24c96ec29ac2948deb2ed23be33e055c4eeb1aa9c8865ea03b8e8b158991cd3e5565f5ac7cef15914066558ee1ba188131ba12433fd574a8d539e56945555e4fbf40a9f60f5b9d5c3db9fbd0dde45c2a8e4401842e123d44353839b4aeb8106a5baed5dcec83632594080966093ba912673ea948e45c8eb7b8ddf9efa1e219debf632dab933c9614ca19fe76dcb9010e0e93a873930ed334ffdaf8b5212e31f0dd4bee3b32f14c6d5b452af9003b3ddf46b510528e37b003d1d2c31ccabd78af823babe1ddfe33d0ca4071129a8bdcb4499b8c086cfe62f6cc44864fe00fde3dbd8aa6cd30c46515dc0ed07e1e514f1da072c03947eb0acb4970bf09b5378f16258087bcef41bc867907cf658e158d90d93e04adabe0d7c180a7216010305f595335433ad4a0cb0b839440a5e101653c72fc1bd6478532d474b6a616e08ebf78428a10776ad594e8acf5e0c93f8677055079782ba53a24a5a04b040fc39e5413d073e18537ef1b226a51c7d8c98ff79f1700936ef1324a461d45393e24693e93bba0257caf01579b1b5f82eb7f97145dd07f12ca7bc66d4bffdf92be3b35cd920b7f3186ce92a2f3c8dc1efed4a9f39065d7f6909748e5114d844e0e5e5bea455b00f150f236adb19f43eeec9038efe2a40fe86cdf2f5316d4a8bf5ef2114f96de58e805b3106c07ae897a9c336939ac6e50af430a63ee437268fd8da0417618c4f583afe5ecc2c3cab8715262034241ef6c94eccb093b5c1946c4f3cb290b8cce45c48e37834268411775e34739bf8dcc1424d3e43e4c4fa255ff97c79ad069241d2e38bd5871268cee06de1c1cdb9b01fe1c77d275eaafab054cfb2181c59bcebe3c13ed39c80fd47287e84dc8faa2feeb1caa0c959057b0f666516a97cd4c050dad105e07c38bac72d41bf93deb6f4dcde3655223aa2cd401c8c841dee7d39e797621251823aa04fbb070a2975f5bd60d0460990cd7d72c0291cdb6e4134f3e3ab3e213fb6e791956eb574a076e51830448d5ad80ee658f99328fceaa16af45d2bb7ca875431d30d31e9c17f41f5d2986cc7c1387456ce1a63f9cca645916f85d8be13557d049899c61fec8dd20bcced44811e795ef94958dd53c10dbb2c57c9a4e71ebffda069c8b595e7fa7dd55285b4d318c997a0facc76755f326777d1773e154974a54295d72d31de816b870dce4567624c824ba974cf8bb15ac32001b89ba0cb98ffc64b77b6bdb11ae119edad36ce7f3c5fb49b6f6d39719ac224dd84125f14ad7a014ebf09b4752cfd3404821e3f49590db38415289b4a9b9b62dfa5e454e3ae70c5622b5cb084eb8e3374d16a41b5c4abdc3f6090a730ef7ab30cfb8923b4fb52e4128f4db5b5cae842b50d2a9a4155d418bbf53950fc1889b29f1a880f8d6041c09c41184b227e307e72f589c364215c042fcc3915ad1e5862bdc5a0d9a0fb57b0d4900a41345bef4beeeeeed232a1b691dced7aabf59b2227bbdbf253a4894478fd8837a6574ffbd57d465062da13e16aeae5ce94b6fcf3dbbad11600141f8a0289827639abf2cd2e5cdc6b6ecb7858dc6915b00735f5e2e7d665f943c62e78bee73089f5abe58ed226daf768616f5eb16ab7b6f36051c3bdfe39f61a36b352d3c602cd91bd1d839ee61fc14092f97264369ea8862e22338f85d775aa14d07b768264831a5d18454b82c16d518c32596b75c6eb1ec891353b2f589299155255a92367df1573c099aa91beb629ed0df0cde378e4545f22afb8939fde308abd9e9eefe936e8e4cadf8e8f7d50dd31c8031f10b8dd9c5900eb7a560a679c24f66bfc53eac3334f131415c38e0baa6a6e68da710dacd5bf8590d33f9a1d1001e98948373b92ff4c7c704a57f0695d3bb36fad6280b13480f8baf03298fe1afa3e45b4681cdf801408f2c6642798d7489866482cfd8c32eff1843ca4258a8ec4388ce1762f359c8507f1bfc51ae707bd2527b217c4845af35711e69bcbb216185f0fb87a104d9efdee271633b31d0ed3de545da03c782cd41485651614351ac5383c084b63c0871799b9414ddb4ee7e6a71c24fb41e03475104856f41e7238fa7c0894d33c74ac29b9ab22e8562701d57506e10880a140a035f5672eb41ddad7671f3f7ced2d69714c56a43ab1df1789987112b408747184703dbf2463d2348ba28d753a6d695287d734504bc05c2d60c0c29b6ce4820422b9c621014cb1c095bd427b69beb3529097c845d06a346e75e5f2453d708c8f17d62f1f54e00ff6cd7d83fbfe8acbd3a2c1772df5bc6c624c46327580a1327cae6c6bb09c150139d2a0494ad8274eb09ecf3d731b92f7bd307ada59def0db2b37b72fbd9bc76e9b81019e154a4f7aeb9aff3c8f3cfc3e8c2a09c9faae38a5049be1c9e1e749b3312e6de0edd02676241fa142e231818300931e14a52dfb7af67d0a718fa7371f15065f56035585379c1a03e26f21fb86d398492d634c9a3fe4fded67a95cde605db52848ccf3d6225e5e33d4db86fff4a0d449db55ce25735b8bb4dbec8bb05bf3f7f50ef3873722c199c9cbb07091c55e76e50e034c258c21f3cd1253b8ee59717fc669e6033c09f5d4bc6467efb776aede968b25f45e03027540406be5ae9abf2c0474d22e74597159e754be8cb5bd41bec09c94b4cc2724e49e3bdd285d589158a842965053d4719fb2723f4ea7bf6b983b7aca5884fcfe362f927d1d38b309a6b9c3019561e027a7b7f187ae0514aa5ee0af00a5fb740bd445ef7f283b0728ca7fce22177dc8b90d9eb83e1970210bc994a60ddb6c695615a3ddf707cc104749100f8ad45397fffe7eca469a9e4edc3a3e016dd7d9d02af33bfa8e3ad4119f32a7f1a7839a392dc32503ab5c79ed343c1985e9096bf2f672e398faffbc0ab9e9105216c98ebc8ae544f619b7ca98329b041a0a35776ba7e1d220cfcee2cabfca8f79e13fb0c1a5ebaee00aa9dff02ee686a77266a48cba3bca23831bfd924e15fdd5f81311b7845edbe48b1db4c624479d2728ea92f5ddf187a679125efa48e43c45c7021e2eaf0c18fe879d847ac9622b43af7ad268072b65e3737c00785528eab6d4891bd79d960e6562d7419728ef98ff007221f107fdc6c75667bdfbd217d2ec9d8b71cf26cd5b63e52b94ad437f0ce54ec349ea6725694f54431ab9f3ac12df8e352a2cf8154316e99a0f8940c21379de7bbf8edfb72e2c561e0939dfddd8434bbd42b56b1a2fbb278a69604ba8fc92afd0389ec50f8d06fae51fab0b921cf7661f7f900297b5c5da8c72ccadd7fdb580123485299566c49d50c6dfae81f1177f8f7d0385abd43142cb45c662f8f7e2c68b6fa5cf9343583cd91a3db5573f539b4898f2eaee10a5aa8310ae6697e143a42d867d43392ab8604b79a8be295690ae601d648fa7bd48171ae7bd712df23f81ec8e40226c1e7ca765e6f5fa8fdc1146eb84d83cc39fcdc33af2af46fbb400bb229c1e5cddd66a4b117200b32d647b2d74dba35aff4275540c24ffaaa2b467a169b296b3b509289c328425f5ebb19335a2a7bb7a2997988dfc0286423f26dd380332185317b7c034124d19200a95150f406bd72687a8a5da6b32a388c07ce8f947314e99b1099ed36281922abb672eaa1da8f19c53c7cb106b161b6490482ad2c278c5a5a675bcdd969cca05bde78889e3ba3473985fbd6f3b9fa319ec936eef596f97f6b1a6627c16dce4f91afa9f7650b49d68e496feb4b6b64e69cedd185d074b8f75ce870b95669dda8776e9f80d32da1152883f34603ae3ac43c24350d615dbb55651c87d06f9e59787f0a7e37f42be243bc14c1926875615ec71374e87fb683f1406e722d9b0cd30b534c1ac23ccea107d38c261880fe7a65850449d55c06ab994e295cb97b3066de3e6f87b79bf885192ccb390b610bd5d88113f611e180abee6e00d0b148e6457bf3cf60b5643eacfae618d2aa785b96608c9099597313163c4fd4eff0d885704cb6bad1a746b16680bf514eeca680fc5012790b5f1f408101705931c0e3b2519c7877fd65ffcef60eaf8cd6f46dd1fed9c1937b604396289eba1c4b5cb78656f70e23fef1c221ecab2267cddecd587188df5bd9a7faeff79acf5fb81e3c451b1e076c64337dc975e272b84519818233ba2853c6a1a41b7f3a6c95cdc95371a923e34d9b2e0432951613a931", 0xff5) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r0, r0}, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'system.', 'proc\x00'}, &(0x7f0000000200)=""/231, 0xe7) 05:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r2, 0x6, 0x1, [0x1]}, &(0x7f00000001c0)=0xa) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r0, r3, 0x80000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4080, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 206.765389] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:38:12 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)=0x91d) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:38:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x200100) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 05:38:13 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#vmnet1nodevem1\x00\x98;\xe2h\xe5\xb2*\xb9n@Pq\xbc\xa9bHoR\xfee\xc7pf\xe9\xed.\xc2\x97', 0x0) write(r0, &(0x7f0000000140)="6f12f9eb9e69e4aeb9d9c0fe704943d2f83615fa56e65288075e3d7e7e4d89c17e504e3a28dff89ff9961bfc50326303ecbcade9d5c95d53373f55290919a95bf31f03131de7c202d087ffbaf854f7ca2857fd2e54aab23d60710328fd7f865d109537cef858a3f1b180b9af3f11e864071c06bddb10c7488758f8c38cf7bbd53b314c4be83a97f2da53ebb607221d9ef6712cdc40e07585ca69fc13ab2b48db5413bee1f5b83dba696244ede469c6a448bf3d5b", 0xb4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000200)=""/68, &(0x7f0000000100)=0x44) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f00000000c0)='./file1\x00', 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r2) 05:38:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) sendto(r0, &(0x7f00000003c0)="f4f5c3dbf4816cb4c6bf13b460043a10db0435bd62e352af7420a6862a1fb98f6f76d2e8f25831cf06ba6348c2c81332f3ae8d0b89b196038439c7a6667d69f4c70472f5c553f88d0513cce8ddbf4b1e8c6a3d1a7700d97d30ca974c3743c84e15b1650a94492b1f9e1daf0c77adba89cef2042cc9f11262f7b8a62c826e619e5648a8064a959fb32bb7f7e24ccee6", 0x8f, 0x80, &(0x7f0000000480)=@rc={0x1f, {0x4, 0x73a1, 0x401, 0x4, 0x0, 0x1000}}, 0x80) r2 = dup(r0) ioctl$KDADDIO(r2, 0x4b34, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000000001a00010026bd7000fddbdf25fe8000000000000000000000000000bb000000000000000000000000000000004e2400024e2200000a0080a03b000000", @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="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"], 0x3de}}, 0x0) 05:38:13 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x4, 0x3131354f, 0x0, 0x27, 0x3, @stepwise={{0x1, 0x7}, {0x6, 0x9}, {0x3f, 0xe8}}}) 05:38:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0xf, &(0x7f0000000000)='&]/selfkeyring\x00', 0xffffffffffffffff}, 0x30) sched_getscheduler(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="de75e1fe7d087634b214a3765ba0310700000000000000c2a1", 0x19) 05:38:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x75e4, 0x10000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xfffffffffffffed5, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r2, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x0, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x0, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6, @IPVS_DAEMON_ATTR_STATE={0x0, 0x1, 0x2}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x40) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x5, 0x10000000, 0x2, {0xb, @raw_data="2444e1eeb43d5453449c94ecd1c2909d7e6157657a73662e2f1fa55dd264b8c0e7598ce94945f99e120f870235f7ca8cf9b35e6a1594f9f65a0ca50e399e312b5391b3023bedd698ef4fd2b4dadd4de3b2da24f4664da19aaa318afc94e36f1a47b978aec17f40c506dd79ffa99fa31fc8a22027ac45529207008cdd5d5d913a56c0fd58e505c1a7a239e3acdd3bb055751f0305a6bdadb0d113ca2d6b4a0a1bdc7ef22b8c36da3cbf643377da32f67d1fb92a3096558a21dc43bdafce393cd0fd02c62da8ee732c"}}) r3 = gettid() tkill(r3, 0x12) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000ff0)={&(0x7f0000000040), 0x8}) 05:38:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xf}, 0x2c) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x181040, 0x0) r2 = getpgid(0x0) mq_notify(r1, &(0x7f0000000040)={0x0, 0x3b, 0x23, @tid=r2}) 05:38:13 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x2}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r3}) 05:38:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1480000009000000000000000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@migrate={0x50, 0x21, 0x3f60628c520939df, 0x0, 0x0, {{@in6=@loopback, @in6=@loopback}}}, 0x50}, 0x8}, 0x0) r2 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x0) 05:38:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x74, 0x0, 0x0, 0x100}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000100)={{0xb974, 0x100000000}, 0x4}, 0x10) 05:38:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) [ 207.704980] loop: Write error at byte offset 0, length 2048. [ 207.710902] loop: Write error at byte offset 2048, length 2048. [ 207.717135] print_req_error: I/O error, dev loop0, sector 0 [ 207.722934] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 207.731127] print_req_error: I/O error, dev loop0, sector 4 [ 207.736947] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 207.745763] loop: Write error at byte offset 4096, length 2048. [ 207.752031] loop: Write error at byte offset 6144, length 2048. [ 207.808578] print_req_error: I/O error, dev loop0, sector 8 [ 207.814455] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 207.822224] print_req_error: I/O error, dev loop0, sector 12 [ 207.828080] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 207.838512] loop: Write error at byte offset 8192, length 2048. [ 207.844817] loop: Write error at byte offset 10240, length 2048. [ 207.851015] loop: Write error at byte offset 12288, length 2048. 05:38:13 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x10120) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x60e040, 0x8b) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000a00)={0x3, 0x0, [{0x80000002, 0x9, 0x7, 0x100000001, 0x1ff}, {0x1, 0x80000000, 0x3, 0x4, 0x2}, {0x80000001, 0x1, 0xffffffff, 0x7, 0x1}]}) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 207.858792] loop: Write error at byte offset 14336, length 2048. [ 207.865075] loop: Write error at byte offset 16384, length 2048. [ 207.871266] loop: Write error at byte offset 18432, length 2048. [ 207.877829] print_req_error: I/O error, dev loop0, sector 16 [ 207.883705] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 207.891396] print_req_error: I/O error, dev loop0, sector 20 [ 207.897479] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 207.905225] print_req_error: I/O error, dev loop0, sector 24 [ 207.911080] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 207.919119] print_req_error: I/O error, dev loop0, sector 28 [ 207.924987] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 207.932756] print_req_error: I/O error, dev loop0, sector 32 [ 207.938610] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 207.946391] print_req_error: I/O error, dev loop0, sector 36 [ 207.952323] Buffer I/O error on dev loop0, logical block 9, lost async page write 05:38:14 executing program 1: r0 = getpgrp(0x0) ptrace$getsig(0x4202, r0, 0x91a7, &(0x7f0000000080)) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 05:38:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8001, 0x2000) 05:38:14 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) write$FUSE_LK(r0, &(0x7f00000001c0)={0x28, 0xffffffffffffffff, 0x5, {{0x80, 0x1, 0x2, r1}}}, 0x28) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_pid(r2, &(0x7f00000015c0), 0x12) recvmsg$kcm(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/203, 0xcb}, 0x100) close(r3) close(r2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000040)={0x200, "824dc9fa7d7a7776912a59b3afbf395e6bfdb6879c2c1e75f8ac865cd3319362", 0x5, 0x200, 0x81, 0x7, 0x4, 0x3, 0x4, 0x4}) [ 208.617110] Unknown ioctl 1079268894 [ 208.631961] Unknown ioctl 35090 [ 208.682504] Unknown ioctl 1079268894 05:38:14 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0xfffffffffffffffd, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@hat={'changehat ', 0x2, 0x5e, ['nSt/ip6_flowlB\xbf\x9e\xd7\xb6', 'nSt/ip6_flowlB\xbf\x9e\xd7\xb6', '-]!\x00']}, 0x45) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)='nSt/ip6_flowlB\xbf\x9e\xd7\xb6') lseek(r2, 0x4b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000280)=0x1f8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000003c0)={@mcast2, 0x7b, r3}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0x6, 0x1004}) 05:38:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 05:38:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 05:38:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 05:38:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 05:38:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 05:38:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 05:38:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 05:38:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 05:38:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) 05:38:16 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xd0101, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x80045113, &(0x7f0000000180)) 05:38:16 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x22000, 0x0) r1 = gettid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000100)={0x7, 0x3, r1, 0x0, r2, 0x0, 0x2, 0x4}) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r3, 0xdc, "c49ff457c0b7a64539ab13f7d6cebb55fe22f4d4001da729cf138d2868db271bf4229ceb0fa36243b97b0c73e1443192c9bd1e259c9721f54cb3615accbf9e24b2535540009e69d241604f1b3ee155e126b9da68e9d3c57da9498bc8a401d0ae525289e992486c1169f27f9db3ef2b58225392ec0538290faef1856297e594cf1f0cd91448c840e7f84bc0b159a5b12bc42d46e73e4c8871c94f7885cd1cab09df089532df49e9dc9572468ae03bacad92ad8678c4168566862c805bcbec13696465fd9faa9f22b07d6075e1fc49dc3de8de1d779e1085c88c3412f1"}, &(0x7f0000000300)=0xe4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'nr0\x00', 0x401}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ion\x00', 0x82, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000004c0)) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000500)=0x2e) fcntl$getownex(r0, 0x10, &(0x7f0000000540)={0x0, 0x0}) r8 = syz_open_procfs(r7, &(0x7f0000000580)='auxv\x00') getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000005c0)={r5, 0x7fffffff}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000640)=@assoc_value={r3, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0xfffffffffffffc01, 0x200, 0x9, 0x6, r5}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000006c0)={'ip6gretap0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$SG_IO(r8, 0x2285, &(0x7f0000000900)={0x0, 0xffffffffffffffff, 0x13, 0x9, @buffer={0x0, 0xf0, &(0x7f0000000700)=""/240}, &(0x7f0000000800)="7104a7efa831314a23c9a3988488c44fb78fcc", &(0x7f0000000840)=""/126, 0x1ff, 0x10002, 0x3, &(0x7f00000008c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000980)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {r9, 0x0, 0x0, @in6={0xa, 0x4e22, 0x1000, @mcast2, 0x9}}}, 0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000ac0)={r4, @in6={{0xa, 0x4e24, 0x6ad4, @ipv4={[], [], @broadcast}, 0x6}}}, &(0x7f0000000b80)=0x84) write$FUSE_WRITE(r8, &(0x7f0000000bc0)={0x18, 0x0, 0x5, {0x7f}}, 0x18) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000c00)={0x1}) arch_prctl$ARCH_SET_GS(0x1001, 0x31) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000c40)={r10, @in6={{0xa, 0x4e23, 0x0, @local, 0x5}}, 0x2, 0x400, 0x3, 0x8, 0x9}, &(0x7f0000000d00)=0x98) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000d40)={0xb, 0x102, 0x4, {0x3, 0xffff, 0x8, 0x8}}) 05:38:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14107d, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000008, 0x4, 0x4, 0x100000003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 05:38:17 executing program 1: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{0x3f, 0x9, 0x7fff, 0x20}, {0x0, 0x5, 0x0, 0x9}]}, 0x10) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) r3 = socket$inet6(0xa, 0x6, 0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0xd0, 0x5, 0x0, 0x8000, 0x0, 0x0, 0x4, 0x2, 0x0}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000003c0)={r4, 0x1000}, 0x8) r5 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000300)) r6 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r6, 0x40086425, &(0x7f00000004c0)={r7, 0x1}) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f0000000280)={r7, 0x21}) ioctl$PPPIOCGFLAGS(r6, 0x8004745a, &(0x7f00000002c0)) getegid() ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f0000000340)) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f00000005c0)=""/181, &(0x7f0000000680)=0xb5) fcntl$addseals(r8, 0x409, 0x0) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 05:38:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$tipc(r2, &(0x7f0000001780)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x1, {{0x42}, 0x3}}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000000c0)="96b778cfb5305498a9c3640358a9edfdd07135b7a4407fb6e32334b2c9f073483d4f50", 0x23}, {&(0x7f00000001c0)="8b0b868dd976988b5c7c177a248223ddb73dc0fe337a53a602c1b8bef195ca26ddcee6aff394423efcabcd4ecf136d6a7a1c4aabe73de2bdd69487225b02044943f1be63606767cb047d20b8d6475fd767461dc41c6904a2bbcb35a02627b509ca605124b9480f42355ddd02151aa6150e44e8ef2b7c064dbae7123cf9bf3e48c6637b4da9bd2bd9b2b4cf7ba467986964d3843e2c4bd5cbb634ce654f32e9a08cc813a4d8830579c08f77c6f23ce36d2df2f1d8d1a834ad20175d5e0026a43de254bf469582aa782df4ed08c635e4dfdb1033b7589c4ddf7bfdd45b21f1cddc8c21c08e0fe117b9f1a3b8891ed40fef", 0xf0}, {&(0x7f0000000140)="43f56b647c1d2c9a4af906a37c9965aaa0be71b018a1e34ab9ff6d5e73b918c361df983341eabc92bf0bff4dc69d54844ec8", 0x32}, {&(0x7f00000002c0)="b1de2b90a6133224df48b1d1fa5fb6861633d793973224a6222b6db3d5e67a86ea727e78feaf1fcded2c92d527bff830812148e38cf223e0822adf9ae129ab010018e23868157cafd4b2d09db62195b4fc3fbb90fc3ccc180528a7bcc24e22aef67f0c77a90f9d8a82751e082a8ce7a0850e10d5f5f2b1639ef187628a091ded12f32bad93460add69603119dc7a2ad9a4bae855e935ed5fb84263e087bbee74a684ddc556", 0xa5}, {&(0x7f0000000380)="11888f77293200d3858cc30b35845995e83b408031cea6f00222bed3c6f557984d5473647648ac73b31758bbd483ab2f48716bdb57dbb7a9db6f34c20cba9a25805de4318d688070f58feccc8098faffa35f028e5cc100eb39eada243015a21c35023f896e8a615ac94795a4605c4486bd880c16d55209a383e7a50d4b3b73a45c064fa2669fd7edcf27c1ce5dd7a0aad974ba6b4cbf4a55ad989b6d66afcfdb1d4228131534cfaec2b9d7d3ce333b597ebb62c432f9609260ca8e8ba369a7473550d38efaa50bf8437da1687aad58e17b41d87f709157ec1da5c6e61d54c919aabcb6a3cb8eabd8b9479452d44950d43eba", 0xf2}, {&(0x7f0000000480)="ebbc5f3782bdfe708f4afca4a1328f5c8e08a85bb9c0d784941f0f568dd63834550cb38754076872cdeebe686c796ccb069a5d25d1870e05af95e46161f84be87bc26d022add4bf8b7f1d8213a493c838b88d8c038ce35e8b1f77d793fa379b338", 0x61}, {&(0x7f0000000500)="e298b3026578d60fd6165b2baaa07ce90e45fb15fdf22f3df5914e6b854352fe82d1b3786f4cd511f0cc018139cf27d01d319e13eeb70c0906a70d1316b778d119e1c03cbb4b5ac39cd699047f0134114057a76cb3766d30a191f18888da818cee497ee7", 0x64}, {&(0x7f0000000580)="a2308c5c23e87f76c5385d25bec80fca72a303a975742bf56bc1", 0x1a}, {&(0x7f00000005c0)="9a7b460d0e16ff3e68c2d80d658953d841344b438a5797cc", 0x18}, {&(0x7f0000000600)="f19b80fd6750f924870f583b0cf6a0b99ff312b93b3ca850254b5df5de7f3dff2768316ae6221ea284749500c51cf592c1982afd5b24318cafefcf0476e9f4ac51507e1b54108dfe45927bd4c512556727eb7fc780e517a91b851ad1f771ff2f5d9efd240c31a4080609b6cdacb40b653a28edcd385cfa61114f57472ad29ba39ea7e10cf06d964084b15a079717f9f66a563da537249e95467ccb23dd39e2aa9605df3e58ae133869ee3834", 0xac}], 0xa, &(0x7f0000000780)="08bee6615937bbeeb9c62b325b056a3b1eeb6488bd0fcfac6f6f2bff7beae2a3c92192a9da2b8615a2af4661af2d8c035d6b45a960326c6bd0c14569484d62fb1d2c905377b84554bbc77a62bf88be6f71a9d3ef02a81c528e6c9d6ccb9c265265c86f4e30a2aa77dfe9d38a356c8800832d7fb622e283dea0f9da589ae978807cc8d1ab173f049ae35df306921d091238887f4752243ddb4966939b9221c1adf4e5a35364a4e5ccb9ca7dddc082728ce9e5e9ef57cbe2bb4a4e14775f001a5be81d7582b92c40fa95dd42eb22b86793ba4291609a261a63ce8bbc234ec52fc07426b5e7bb8552f8a27cfc42835984fc2148a2355d28fdc0cf90b94eae6511a3e2653bc8f04f2c8d770c67eb6d5542eb8ea072e8c6d20dcac5cf2256ddfb81544964e77a86b03e0da100be9685bf3de1269bd50b19270097056eb0c79b7e545d208f095997183e767277cf588000c63314feedcc0fc31308f191617ee2c0bdcfb0c8503fa379154df3205d26f5a61eb241ae46564e88bd4ca86b46f773b4e34e38e1533d7e31acf681a4a250cdc6dfe3417268e946928511a8fa5d316e54f61678c2db588886708065a1fd601223ceb24974e30aa35ec86cdb110689d3603b1280fb9e242c001c0707a843f2f69cff41c319875ba4d8cfc46e2bde0707174b292be43fec85ccb3ca539d8f320c42728011f2410af84984978a1d51c254d8c0ace7a010221b74d21845ea61b0c0ae956e42e08a48f9945833972eda139f79bb7c147c6daa45c0331e1a1d174d28789e20fb2b70d7e71cf0c3befb0855ad7fb6a83763400c2fb7bc4714d1928d007e29eb6200ce6208ab50a865aaac45ed07accef2fa5f4704cab2cccf1cc4bc834dfbdcbb14510e4e722585bc1e20d910d84ae8d4d4582181d49e60fbeecdf525ffb740b97d8ab36feb9d7db8c60eeb9d2fc1fc10d1c6e0a28be741d9225c1cba2cc467c04bb2de00a5d8ffed030ec9fc3976337bb8c314ad4ed6a856af9c3bf65c60be40ffb1c107b0debc00e101dedc6e1c7c0a94c59f9ba872b22162317024102983b1ab2b9111c2a7fc30e6382254cef06766b446a6aedd153d6208fa1145c665a991d19067eefd301d675961c1b1da0a7d8cb7624375398eed11d919fccc070c75bea5dd08d05f2401aad641651258381346b1132c5d3a14923fbb3e8bae327bd7f0da999e352d778cd8cd1f41f312210c519dc8beb23539c8b5cc96199b2ff23b6e64e326191295779cf173a1b804a14540a38ed7be8d7fc7857ab4a5994eb97083aadf7148826ca4cfacb569747a5cd8d0c3d621ccae6210f4881f8eeb6363d6fbfd9ed5a3b594d8d23aa13fdd77fc7430118a555816f2cc1f4a29036f1becb7e2c10f119d6a9b7e149ca710efd9ab999f933d30f3b4a75f61a332cea5bb515eef737e0b3221ba1bac7e94a0c51a27a2458d03b41882430d9d2e474b4522813adc4abeea04774af14f6891ce7280d8e5a530f6bd670a0537c5aa4c575db11ccd971413071b44fefd19efe1211317303859fe9262d48329779e39094da885d9490688bb0b75e1d29fb0907d92646fde637801fdb4130746bc763a7ee0f0888164ecdbe6c2520a68d0f68fe0369356ab07b8dc0e28e74c31af95b33f9c1956249d71b07b76f4ae503ec38ed062244ff6f1d4c4b70f2805ca8175613ab6e79d66bfd89e25decc1d56c7bba1cd0c95983255d05a45a3a0558263f596f6248cd954b889811fd9c77d9cafea3f233adbb903c08b3ae290e63bca966ce292cc0fa71a64162a47ac1b903160266f8fcffd67b8622fb55321971962933e099b4ecd8a82e7edf86c0459f1813010abf84384bb55fcf29f5e6c38da1fa0a1eba3882ad33f19e557f1fd6d45c70619c78928c57a2d26625cb4aeb08ef7205f4a5f06323d9be2e38590a3247c805a5ed75c5d1c98ec3ffe4c2e69e98b1f34a7aaa2c259ca1970350968ebb24324ad16d7fb2fbafa060d1b4e1f5bfce1f87aa9108cac3da0cc6aad95e5df880b4edb86d61951f4526a6b4e84dcd8b0084190f901197f94a027e7cb6e62ec3ca091a24f95a22ec809aab75da15dd71306e50c9352bb693b88d3a1bab4815eb535cd1f556838ae292d1f945b1758dd674744222a9fe5bc88942a876b6aab2b1353df9943224b06466c7feb28ed4b135b7da126e845fe7b33613db360ce8bf6d62bf234cddf4879c6c9ffb2f9774dc41b4cbda17b3aae685f707337be01b1fbd6d358343c48fb9362d66cdfac2287e4b115a529a94b952fe417d81c99e068e6cf6aa9a39ff3ea252059dfe16fe739a826688a1d89a522a17f9dd2c88abd3633e1337c6e9d3979154332b0bfa02bc6d0f6b87bea58622e59e0d6c79d222e563aa0fbde11698b319fc46dd925693ff7b963b283ec149023c1d6cd9c70f3098f52ba82a8f12177937dee7303a0e8c82275f4825d08dccd7592b6496d96934363b0e27cd6dc9b73884ec0e78f8c7dc9dd68aae6e562d2940451054ecb9045d68d4c8cb88507b0fa020a0c7f85fe4b227ad431ddd555fb7ed833a4ac2c588a4ecc1830b2445cc7b652931366b60e0ea5712b4b598fe7cbc404d5531a82883318511542b7fba8e09e7589226331fe72a1929837a16ac516cf140b3b7c3b8309f3cfa275e375cb98391b93969d7908d2ed01ff0031fee8ad3b42b7afa241cdd9dceb939aa7989ac981e9a75dd599c567e8296e0d01d31d5941c2a3e8824b951692283416bebe94b1e18bf4d30efd29f9d7dc06c8971b3e5bc99163dd5f50bcabf9e31c36e30ce1c471ed3f59c30d9abc227379dddab7509cc43aed4708e338a950b3d5b9182f74dfd8fd308dbc5789e5b29f6091daf680ec2720c6ee8c523c2162a86573f8c26c38ece6f9a46fb9191422af3e55ce497f08c97a96aa3466506cae0fb675c28024ea9daca03c4e6489fae725e01e16bed8af821f8e1ce70771c28f0326611978e55004722e0372afdd9f8cf6b95c86d92648c65bfe1e4cea9d691ecca5eb163bade761d65a78bb68637055072a2016095e1197b44ff4d350d9d65de3d82af366ccc8f6b40981ae553a4526a106e0584813d577e94818d00d58c718e3ff416635106655d524795462f7b79e76da49bbe768e047106f0cac2b970a61beac71723abb3146eeb2bdbd40c0a4e5a20984c0009586e6126ddd2c8b9757f25555ac5a48548915d97d1ff7c784647021aa8d340387d70d31de07545a79b73bec3f5b6fec600b1ec7e433c7b2bb7c191c0b17f6e5d7fc5cadbdc740dfad23a47469c1febf6af69c47690aaed44f198f230339d3ca5df2603062e9aae5f7cd5e98085df5f3594c37d0df75ac73853aa0f8ae0d467b4b795456777cce02f5b32dd98271e28e89204ad1687da34b35bfe4f3fd83c16b362cc0957a07a413f2b13d6d37dc6573d114632bc7b5abe25f7e47882f31b9da3290cdcb072403368853963be3bddb0029b24b010bac49cf7ff959b01aa1ac2b4cdf7a6110a1b4d76beb8641ebbdbf8780a1fcdba60c85b5fd840b60bedd705be8f674fe9e55ff8a199c8f793cb01d5bc916708e6f4277f1f380806163567f78a2964cb9c1006a8ddd168ca537684cc9b569620205ec057e53519442b5d676ad48299d82a54483845db55f3553ee23d8a948e99c0780d4da9ccf971d5243784e5c2e30898f71eee77ea0cd65dd1c6947aa35ef90bd1f4133caaa6cbe29e35475e0816cfdbf6cc7e994e8e2056ba7cfb3b337604efae736e81717626b2e50ba6297539be17c9ce4f4b8e3ce9a68c004e556d3d860d1c96c2e0ddad71d8c4e9b3d225334f147afbd1ca5ef826eea48aa9e2a3602fbce7ad3e0d61449509869970249f00e49205796e6399ec6ff9c31dc5a13adb5d5d9cb091848c0f2b16102c71d9917554bcf7a5d5f8b5a68e38bb1443c23deab7e804daa3acf403d965994f930314100b9a64050cfb80c6380a3c98c90def86b7033156262447b8d66eff34fb4aafd7ad20eb1179c89b50f40b4281132df8e184f4063844328425769ba13efb95e905a5779330c6c318f25eccaac8ccdd87107aea88738734befc177f3111ff01eb866cd971279bbeb0697ab1999cfb481fe485131871e8365ae05ee1c628da6af0fe41d153ac6e40bbc8ccc2d2d102558339a04ec2b71330d4807d1d43b8b61d8b6043b4a7cae63fc6b72df7a8141f4895a241467f322425745e7307b31c3f5187f8c7a779d7dc99404edccc27bf8202393c176c7c3a3cca61d91c4835d9d1286d34230dc7edffcc9852e298ec6769832fd421d007b5cbdded3e39715458c76cdf0aab2a28383328d667c2154359522e37c430b65f00fd0c812bc7e214ff5d87058597c11e8edce4dcbbc7824ae7acf55a6d820de946714219416ce1e2583f928548db7a43fed9ee0b8bb941ad76fb9d0cf1eca9af024ffecb2f088434a242e63242bc8ae13141689d894f8df3fdbd55a81ba6bba9c91cd0c7f494c82904717de1e81ee95b50c7b38c5e358dd403a36ee99abeb9eea1463b4a3dade10a57b6c5489bc2a75da12f0d3dbade4ed3d833596c747c15b8baf790e682a9cc2cef72276f657e4802fddb72a394a53d84be4772c79cd8762ae8594e0f7701c1c7ddd8f74be753d13abb85bb074b8f9848743f4e65e3414fa49adedd6a1a3bb78290499ec66ef89cdbd9801ad6141cde0bfe4b6add0eb782d76645a47d7b6148beb37de12f1c56363fbd7486e8f1159b0fea90986252d33471b00358e3f7d1e7beccb14e6abf1a89b3cf4f26f8a78a27f6261a7d8d3d20d044e79bddf1e4e15291308a0fad088c40beabfdd0b50329452d0da0226cf945ede10755992163f83eb2ff385d2d453c91dd2391a821bc0fd7593c227a6f66ec1511af934be902e9d6cccfa99c749f0251faa5646f2d990a48a9c7353de5b3765b1ad4d5edf9552a0f60d2ea1edfc95ded3d4479a80a514433692837820be47896b9fb24265302867b665f194871197e2c1299291516dc39d492da235c20ec2616884dfc6a3b7468c3510e81baaea9a7f91a8aca95949811d3cba1e8ef3117b567df000ef469591bdffa4b5fd363a4a6316aa3ff95e35a37990830c5a71d4688d2707c77d66005394b74e1030dcc9560ab22717cababd690be5f184fe1128c9f223f8f9d2c652228ee70cd92e9782867591878107245b3fa24abe36eb1c3ddcedb51bba88efc8cf54e348a84a5a804ba646cbdec3254e8f633166ff492caaf5325d84e65baf99e9df22f98ceb7b33ae12013fb9d9ed7a244975db85ca69e6148a1544aa43f8e262d3eeafcbd7780924e579c6c4d737748d32e0d2e28822a868507b65a2531ac9f296d47da96197a2addd3e771beb08498805a7f19ce02d33fd35cdd68c47342b4bd443c599f6bf7f39373b7b74b3a1519c34c9b8457fe3f1acf50b4022bb1283e543ec34dc94844bf5fb865aa72b2991e96908e31be17603c1ac129c3e20f0ce52bff66d128018e7117b39df6278f21ef9d81cfa42f78e11de50535f14ee6c5d78e234e98a716400b296b0bcf9a7330720024ecbc387ff83fbb3ebf6e2c9dedb70ca8d819d49dde2a140e98c632918012180528d512f7088b392c247016d02a26d0a50fd7ae5f51d52906e517755e5283b694284a064be4e41b2617bfc98f83b8f4d5d7d7c809bf1ab1f75d521b5942b77b5a3c9b1f2a60d6703f6ee1f56ee76f77961d357b45c76718622b57f256fdbc7672a97a44f580563fef738acd97b37e7f5d1a28b632a1e581ce0241d7e20c5d0d671b6197852f6e5eae589da5448", 0x1000}, 0x10) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 211.337938] IPVS: ftp: loaded support on port[0] = 21 [ 211.579760] chnl_net:caif_netlink_parms(): no params data found 05:38:17 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x210400) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400000000a06, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0xc, &(0x7f00000000c0)='cpusetwlan1\x00', 0xffffffffffffffff}, 0x30) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000300)='net/snmp6\x00') sendfile(r1, r3, 0x0, 0x2b428a52) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000014c0)=ANY=[@ANYBLOB="a7de8e9baf10"], 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x48, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0xfffffffffffeffff, @mcast2, 0xb9}, @in6={0xa, 0x4e22, 0x7, @ipv4={[], [], @local}, 0x10000}, @in={0x2, 0x4e22, @empty}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r4, 0x8, 0x1f, 0x1800000000}, &(0x7f0000000280)=0x10) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000001480)={0x1, &(0x7f00000003c0)=""/4096, &(0x7f0000001440)=[{0x2, 0x55, 0x1a, &(0x7f00000013c0)=""/85}]}) 05:38:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) [ 211.659224] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.666121] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.674002] device bridge_slave_0 entered promiscuous mode [ 211.690640] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.697138] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.704951] device bridge_slave_1 entered promiscuous mode [ 211.765150] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.786837] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:38:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) [ 211.839911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.848064] team0: Port device team_slave_0 added [ 211.877048] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.885373] team0: Port device team_slave_1 added [ 211.904945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.945812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:38:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) [ 212.045934] device hsr_slave_0 entered promiscuous mode [ 212.082369] device hsr_slave_1 entered promiscuous mode [ 212.114345] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.121870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.158671] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.165183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.172235] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.178704] bridge0: port 1(bridge_slave_0) entered forwarding state 05:38:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.memory_spread_slab\x00', 0x2, 0x0) [ 212.303647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.316473] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.339016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.363591] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.404974] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.457972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.464265] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.486032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.494685] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.501110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.575052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.583130] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.589564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.598395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.607626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.615901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 05:38:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) [ 212.623879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.637669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.644071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.701497] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.712296] lo_write_bvec: 12132 callbacks suppressed [ 212.712310] loop: Write error at byte offset 4489216, length 2048. [ 212.724108] print_req_error: 12132 callbacks suppressed [ 212.724131] print_req_error: I/O error, dev loop0, sector 8768 [ 212.736110] buffer_io_error: 12132 callbacks suppressed [ 212.736127] Buffer I/O error on dev loop0, logical block 2192, lost async page write [ 212.738914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.741669] loop: Write error at byte offset 4491264, length 2048. [ 212.761857] loop: Write error at byte offset 4493312, length 2048. [ 212.768213] loop: Write error at byte offset 4495360, length 2048. [ 212.774634] loop: Write error at byte offset 4497408, length 2048. [ 212.780996] loop: Write error at byte offset 4499456, length 2048. [ 212.787415] loop: Write error at byte offset 4501504, length 2048. [ 212.793836] loop: Write error at byte offset 4503552, length 2048. [ 212.800219] loop: Write error at byte offset 4505600, length 2048. [ 212.806661] loop: Write error at byte offset 4507648, length 2048. [ 212.819332] print_req_error: I/O error, dev loop0, sector 8772 [ 212.825451] Buffer I/O error on dev loop0, logical block 2193, lost async page write [ 212.831441] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.833535] print_req_error: I/O error, dev loop0, sector 8776 [ 212.833562] Buffer I/O error on dev loop0, logical block 2194, lost async page write [ 212.854111] print_req_error: I/O error, dev loop0, sector 8780 [ 212.860110] Buffer I/O error on dev loop0, logical block 2195, lost async page write [ 212.868179] print_req_error: I/O error, dev loop0, sector 8784 [ 212.874213] Buffer I/O error on dev loop0, logical block 2196, lost async page write [ 212.882286] print_req_error: I/O error, dev loop0, sector 8788 [ 212.888299] Buffer I/O error on dev loop0, logical block 2197, lost async page write [ 212.896380] print_req_error: I/O error, dev loop0, sector 8792 [ 212.902417] Buffer I/O error on dev loop0, logical block 2198, lost async page write [ 212.910413] print_req_error: I/O error, dev loop0, sector 8796 [ 212.916461] Buffer I/O error on dev loop0, logical block 2199, lost async page write [ 212.924493] print_req_error: I/O error, dev loop0, sector 8800 [ 212.930489] Buffer I/O error on dev loop0, logical block 2200, lost async page write [ 212.938561] print_req_error: I/O error, dev loop0, sector 8804 [ 212.944593] Buffer I/O error on dev loop0, logical block 2201, lost async page write 05:38:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) 05:38:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) 05:38:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) 05:38:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) 05:38:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) 05:38:19 executing program 2: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40004) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/87) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 05:38:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) 05:38:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) 05:38:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() 05:38:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) 05:38:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() 05:38:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) 05:38:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) 05:38:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) 05:38:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) sync() 05:38:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() 05:38:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() 05:38:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x251, 0x1) 05:38:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) 05:38:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sync() 05:38:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() 05:38:22 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) sync() 05:38:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:22 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) sync() 05:38:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) sync() 05:38:22 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sync() 05:38:23 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:23 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sync() 05:38:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sync() 05:38:23 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) sync() 05:38:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sync() 05:38:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) sync() 05:38:23 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sync() 05:38:24 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sync() 05:38:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) sync() 05:38:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sync() 05:38:24 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r0, 0x409, 0x8) sync() [ 218.242199] IPVS: ftp: loaded support on port[0] = 21 [ 218.263048] lo_write_bvec: 10030 callbacks suppressed [ 218.263075] loop: Write error at byte offset 0, length 2048. [ 218.277559] print_req_error: 10030 callbacks suppressed [ 218.277578] print_req_error: I/O error, dev loop0, sector 0 [ 218.288833] buffer_io_error: 10030 callbacks suppressed [ 218.288851] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 218.302286] loop: Write error at byte offset 2048, length 2048. [ 218.308390] loop: Write error at byte offset 4096, length 2048. [ 218.314570] loop: Write error at byte offset 6144, length 2048. [ 218.320674] loop: Write error at byte offset 8192, length 2048. [ 218.326845] loop: Write error at byte offset 10240, length 2048. [ 218.333279] loop: Write error at byte offset 12288, length 2048. [ 218.339478] loop: Write error at byte offset 14336, length 2048. [ 218.345733] loop: Write error at byte offset 16384, length 2048. [ 218.351965] loop: Write error at byte offset 18432, length 2048. [ 218.430271] print_req_error: I/O error, dev loop0, sector 4 [ 218.436181] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 218.443994] print_req_error: I/O error, dev loop0, sector 8 [ 218.449737] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 218.457535] print_req_error: I/O error, dev loop0, sector 12 [ 218.463403] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 218.471141] print_req_error: I/O error, dev loop0, sector 16 [ 218.477029] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 218.484783] print_req_error: I/O error, dev loop0, sector 20 [ 218.490618] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 218.498435] print_req_error: I/O error, dev loop0, sector 24 [ 218.504308] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 218.512087] print_req_error: I/O error, dev loop0, sector 28 [ 218.517906] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 218.525650] print_req_error: I/O error, dev loop0, sector 32 [ 218.531474] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 218.539215] print_req_error: I/O error, dev loop0, sector 36 [ 218.545100] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 218.705228] chnl_net:caif_netlink_parms(): no params data found [ 218.761956] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.768579] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.776368] device bridge_slave_0 entered promiscuous mode [ 218.786295] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.793026] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.800946] device bridge_slave_1 entered promiscuous mode [ 218.833312] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.843997] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.870499] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.878799] team0: Port device team_slave_0 added [ 218.887407] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.895636] team0: Port device team_slave_1 added [ 218.907653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.916124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.986937] device hsr_slave_0 entered promiscuous mode [ 219.023786] device hsr_slave_1 entered promiscuous mode [ 219.064022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.071336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.126160] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.132681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.139725] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.146265] bridge0: port 1(bridge_slave_0) entered forwarding state 05:38:25 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() [ 219.285009] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 219.291130] 8021q: adding VLAN 0 to HW filter on device bond0 05:38:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() [ 219.358438] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.375020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.414652] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.465049] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.516264] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 219.553611] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.559724] 8021q: adding VLAN 0 to HW filter on device team0 05:38:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() [ 219.590890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.599787] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.606285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.716811] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.727107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.738625] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.753515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.761638] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.768072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.777672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.786170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.794409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.802680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.864624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.872695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.893633] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.919054] 8021q: adding VLAN 0 to HW filter on device batadv0 05:38:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sync() 05:38:26 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:26 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:26 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:26 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:26 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:26 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:27 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:27 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:27 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:27 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:28 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r0, 0x409, 0x8) sync() 05:38:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:28 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sync() 05:38:28 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sync() 05:38:28 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:29 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:29 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:29 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) 05:38:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:29 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) 05:38:30 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:30 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() [ 224.179603] lo_write_bvec: 4064 callbacks suppressed [ 224.179619] loop: Write error at byte offset 0, length 2048. [ 224.190862] loop: Write error at byte offset 2048, length 2048. [ 224.197048] print_req_error: 4064 callbacks suppressed [ 224.197064] print_req_error: I/O error, dev loop0, sector 0 [ 224.208130] buffer_io_error: 4064 callbacks suppressed [ 224.208149] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 224.221211] print_req_error: I/O error, dev loop0, sector 4 05:38:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() [ 224.227071] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 224.235664] loop: Write error at byte offset 4096, length 2048. [ 224.241857] loop: Write error at byte offset 6144, length 2048. [ 224.247960] loop: Write error at byte offset 8192, length 2048. [ 224.254148] loop: Write error at byte offset 10240, length 2048. [ 224.260341] loop: Write error at byte offset 12288, length 2048. [ 224.266605] loop: Write error at byte offset 14336, length 2048. [ 224.272854] loop: Write error at byte offset 16384, length 2048. [ 224.279050] loop: Write error at byte offset 18432, length 2048. [ 224.286439] print_req_error: I/O error, dev loop0, sector 8 [ 224.292240] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 224.299953] print_req_error: I/O error, dev loop0, sector 12 [ 224.305866] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 224.313643] print_req_error: I/O error, dev loop0, sector 16 [ 224.319474] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 224.327253] print_req_error: I/O error, dev loop0, sector 20 [ 224.333126] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 224.340843] print_req_error: I/O error, dev loop0, sector 24 [ 224.346741] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 224.354498] print_req_error: I/O error, dev loop0, sector 28 [ 224.360319] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 224.368089] print_req_error: I/O error, dev loop0, sector 32 [ 224.373979] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 224.381727] print_req_error: I/O error, dev loop0, sector 36 [ 224.387554] Buffer I/O error on dev loop0, logical block 9, lost async page write 05:38:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:30 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:31 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) sync() 05:38:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) bind$unix(r2, 0x0, 0x0) sync() request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='[\x00', 0xffffffffffffffff) 05:38:31 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) sync() [ 225.487141] IPVS: ftp: loaded support on port[0] = 21 05:38:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:31 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) sync() [ 225.858320] chnl_net:caif_netlink_parms(): no params data found [ 225.953368] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.959848] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.967750] device bridge_slave_0 entered promiscuous mode [ 226.006023] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.012650] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.020464] device bridge_slave_1 entered promiscuous mode [ 226.093390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.104016] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.127575] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.135662] team0: Port device team_slave_0 added [ 226.141965] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.150036] team0: Port device team_slave_1 added [ 226.156486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.164452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.235106] device hsr_slave_0 entered promiscuous mode [ 226.282140] device hsr_slave_1 entered promiscuous mode [ 226.322515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.331423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.354868] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.361356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.368363] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.374843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.440792] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 226.446978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.460416] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.473935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.483110] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.491281] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.504961] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 226.522118] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.528326] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.543794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.551819] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.558238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.569921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.577774] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.584265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.612314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.623455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.638152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.657684] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.667716] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.678946] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.686556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.695132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.703510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.723703] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.740077] 8021q: adding VLAN 0 to HW filter on device batadv0 05:38:34 executing program 4 (fault-call:4 fault-nth:0): accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() [ 228.853951] FAULT_INJECTION: forcing a failure. [ 228.853951] name failslab, interval 1, probability 0, space 0, times 1 [ 228.865378] CPU: 0 PID: 10131 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #4 [ 228.872591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.881969] Call Trace: [ 228.884599] dump_stack+0x173/0x1d0 [ 228.888274] should_fail+0xa19/0xb20 [ 228.892034] __should_failslab+0x278/0x2a0 [ 228.896324] should_failslab+0x29/0x70 [ 228.900236] kmem_cache_alloc_trace+0x125/0xb90 [ 228.904950] ? bdi_split_work_to_wbs+0x650/0x10a0 [ 228.909842] bdi_split_work_to_wbs+0x650/0x10a0 [ 228.914570] sync_inodes_sb+0x235/0xe60 [ 228.918592] sync_inodes_one_sb+0x7a/0xb0 [ 228.922780] iterate_supers+0x2cd/0x450 [ 228.926779] ? ksys_sync+0x190/0x190 [ 228.930522] ksys_sync+0xae/0x190 [ 228.934010] __ia32_sys_sync+0x17/0x40 [ 228.937925] do_syscall_64+0xbc/0xf0 [ 228.941675] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 228.946887] RIP: 0033:0x457ec9 [ 228.950119] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.969065] RSP: 002b:00007fdaffd2dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 228.976806] RAX: ffffffffffffffda RBX: 00007fdaffd2dc90 RCX: 0000000000457ec9 [ 228.984100] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 228.991389] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 05:38:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() [ 228.998686] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdaffd2e6d4 [ 229.005980] R13: 00000000004c4272 R14: 00000000004db338 R15: 0000000000000003 [ 229.206570] lo_write_bvec: 9064 callbacks suppressed [ 229.206585] loop: Write error at byte offset 1806336, length 2048. [ 229.218897] loop: Write error at byte offset 1808384, length 2048. [ 229.225487] print_req_error: 9064 callbacks suppressed [ 229.225504] print_req_error: I/O error, dev loop0, sector 3528 [ 229.236889] buffer_io_error: 9064 callbacks suppressed [ 229.236906] Buffer I/O error on dev loop0, logical block 882, lost async page write [ 229.250150] print_req_error: I/O error, dev loop0, sector 3532 05:38:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() [ 229.256511] Buffer I/O error on dev loop0, logical block 883, lost async page write [ 229.264517] loop: Write error at byte offset 1810432, length 2048. [ 229.270879] loop: Write error at byte offset 1812480, length 2048. [ 229.281657] loop: Write error at byte offset 1814528, length 2048. [ 229.288122] loop: Write error at byte offset 1816576, length 2048. [ 229.294565] loop: Write error at byte offset 1818624, length 2048. [ 229.300929] loop: Write error at byte offset 1820672, length 2048. [ 229.307385] loop: Write error at byte offset 1822720, length 2048. [ 229.313807] loop: Write error at byte offset 1824768, length 2048. [ 229.321177] print_req_error: I/O error, dev loop0, sector 3536 [ 229.327230] Buffer I/O error on dev loop0, logical block 884, lost async page write [ 229.335202] print_req_error: I/O error, dev loop0, sector 3540 [ 229.341213] Buffer I/O error on dev loop0, logical block 885, lost async page write [ 229.349135] print_req_error: I/O error, dev loop0, sector 3544 [ 229.355192] Buffer I/O error on dev loop0, logical block 886, lost async page write [ 229.363108] print_req_error: I/O error, dev loop0, sector 3548 [ 229.369113] Buffer I/O error on dev loop0, logical block 887, lost async page write [ 229.377058] print_req_error: I/O error, dev loop0, sector 3552 [ 229.383102] Buffer I/O error on dev loop0, logical block 888, lost async page write [ 229.390973] print_req_error: I/O error, dev loop0, sector 3556 [ 229.397026] Buffer I/O error on dev loop0, logical block 889, lost async page write [ 229.404950] print_req_error: I/O error, dev loop0, sector 3560 [ 229.410954] Buffer I/O error on dev loop0, logical block 890, lost async page write [ 229.418879] print_req_error: I/O error, dev loop0, sector 3564 [ 229.424940] Buffer I/O error on dev loop0, logical block 891, lost async page write 05:38:35 executing program 5: prctl$PR_MCE_KILL_GET(0x22) truncate(&(0x7f0000000000)='./file0\x00', 0x5fe3) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x10000) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0x20}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x81) sendmsg(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="5d35961c87a68ee19175f13bd48a02d90aa870ed54eeb4e9", 0x18}, {&(0x7f0000000140)="c4a08602772fcce9c215a552823937e1873d578a7853754edf175803fcc76df7a45e7fafd084b708e5f30466843529f47b77e46cef36af63694364946519871179c2c835348f37b6d2958f2ed9f6a214cdded3339333e832821d7475bcb4fd652cca58c645b107fa6ea91d921648bbd6dd5e4723b3c3d56d2a7f064b14d30d8844005f4752531fcb615212f4", 0x8c}, {&(0x7f0000000200)="7ff35301d2f46f16e95612cc8b8c0ff1c72dc317419051bd9a05b875259399185cb8d2695b440b2d6fa32e37442a2cc7b46aa41ac8c72c295f50f621958da776e9ce2e47558536f2a72db46035950792225968a63ca5813d9c6beabd23dbec2d6a36b5fe5c1f600bc69f4271fe98e3faf8b58ddfdb4c5aa35414e717ec3ec13e17df279f89b376cb79d50a329c9332511f91fbee71309bf8f57c9409a9e54f4464526d8149", 0xa5}, {&(0x7f00000002c0)="78364b9410d46f4db01283bf740470fea8ef97aec7c97afbc1120e3f074a3ffeb532acccaafebdfa13849b2f808ee6769a7a5b73", 0x34}, {&(0x7f0000000300)="a4758217fa3ae1efc2b137a4cd6d56b998688242", 0x14}], 0x5, &(0x7f00000003c0)=[{0x1010, 0x10f, 0x7, "cb435392b14e998f5c13882c9bfe5c9f8604280f22053e98b6a935d8c5223124782b973d6187d2dc07e2e1a27fbbaf579699630b323651c1feab6f422d98be48d4d23f5b630baa5ad60d19558929f29d8fe677c93f6865badbe9845f9ed80f56d6cc48c1931866f7d48fa081987180efdf6f64acbc28d1fbdd3f8e9e6a22d1d12c183be2bc6b96be0f476b3dd6bf751f3e21a7451e1f9efa9dcbe9e232659cdd37720d4be92000735c27b55d60e552a2cf99a725a951ffddd975a14a6189859d86997fade1ebfcde4c9858da07bf629911b7361629c1cad8fe4fe4369e8150db25a7d4033456b1d25f6fd4350b49d401c7cbbe99f8a8a43b0a52a27fad13df67aef9f9956e485fef568a6804250d24bd88ffd28a4983e329be360a2a4169dd30d319371042a423b30d725e323df2ec8aebbddd9e38d031ef6e1e2b9d795c1af67a4a5c38795cb6570c127e7dcb71991e8f26255e27c45dbc4f7be6bfd57d7cf36f83558eb2967a314568f87526cc9b2798661e055c98d0dc1d6729b9de5144ea4b247b921b5f560940076b5552d4c7ec9af44464410c61b7549cefe127a5eebc75c3579aec4cd3fe2f32d37b048cce4319ddf34be8540abd963714e3c8979b51feeffab2eb499471db71599b4216176479d2f42201f5d214ca8a5996f2e7e70122c52d0290feccfc75928136552f7d3e4c5643cdf9b0eabb7c45bf18995eb6564bb7def3112ef3394cdfc1f02fc0979fdcb36af73d5de00eb71f0464c6381c63c4d23fd1407c2fb0d4bdf3043dc5040cb06200aeabbc0096bfd58703a8bf09e7c5cdac9f506f74fe5cc4d8c305fc9e23b95f543c54041edaa6892613dec0c46461e2b9d6acc154bad0d7a781bd311d03f897937794f12e31db7a40be9858f114532fa47f8d2e75d8bffe0aa8748da8da83ae2fadc86c2055b5af4a99ee111d9bbed94fa870eb6638c46df2790b19427da2ed8d97025106afe8b491715414e3a50f619e86644f4bdf4d37b9ac5448867ac1639bb6dbbd4472b0690fc3be14e8437db4b4b08e97b4e15c35c7305667072623ca0a4c212ef969c75e75b49bf10db5b05aa22cedf92447e232a320feec0086eff2dc8845110cccaeed292279b45d1d395b604be23a3b2ca60ff90c2428d12d1afbe968920a542effb8f392868da12ab4856634045c8f5f06930a924c7dc1d0b28466a448f5ab7f50ff4485d7e5634d1db2f4c284b3f374640e8d4b20027d4c63336d025a90ea12f0da01e9eb9b61f01c2fa8d51cb7a43ca43aad7db085e3dcd230cedc4fbe1ee3f6ea9c83058e842224e0e6a90a7fc42c67332d150b872fadc2e438766dcda8b5b3ab2dc8f6880db200f87b402e7d834c17e12ab83ef03b7b0c2e66fb1f352c694676f097fd9832d19e3cf6b61632c6857a1cbf629885008237c219f6bcf04f087e4b17efd545247ce97a64f698f52d289c9bda7a406a352793a4a68a80f8b7ba7ef7156bb8993dff75eaa5c7d1d982e83e08896b399019d7ef2d7e6241b54e06b7ffa6ecf30c2af3f248fd79675f07c9c180ef49c204ccee80f7525fe5ee180ca4c5aca4f102d30c87907778d33b2ef75e12f073466f85400087aa321f65c1aa94697254833d66421fa204ad7e8a41becfe4df3eaeefa712521dde53921c4d63112b3d563cb96ca8aa7ed01f4bc4bd7ba8ceaea17fa4b23e81791c3bad28596ab68e460cd5d0eb90907bbbe438c288798c5b2deafa138b054994700f315dae5fc7579fc2102f048eaab0adf329940deb68501f6425a573b67fcee9be2336877c35c4b6ad73b521bf5c876a89e22329147671c5220818c2c76a761267489fa415dc2e0d2e8e230f4589312b0adaccd704f238a369b33e14fe6310a08184164c33524ecc488021d4968ba4dd0cf9f597aa3c7f30fd53fa324dbefd941fa860c9cf2836358a3bcfba7d4822243f580936fb3e48e6ab90f188c3ff6318bd89e008dde588346928a48cbe9b60d28d6c5b9268ba8e76977c556a813d090b97b8d3b84077c37666cc50195c98b951e3b0227c53f71cbe89d3fd891f2c11231815f6430d7bec548687e3f1cff1763ba1efa09dbe7843d9670f531c4fc4fd7e157522d479548e4418855b04a835f1698dc6d599539975d44f47f30cd6bf798cfdb2487804d604d424f3a9c898976677f33ee863efaf62d9c235a363e3a394fed7578bd9ddc0a339bbab16cac3bfe5b640e5ccecbbf606e64b1eca9e1b73ef2d4a3f06351d7be2cfa102e610b23b59c7b6b44b9bc65011b064cd80a40c59a59a9afd49fe16f6546e054277771bc822f32c15d589656a02b075f470f64d21eeada5370fc4b5f253b39e44cdf1fdada42aea970cc847e66ef46dfa427b7ceb1ac21442bb624968617a6aa3a6495dc93b8272f7bf9d7ac1660c386b983e9a54ea1837d2c82e2119a3c0af8ca70a11b0a489f75444eea21f6b609af50c23f2569ba85b06b14b3228eb975da476963cf2c9abfd9fb6e1a45d34ccf3082d6e57c51345fca91339ab7ed6cb1109b39cb6558f99d8c16fc321d384a553c8a5e84a11b3a2251c9752197df66faf922133f35f5e793699e0056639ed8e33cf361b135730f5e79e932bb31395c8f77b235949cb20e356df4df29d6e9a46f547759c90812418eaed3bc7d08a06bf241aee3f0193c32f7dbe265e7488bb77771d053ee191db8a3cccb9ea659477303f9904b57f7f4cf987720f14b6ed96bd67dd58cc540e4e25af01e33f1a95b2b7748fced90720c927bc0ada669ec8985ecd65d5f4075a5d5b2bd3c08fc5b0f6f14707251587bc782a714008c36d69ff4f50a1146b0974c96212d75d21d32a54d5883f82cabf52292815b6981906c09e8314b30ff7d445fd6164d058f75868d39a9944228a061017f7f51e266731c73d609f0e93d3c8c778a8aecf047d3e0d270a2d37ba75d9c04c5591c6ba56cb5d575d7e03af71f8f1dd73ef596e5959f47e06148fd3de5105c1bdbbbd37e7c428e7e510ea87f918c3581d969f5851c8a242be3a9f0f0d34f7f91856d2502b773363c8f5c77dd2e396929b860897031e18c177228de8c8fec7481c6f08b875e16c7bc24f09381f286fac97388da82d8f98bd37bf4ded0b07add505d9fa9ca9902c461784f534da32acbb64240608f05df2369ea145dcf1bc2a4e8a70005c26f9c7616ce6b7fe733776691e628005bdb6c11c9e931e921218ad9fb3f91fa0a407421ec2cfcbbafeb6d9153e6bd018e181673a0826bbfc6cc110c87058246dd2b9bf740c063182bcdef1284ec9bd4c4780d588ecec4719a4836d5170fdf2bda69daa6dc200395baccc7568a85b4211ec7eb7f4b501f499eb63c19ddb13a63a13b68ec1710e41fe2ba4644abd67cff7e2659bf4f9efc4863e4ea85c31df056279244d489687df87591ee7991e35ed256aa96da2135a17fb7131410fc835660efd3d0ba6f54658a9fb202fbc30ba03346c897735723d726381eb485303768680459b29dfb27e35ea7d8d2cc5bff215c26d3397ec6a317334356ef5db39224b647d781869adbba683be8397b48a572aebc2bb71f8a005ea6c7df3836ff1907194bbaa4c7e837becebe62067d34fb4dc5fba3abaf993529da4c11f8001d1484637b7aa1ac6076efbaf03c71e6bf34319b33382afb0bc142c470a78561c9a8fd181bab08024d98e01b222194dcf64475b1491d1f27ff60182041afff59e7e5ff45c18ad1d3a096810ec6d31602201ac6b9d937b8a295ab630cb053bbb5c40dc8d3728aaa3fb940882974f06c7510a00e483a1864c5775cd4255601a6b3d2be4f043f0c701ca21160988f3620fb5ff22a4c067f1bb11ba851a37fa01e1ed78eef1eaf995705d455dc56c7b454366e9a2cfd748e8dde81a518e421e7586451b92434139a09760e231af4517cb01916241ba4f82953a8f8b3ba46f8285cbb3249310a0cd2e363448aa3d0a94eda01aa87f389f245467833ed169f8f394f56cad4a5186efe780d17e888678d66edbe425d7503694aae0b8674d4aed6c2e15a9dbf49f3fadfbe41c9774129f7e81e2757f1a948e377bcd1fb7f72113cbd0b900c883e7ff1bd4efb44ec2bc81baf41434094f78d6de7fe72660c4647dad7ef9d17b251a3d5652f0962f8c39ecaaf7640925fe29d5b8fd328fe8db21271bbc57374ffcbe8a204bf40e58ae28ee21d68213986ef6dcc2a7bcb6cc15aff5ebb5ffebc8a55cb776f6b32c20fc8345db5f4c9f5448e5d35095896a4c09e304bb24a17446ef0548fc95307470f9d8e761060ea57a09b8adeaa643aabaf92d217759dbc9c6c94fb78c8d3c30d6e4e49f8fb142fb6d27c87c294464a872ba0dbff5dd40a3912eff7e3a4d341a0274bce6861f59b55ec30cbfba86d4ea03f1bdbbe7cc491407703bceafad148e740ed1097003e2a00006df61fb1ef3842181e1909302f0d405f1af503983f9519aa4e3083432a408b5a5e2a239d5cd8306ec667ea13bf5e67c4f862f80f846ef945c736844cce9ed1494d94dc00603adab5bd343650113fe99f77fe38538210b1ee98e4341688cbc7faa10505b12cbeb10dab343ed177401728dca0f8adfe1c51edd021d264cd801973342f033011f0de351c8898096bb8d7be27f0e7df3901e72cfa1330a8276ab752a72a6cf48eda541b24e3902cd43398a6a4da874eb7164c1c4812083870edaec6a89b7a9479ff7b6f01cdea1719fbaea5f11c1119aa1aa053726890438442a466106476618364e6c90b6da5c0c647548a105455f51e6b61cb237d487e85dac56c1bfbe64ea3ca0c9187d538f3bb7063411a6ad9031523c2e5f8b767e331d99533d90d4a5a1073822039dd69c2a9e5152072bd28abaa74c0b8d653dec7c201bbecc861ad960b0ae3cdf49df965a75c5e1b3d48648a4229b21bdfb52c4487692192d86b75e5358d9033ffd5913fa69553f66a92c244bc71aaecc5b6d38024b7d50ea63a88e71054289835baf9b201d5327b171994224984f9a1c3e7280e5a0e08ba4b7370cb08379f993f7bcef62bac5a834b593f2c45745546aa1700f84e1dca781470f5030a23e7a70ba6dd68372d67f482200ae5c74c0f43a36f73dee10f302d03361579b04eeb3e93be1ada6ad8a1a4ba902dd968ca648447818e16ab2df7e004fefeca2fca1af49d4af2e62b22375a6794b4ba01b1384aeb80c05d137252efd8dcff1f5dac4f63c1f8153bfd6afc852bbca21d9bb0aacdeea23f6f6dffd155fc6e5585ea4aa3ec8494d093691278bf99a36c8edef24bc0de8b9e379fb76cbc115cfa43c29431d034e8e55b51c7b83c97dbf3b58a4f27ee647318bb7031ffa2109e302f2cfce07144bfda82de8c7cdd61ae3a0d561999ffdeba07b850d32e800fe329f46d243aa6e5fa37393e339d80b883d702ebba16287d638247c1e3a6fb98410a6beb0672007ae8f87838654697290d1ee32f5c01b7c8ee1baae84090ac2385601cd6a5711bcc3b78ef87b8cd681deb155e8b976bd551c4664235223b48df1794bca3bce58977e7ae524a43c49cba9c3db5e07bd66316a57363c3d9e8eff5e2293eb98d104a08c597ea48c21843fbe9e69939fe0fc1dc523b998e91c10cf9a22e35728279a63b946305b6b289f1aa426373f14c15d759dd03567e2e8e94bb8fe21048db93d3a6177f59a802f87726ea601f77857a3a979ccc1724f6fb8139d23614290c7f61bbde45b2a09552626f3939ea93eda5b6c513879c948a69454f1f44451839d78e8dc82faf14aeee6bd8747d6c2e1f400a5c124ece926fc675ec2e690c808bee160e1ea338e"}, {0x48, 0x13d, 0x9, "7c75e691d201d63ecc1a1f43f4757f44772b2a01d802abba7c5c7b7b991c05734f2f439c2fd906318db9ea61d861b309b5110ca9"}], 0x1058}, 0x0) bind$unix(r0, &(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001740)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001700)={&(0x7f0000001580)={0x164, r2, 0x710, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa511}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffff001}]}, @TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x80}, 0x810) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=""/30, 0x1e}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001800), &(0x7f0000001840)=0x4) gettid() ioctl$TIOCSCTTY(r0, 0x540e, 0x72cc) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000001880)=""/145) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001e00)=@nat={'nat\x00', 0x19, 0x4, 0x470, [0x20001980, 0x0, 0x0, 0x20001b70, 0x20001ba0], 0x0, &(0x7f0000001940), &(0x7f0000001980)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x3, 0x8, 0x88cb, 'vxcan1\x00', 'bond_slave_1\x00', 'bond_slave_1\x00', 'veth1\x00', @dev={[], 0x22}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @random="45e7a05f286f", [0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xfffffffffffff001}}}}, {{{0x9, 0x11, 0x8809, 'syzkaller1\x00', 'bridge0\x00', 'bridge0\x00', 'veth1_to_team\x00', @local, [0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xb0, 0xe8, 0x120, [@connbytes={'connbytes\x00', 0x18, {{0x4, 0x9, 0x1, 0x3}}}]}, [@snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0x0, 0x2, [{{{0x9, 0x2, 0x88a8, 'sit0\x00', 'hsr0\x00', 'vlan0\x00', 'netdevsim0\x00', @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x1e, 0x2, 0x3, 0x3f3fe1cd44fcf725}}}]}}, @snat={'snat\x00', 0x10, {{@random="c31b2a5205ca", 0xfffffffffffffffd}}}}, {{{0x5, 0xa, 0x8e6d, 'veth0_to_team\x00', 'ifb0\x00', 'rose0\x00', 'team0\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @random="0111adec355f", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0xd8, 0x108}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}, @common=@redirect={'redirect\x00', 0x8, {{0xccfc2de83fbac548}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x401}}}}]}]}, 0x4e8) openat$mixer(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/mixer\x00', 0x1, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000001ec0)) sched_getaffinity(r3, 0x8, &(0x7f0000001f00)) readlink(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)=""/4096, 0x1000) ioctl$TIOCNXCL(r0, 0x540d) ioctl$KDADDIO(r0, 0x4b34, 0x7) r4 = syz_open_procfs(r3, &(0x7f0000002f80)='cpuset\x00') bind$unix(r4, &(0x7f0000002fc0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KDMKTONE(r1, 0x4b30, 0x100000000) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) syz_open_dev$admmidi(&(0x7f0000003040)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x18840) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000003080)='/dev/null\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000030c0), 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r5, &(0x7f0000003100)) 05:38:35 executing program 4 (fault-call:4 fault-nth:1): accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:35 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sync() [ 229.959846] FAULT_INJECTION: forcing a failure. [ 229.959846] name failslab, interval 1, probability 0, space 0, times 0 [ 229.971238] CPU: 0 PID: 10151 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #4 [ 229.978463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.987869] Call Trace: [ 229.990513] dump_stack+0x173/0x1d0 [ 229.994188] ? __should_failslab+0x278/0x2a0 [ 229.998629] should_fail+0xa19/0xb20 [ 230.002386] __should_failslab+0x278/0x2a0 [ 230.006671] should_failslab+0x29/0x70 [ 230.010677] kmem_cache_alloc+0xf9/0xb90 [ 230.015123] ? mempool_alloc_slab+0x66/0xc0 [ 230.019486] mempool_alloc_slab+0x66/0xc0 [ 230.023673] ? mempool_free+0x430/0x430 [ 230.027688] mempool_alloc+0x116/0x810 [ 230.031628] ? bio_alloc_bioset+0x79/0xc80 [ 230.035927] ? blkdev_issue_flush+0x158/0x5c0 [ 230.040470] bio_alloc_bioset+0x370/0xc80 [ 230.044659] ? blk_mq_requeue_work+0xc70/0xc70 [ 230.049306] ? blk_mq_requeue_work+0xc70/0xc70 [ 230.053927] blkdev_issue_flush+0x158/0x5c0 [ 230.058309] ext4_sync_fs+0x8ae/0x9a0 [ 230.062149] ? ext4_put_super+0x1640/0x1640 [ 230.066532] sync_fs_one_sb+0x125/0x1a0 [ 230.070560] iterate_supers+0x2cd/0x450 [ 230.074570] ? sync_inodes_one_sb+0xb0/0xb0 [ 230.078950] ksys_sync+0xea/0x190 [ 230.082461] __ia32_sys_sync+0x17/0x40 [ 230.086594] do_syscall_64+0xbc/0xf0 [ 230.090372] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.095606] RIP: 0033:0x457ec9 [ 230.098830] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.117894] RSP: 002b:00007fdaffd2dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 230.125640] RAX: ffffffffffffffda RBX: 00007fdaffd2dc90 RCX: 0000000000457ec9 [ 230.132928] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 230.140219] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.147526] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdaffd2e6d4 [ 230.154815] R13: 00000000004c4272 R14: 00000000004db338 R15: 0000000000000003 [ 230.194540] IPVS: ftp: loaded support on port[0] = 21 05:38:36 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000adff568fd41118e594062e614624965af16d9bfe242c87f7d5640253fac9d17ea60db8571c455350c1dcd3e514374e91eabb6563e39d9352efd644811d200d543b47b1d37e505e19222f22335a6ead85987577e2ff86fff600d5282ec97d9d1348"], 0x1, 0x0) 05:38:36 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sync() 05:38:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:36 executing program 4 (fault-call:4 fault-nth:2): accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000300)={0x1, @capture={0x1000, 0x1, {0x8}, 0x2ce, 0x8}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) clock_adjtime(0x0, 0x0) close(r1) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) write$P9_RLERRORu(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18400737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d"], 0x58) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10002, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x100323, 0x2}) [ 230.435825] chnl_net:caif_netlink_parms(): no params data found [ 230.530837] FAULT_INJECTION: forcing a failure. [ 230.530837] name failslab, interval 1, probability 0, space 0, times 0 [ 230.533016] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.542255] CPU: 1 PID: 10167 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #4 [ 230.548675] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.555730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.555743] Call Trace: [ 230.555792] dump_stack+0x173/0x1d0 [ 230.555830] ? __should_failslab+0x278/0x2a0 [ 230.563473] device bridge_slave_0 entered promiscuous mode [ 230.571513] should_fail+0xa19/0xb20 [ 230.571555] __should_failslab+0x278/0x2a0 [ 230.595788] should_failslab+0x29/0x70 [ 230.599719] kmem_cache_alloc_node+0x123/0xc60 [ 230.604348] ? __ia32_sys_sync+0x17/0x40 [ 230.608445] ? do_syscall_64+0xbc/0xf0 [ 230.612375] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.617776] ? create_task_io_context+0xb7/0x5e0 [ 230.622569] create_task_io_context+0xb7/0x5e0 [ 230.627186] generic_make_request_checks+0x1f00/0x2cc0 [ 230.632507] ? generic_make_request+0x8e/0x19f0 [ 230.632851] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.637414] ? submit_bio+0x312/0x790 [ 230.637443] generic_make_request+0x257/0x19f0 [ 230.637476] ? __msan_poison_alloca+0x1f0/0x2a0 [ 230.643888] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.647594] ? submit_bio+0x57/0x790 [ 230.653456] device bridge_slave_1 entered promiscuous mode [ 230.656950] ? submit_bio_wait+0x172/0x260 [ 230.676826] submit_bio+0x312/0x790 [ 230.680490] ? __msan_poison_alloca+0x1f0/0x2a0 [ 230.681678] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.685196] ? submit_bio_wait+0x4b/0x260 [ 230.695669] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.696884] ? blkdev_issue_flush+0x3f9/0x5c0 [ 230.708909] submit_bio_wait+0x172/0x260 [ 230.713011] blkdev_issue_flush+0x3f9/0x5c0 [ 230.717376] ext4_sync_fs+0x8ae/0x9a0 [ 230.718777] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.721217] ? ext4_put_super+0x1640/0x1640 [ 230.721283] sync_fs_one_sb+0x125/0x1a0 [ 230.729664] team0: Port device team_slave_0 added [ 230.732265] iterate_supers+0x2cd/0x450 [ 230.732296] ? sync_inodes_one_sb+0xb0/0xb0 [ 230.732339] ksys_sync+0xea/0x190 [ 230.737584] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.741138] __ia32_sys_sync+0x17/0x40 [ 230.741175] do_syscall_64+0xbc/0xf0 [ 230.746335] team0: Port device team_slave_1 added [ 230.749494] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.753979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.759678] RIP: 0033:0x457ec9 [ 230.759705] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.759725] RSP: 002b:00007fdaffd2dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 230.764720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.767312] RAX: ffffffffffffffda RBX: 00007fdaffd2dc90 RCX: 0000000000457ec9 05:38:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000300)={0x1, @capture={0x1000, 0x1, {0x8}, 0x2ce, 0x8}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) clock_adjtime(0x0, 0x0) close(r1) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) write$P9_RLERRORu(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18400737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d"], 0x58) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10002, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x100323, 0x2}) [ 230.767328] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 230.767343] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.767365] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdaffd2e6d4 [ 230.849936] R13: 00000000004c4272 R14: 00000000004db338 R15: 0000000000000003 05:38:36 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sync() [ 230.875634] device hsr_slave_0 entered promiscuous mode [ 230.941334] device hsr_slave_1 entered promiscuous mode [ 230.984904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.029448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.089422] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.095951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.103025] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.109487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.151431] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 231.157686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.166721] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.176770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.184554] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.191689] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.199286] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.210959] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.217184] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.227044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.234897] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.241387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.253561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.261294] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.267744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.286200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.294999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.315891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.324493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.332395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.342924] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.349075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.363643] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.377347] 8021q: adding VLAN 0 to HW filter on device batadv0 05:38:37 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000065c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x50) 05:38:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000001000000000000000000000075abc64b7a58a964"], 0x1}}, 0x0) 05:38:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:37 executing program 4 (fault-call:4 fault-nth:3): accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:37 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() [ 231.558951] FAULT_INJECTION: forcing a failure. [ 231.558951] name failslab, interval 1, probability 0, space 0, times 0 [ 231.570346] CPU: 0 PID: 10195 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #4 [ 231.577561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.586937] Call Trace: [ 231.589574] dump_stack+0x173/0x1d0 [ 231.593264] ? __should_failslab+0x278/0x2a0 [ 231.597719] should_fail+0xa19/0xb20 [ 231.601491] __should_failslab+0x278/0x2a0 05:38:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/161, 0xa1}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x2000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r3, r0) tkill(r2, 0x1000000000016) [ 231.605765] should_failslab+0x29/0x70 [ 231.609692] kmem_cache_alloc+0xf9/0xb90 [ 231.613795] ? mempool_alloc_slab+0x66/0xc0 [ 231.618163] mempool_alloc_slab+0x66/0xc0 [ 231.622346] ? mempool_free+0x430/0x430 [ 231.626360] mempool_alloc+0x116/0x810 [ 231.630301] ? bio_alloc_bioset+0x79/0xc80 [ 231.634571] ? submit_bh_wbc+0x3d6/0xde0 [ 231.638671] bio_alloc_bioset+0x370/0xc80 [ 231.642868] submit_bh_wbc+0x3d6/0xde0 [ 231.646816] __block_write_full_page+0x130c/0x1e70 [ 231.651782] ? blkdev_direct_IO+0x2db0/0x2db0 [ 231.656309] ? mark_buffer_write_io_error+0x2b0/0x2b0 [ 231.661555] block_write_full_page+0x322/0x440 [ 231.666184] ? blkdev_direct_IO+0x2db0/0x2db0 [ 231.670732] blkdev_writepage+0x76/0x90 [ 231.674760] ? bdev_i_callback+0x80/0x80 [ 231.678885] __writepage+0xc5/0x220 [ 231.682563] write_cache_pages+0x12e0/0x1870 [ 231.687029] ? generic_writepages+0x1b0/0x1b0 [ 231.691605] ? blk_finish_plug+0xa0/0xd0 [ 231.695746] ? __msan_poison_alloca+0x1f0/0x2a0 [ 231.700518] ? __msan_metadata_ptr_for_store_8+0x13/0x20 05:38:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000300)={0x1, @capture={0x1000, 0x1, {0x8}, 0x2ce, 0x8}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) clock_adjtime(0x0, 0x0) close(r1) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) write$P9_RLERRORu(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18400737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d"], 0x58) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10002, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x2) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x100323, 0x2}) [ 231.706034] ? blk_start_plug+0x15c/0x2b0 [ 231.710225] generic_writepages+0x116/0x1b0 [ 231.714614] blkdev_writepages+0x67/0x80 [ 231.718724] ? blkdev_readpage+0x60/0x60 [ 231.722811] do_writepages+0x19d/0x3e0 [ 231.726760] __filemap_fdatawrite_range+0x519/0x580 [ 231.732317] filemap_fdatawrite+0x69/0x80 [ 231.736506] fdatawrite_one_bdev+0x70/0x90 [ 231.740777] iterate_bdevs+0x390/0x560 [ 231.744702] ? sync_fs_one_sb+0x1a0/0x1a0 [ 231.748893] ksys_sync+0x107/0x190 [ 231.752475] __ia32_sys_sync+0x17/0x40 [ 231.756403] do_syscall_64+0xbc/0xf0 [ 231.760169] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.765384] RIP: 0033:0x457ec9 [ 231.768614] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.787536] RSP: 002b:00007fdaffd2dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 231.795289] RAX: ffffffffffffffda RBX: 00007fdaffd2dc90 RCX: 0000000000457ec9 [ 231.802596] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 231.809888] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 231.817193] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdaffd2e6d4 [ 231.824485] R13: 00000000004c4272 R14: 00000000004db338 R15: 0000000000000003 05:38:37 executing program 4 (fault-call:4 fault-nth:4): accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:38 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="17000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 05:38:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getuid() lstat(0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) getgid() write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) 05:38:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x6, 0x80000000, {0x51, 0x6a, 0x100000000, {0xf79a, 0x8}, {0x9, 0x8001}, @period={0x5f, 0xffff, 0x8000, 0x8, 0x9, {0x5, 0x7, 0x800}, 0x3, &(0x7f0000000040)=[0x100000000, 0xefb, 0x2ee]}}, {0x55, 0xff, 0x6, {0x5, 0x6}, {0x1f, 0x800}, @ramp={0x8, 0x6, {0x101, 0x8001, 0xb53d, 0x4}}}}) [ 232.089552] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 05:38:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210003004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 05:38:38 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r3 = socket$inet6(0xa, 0x100fffffffffffe, 0x5) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x3, @loopback, 0x1000}, 0x1c) dup(r1) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003, 0x126050, r3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000240)={0x0, 0x0, 0x7, 0x3}) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000002c0)) fstat(r5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x5, 0x9}, {0x6, 0x80000000}], r6}, 0x18, 0x2) r7 = dup(r5) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000080)=0x7ff) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(0x0, 0x141042, 0x0) ftruncate(r8, 0x7fff) 05:38:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:38 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x10400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x401, 0x8, 0x6, {0x0, 0x989680}, 0x9, 0x1}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() pread64(r0, &(0x7f0000000000)=""/22, 0x16, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x80) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000080)={0x401, "43901e3fa6cee473085281a2bd2fd744dedacb10104eabe295b74936e351585b", 0x3, 0x140, 0x9, 0xb1, 0xb, 0x3, 0x8}) [ 232.375106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:38:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ip_vti0\x00'}, 0x18) 05:38:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:38 executing program 3: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x111) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) tkill(r0, 0x1000000000016) 05:38:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:38 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xd8dc, 0x86000) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4040) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0xfffffffffffffe94) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r3 = socket$inet6(0xa, 0x100fffffffffffe, 0x5) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x3, @loopback, 0x1000}, 0x1c) dup(r1) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003, 0x126050, r3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000240)={0x0, 0x0, 0x7, 0x3}) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000002c0)) fstat(r5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x5, 0x9}, {0x6, 0x80000000}], r6}, 0x18, 0x2) r7 = dup(r5) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000080)=0x7ff) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(0x0, 0x141042, 0x0) ftruncate(r8, 0x7fff) 05:38:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:38 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0xc0641) sync() 05:38:38 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000100000c0000000000000000197fa8ac18f1dff9a50f4529abc82324acc20100ae0750e036d418e50f48519b1c87658f87d08bf46e13df4ad79ba84bc76ab3316814e20b846ce90299e3de3234977323408866c856fd11138aef2274aa81d96a386c3f5fb0318fccf5acf25958713205bcb5ded4"], 0x1, 0x0, 0x0) 05:38:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80}) 05:38:39 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x3d2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write(r1, &(0x7f00000000c0)="c4", 0x1) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) accept4(r0, 0x0, &(0x7f0000000080), 0x0) 05:38:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='S'], 0x1) accept4(r0, 0x0, &(0x7f0000000080), 0x0) 05:38:39 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000"], 0x1, 0x0}, 0x0) [ 233.289986] sctp: failed to load transform for md5: -2 [ 233.379187] sctp: failed to load transform for md5: -2 05:38:39 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f00000002c0)=[{0x0, 0xfffffffffffffec9}], 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0xa7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={r4, 0xfffffffffffffffe, 0x10, 0x5, 0x7}, &(0x7f00000001c0)=0x18) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0), 0x4) sync() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000200)={0x101, 0x3f, 0x5, 'queue1\x00', 0x5}) 05:38:39 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 05:38:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:39 executing program 0: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 05:38:39 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getresgid(&(0x7f0000000080)=0x0, 0x0, 0x0) r3 = getegid() setresgid(0x0, 0x0, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setuid(r1) pwritev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000240)}, {0x0}], 0x2, 0x0) chown(&(0x7f00000015c0)='./file0\x00', r1, r2) r7 = dup3(r6, r5, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000001600)=0x7f) setpgid(0x0, r0) write$P9_RCREATE(r7, &(0x7f0000001680)={0x18, 0x73, 0x1, {{0x1, 0x4, 0x3}}}, 0x18) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000001700)={0x1, &(0x7f00000016c0)=[{0x33, 0xfffffffffffeffff, 0x6, 0x7}]}, 0x10) setresgid(r2, r2, r3) keyctl$chown(0x4, 0x0, r1, r3) openat$zero(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/zero\x00', 0x800, 0x0) ioctl(r4, 0x3, &(0x7f0000001a40)="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") ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000002a40)) 05:38:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:39 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '\x00'}, 0x0, 0x0, 0x3) 05:38:39 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x28000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0xef}, 0x8) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:39 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 05:38:40 executing program 0: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 05:38:40 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x6, 0xd9, &(0x7f0000000040)="2b48e866f9b3", &(0x7f0000000080)=""/217, 0xf58}, 0x28) 05:38:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:40 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r1, &(0x7f0000000100)=""/67, 0x43) flock(r1, 0x100000003) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r2, 0x0) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="c8689c37be72e4fddd7e79f2cb860d7908c002226cd103ffcc30bf0f6e2128be85e8cb03834f5ec3bc087fbe"], 0x1, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9, 0xfff, 0x458bb039, 0x9, 0x4, 0x80000001, 0x1}, 0x0, &(0x7f00000001c0)={0x3, 0x615, 0x80000000, 0x1f, 0x1, 0x40}, &(0x7f0000000200)={0xca, 0x8}) 05:38:40 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000adff568fd41118e594062e614624965af16d9bfe242c87f7d5640253fac9d17ea60db8571c455350c1dcd3e514374e91eabb6563e39d9352efd644811d200d543b47b1d37e505e19222f22335a6ead85987577e2ff86fff600d5282ec97d9d13481dd1"], 0x1, 0x0) 05:38:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:40 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) accept(r2, 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000700)) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000080)=0x8) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:40 executing program 5: 05:38:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:40 executing program 3: syz_emit_ethernet(0xff36, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 05:38:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0, 0x3}, 0x20) 05:38:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:40 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e24, 0x0, @loopback, 0xf9d0}, {0xa, 0x4e22, 0x379, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x5, [0x24880000, 0x9, 0x0, 0xffff, 0x1, 0x9, 0x8, 0x8]}, 0x5c) sync() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) timerfd_gettime(r1, &(0x7f00000000c0)) 05:38:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:41 executing program 0: 05:38:41 executing program 5: 05:38:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:41 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x35, 0x40) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000400)=0x5, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x1, r2}) r6 = getpgrp(0x0) ioprio_set$pid(0x1, r6, 0x100) fallocate(r3, 0x20000000000001, 0x6, 0xfffffffffffffc00) r7 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x6]}, 0x8, r8}) signalfd4(r7, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 05:38:41 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)={0xc, 0x0, "d6ad8b27"}, 0x0, 0x1400) [ 235.253837] hrtimer: interrupt took 50010 ns 05:38:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:41 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x2, 0x4e22, @multicast2}, 0x80, 0x0}, 0x0) 05:38:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5011, r1, 0x0) 05:38:41 executing program 3: 05:38:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:41 executing program 3: 05:38:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:41 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:41 executing program 0: 05:38:41 executing program 5: 05:38:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:41 executing program 3: 05:38:41 executing program 0: 05:38:41 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x4, 0x1}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:42 executing program 5: 05:38:42 executing program 0: 05:38:42 executing program 3: 05:38:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:42 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r0 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\\\\+wlan1\x00', 0x0) keyctl$get_keyring_id(0x0, r0, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:42 executing program 5: 05:38:42 executing program 3: 05:38:42 executing program 0: 05:38:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:42 executing program 5: 05:38:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:42 executing program 3: 05:38:42 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x59c510ba, 0x101000) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x8082) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r2, 0x2000000040045731, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0xfffffffffffffffd) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x80, 0x1, &(0x7f0000000080)="2bc032221c6ade627bebbf043f5f97644e55b2610fe5e7219f5d35329d27ca248733974010a24489da7121b9ecc88170e11c7e746ff8b7ac8ea1428a8f795e7c", {0x7, 0x3, 0x20493859, 0x2, 0x7, 0x59, 0xc, 0x3ff}}) 05:38:42 executing program 0: 05:38:42 executing program 5: 05:38:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:42 executing program 0: 05:38:42 executing program 3: 05:38:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 05:38:42 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:43 executing program 0: 05:38:43 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:43 executing program 3: 05:38:43 executing program 5: 05:38:43 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:43 executing program 0: 05:38:43 executing program 3: 05:38:43 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:43 executing program 5: 05:38:43 executing program 3: 05:38:43 executing program 0: 05:38:43 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:43 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000000)="609b13d1c70c4f94daef618cb6fe181380575808401b457988a55ec0c5c7f42262eef71f45f169bce9b30215e490856005f336f63f86e76a4e5f028ec0bff2818040b817011ea7cd52500bda68667c47cd", 0x51) 05:38:43 executing program 3: 05:38:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:43 executing program 5: 05:38:43 executing program 0: 05:38:43 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) pipe(0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 05:38:43 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000), 0x4) sync() 05:38:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x4, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1a000) 05:38:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:43 executing program 0: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x10, r0, 0x0) fanotify_mark(r1, 0x10000007e, 0x2, r0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 05:38:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:44 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'netdevsim0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x20000000000000) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) 05:38:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x4, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1a000) 05:38:44 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10080, 0x0) 05:38:44 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x261, 0x0}, 0x0) close(r0) 05:38:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:44 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x9) sync() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080)="3e7216cb216ab533396b150b4e70f09f03fde5cbc4f7c6945554b1038dfd1e0159ae9a9ba9dcd45b85f8eaa439ee1f9c6b44fd14d9a4fabcf6a360cd2297f1be9d7aa06aff45994a18bf3bb83c154d083066e5a93dc31645bd", &(0x7f0000000100)="c122922ffc96806582c1f5de292b6e6a3cd28de5d3e5286caa66b37eb90a7cf99e88b390762ee35b7dad7b8be6ab6e2d88b3f012c3"}, 0x20) 05:38:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cachefiles\x00', 0x1000002000200, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000080)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x2, r2, 0x4}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e24, 0x6, @empty, 0x10001}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @broadcast}], 0x94) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:38:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:44 executing program 5: clone(0xc00ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='personality\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x32c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x6) 05:38:44 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000020004, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/51) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1) 05:38:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(0x0, 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() [ 239.105293] ptrace attach of "/root/syz-executor5"[10698] was attempted by "/root/syz-executor5"[10701] 05:38:45 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f00000000c0)) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 05:38:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:38:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:45 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x7c, 0x4, 0x7, "4817619a266d4658c8157d27fa45d3a8", "78a40f23a898be399d3882af040ea020d0fa0c431f9c778a6d1e45ea15b6d77d56ea6cb978a8f76f836c749c04164be634ee16d81dad42b9bea955a05df49f8d7ccf999a56de8317ae8c7f0e37aa54ce1f4b74a9fb998f23b2588e83478455fc8290894c7f7e96"}, 0x7c, 0x3) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(0x0, 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:45 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(0x0, 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:45 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="77388d7e014de5be93ef9910f5ec3a9704402aa8078aea4da616e1e5891a6f4deae9d00292980fdaa50e8213fcb71616a0f98ea9de3213a30f30434673e6c7d2c06609b3f0f46a7d2a8cfd1190964116f65a48e2a73ba24b2ac0d8c68d1869451e26d6f8caa4a229873002308a77aec79a107dbc22dbd5570c6178f21da41840bb9aeaf2a98c3a035f5060a21bda1723b227900e6b354999b737dfca10f30293bf3c32df2df8bd1ff6edd3731d42c8a5b6e19ba1ed595da14d4c7d"], 0xbb}, 0x0) 05:38:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 05:38:45 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x1}}, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sync() 05:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:45 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3f"], 0x1, 0x0}, 0x0) 05:38:45 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d33888ff3b834771f6a6c9c76"], 0x1, 0x0}, 0x0) 05:38:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() [ 239.823500] ptrace attach of "/root/syz-executor5"[10742] was attempted by "/root/syz-executor5"[10744] 05:38:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:46 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000140)=""/156, 0x9c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)={0x10000002}) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000000c0)=0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4, 0x1, 0x3, 0x2, 0x9, 0x54a5}, &(0x7f0000000040)=0x20) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000200)={0x35, 0x26, 0x3, 0x8, 0x0, 0x100, 0x2, 0x111, 0x1}) sync() ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000002c0)='trusted.overlay.metacopy\x00') 05:38:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 05:38:46 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x143042, 0x0) fchmod(r0, 0x1e0) timer_settime(0x0, 0x0, 0x0, 0x0) 05:38:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:46 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x143042, 0x0) fchmod(r0, 0x1e0) timer_settime(0x0, 0x0, 0x0, 0x0) 05:38:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:46 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x5) sync() [ 240.415961] protocol 88fb is buggy, dev hsr_slave_0 [ 240.421405] protocol 88fb is buggy, dev hsr_slave_1 05:38:46 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 05:38:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 05:38:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sync() 05:38:46 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) sync() 05:38:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:46 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe8000be03596100e7b22e0000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d06cafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000011180), 0x24a, 0x10022, &(0x7f00000113c0)={0x0, 0x1c9c380}) 05:38:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sync() 05:38:46 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x103000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8200, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x10041, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x40400) accept(r0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 05:38:47 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) prlimit64(0x0, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x2, 0x4) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x382) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 05:38:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sync() 05:38:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "b9463fd712750c25d16c03a2154a6950671dbbeb01ae422301efa19b0e557ba52090446d26db86a96c4782a385f100668413c3cac1a4b499da50ef3c1f174986", "2bd1a93a0976f8676b6271643ca4d9fdcd2f7321ade496a22633edc9477b69d0716ddfd004dcf37d1ff681db53cad51f3604f9e35007a6af7aea70e83b00921e", "09273d0d10e981f2077445732e5bf72d118fb55cf346f2748313d9aac333a0e9", [0x0, 0x9]}) 05:38:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:47 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RLERROR(r0, &(0x7f0000000040)={0x1b, 0x7, 0x2, {0x12, 'md5sum-security[}}'}}, 0x1b) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x9e) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000240)={0x8000, 0x3, 0xffffffff, 0x9, 0x15, 0xfffffffffffffffa, 0xf5c8, 0x100000000, 0x5, 0x80000000, 0x5, 0x4}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x7, 0xfff, 0x1, {0x5, @win={{0x80000000, 0x7, 0xd906, 0x6e51}, 0x3, 0x1, &(0x7f0000000080)={{0x15, 0x800, 0x8, 0x3a28}}, 0xed, &(0x7f00000000c0)="23479a9ef6591a0e0166c84398356572c47ef32cc780b8dd83fd6864db0613689d981839d3572a44", 0x9}}}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) sync() 05:38:47 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 05:38:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sync() 05:38:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x4, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a000) 05:38:47 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) sync() write$P9_RCREATE(r0, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0x20, 0x0, 0x6}, 0x1}}, 0x18) 05:38:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "27ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"}}, 0x80}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) close(r0) 05:38:47 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 05:38:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:47 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) 05:38:47 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 05:38:47 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 05:38:47 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081"], 0x1, 0x0}, 0x0) 05:38:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x4, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a000) 05:38:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000017000000000000009500000000000000"], 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x8001}, 0x28) 05:38:48 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="1800120008000100767469000c00020008000400e00000020f601a66c03cbff3a4b4c328f5369c20da388e2e11e3a3c2db4397c105410213cde454a003ce99973917caa1e2fb0179b3613b16c753d832cd2e7605ed3d651fd3"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 05:38:48 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r0, 0x8000}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, 0x0, 0xfffffffffffffed3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x412180, 0x0) 05:38:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x11, 0x2070dffc) 05:38:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:48 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) dup2(r0, r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200080, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x400) write$RDMA_USER_CM_CMD_CONNECT(r1, 0x0, 0xfffffffffffffd45) fcntl$addseals(r0, 0x409, 0x28) sync() 05:38:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xc, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 05:38:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x4, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a000) 05:38:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') exit(0x0) sendfile(r1, r2, 0x0, 0x7fe) 05:38:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:48 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = request_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000280)='s\xf8curityWg*:z$4~{\xb9', 0xfffffffffffffffe) keyctl$describe(0x6, r1, &(0x7f00000000c0)=""/241, 0xf1) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x1014c0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00') setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r3 = socket(0xd, 0x0, 0x2c6e3922) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000040)) fcntl$addseals(r0, 0x409, 0x3) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x109000) sync() 05:38:48 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d33888ff3b834771f6a6c9c76f9beb87f08dd281596a9477b186b244e30d23ae751b6a8"], 0x1, 0x0}, 0x0) 05:38:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f6faeb400d2c9"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000017000000000000009500000000000000"], 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x8001}, 0x28) 05:38:49 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0xf00, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x10) 05:38:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:49 executing program 0: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x0, 0x7ffd, 0xffffffffffffffff}, 0xffffff47) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x12c, 0x0) 05:38:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f6faeb400d2c9"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:38:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, 0x0, 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x261, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 05:38:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:49 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e23, 0xfffffffffffffffa, @mcast1, 0x8}}}, 0xa0) r3 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000380)={{0x7, 0x7, 0xffffffff, 0xd08b, '\x00', 0x2}, 0x0, 0x20000130, 0x4de, r3, 0x4, 0x4, 'syz1\x00', &(0x7f0000000200)=['selinuxppp1\x00', 'security}\x00', 'vboxnet0#]}*\x00', 'keyringeth0*+selinux\x92eth1mime_type&lo\x00'], 0x49, [], [0x8, 0xff, 0x7ff, 0x100000001]}) fcntl$addseals(r1, 0x409, 0x2) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r5 = semget(0x1, 0x7, 0x8) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000300)={0x2, 0xa6bf, 0x9, 0x9}, 0x10) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000280)=""/117) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x10) 05:38:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:38:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x8010000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) 05:38:49 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214"], 0x1, 0x0}, 0x0) 05:38:49 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() sendmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)=@caif, 0x80, &(0x7f0000001600)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000080)="92960f015073a12ad17474e4a454d06f941b19a25bf3f5207e5e877f546cab731dbedd2d2d6667d7a5de", 0x2a}, {&(0x7f00000000c0)="d68b8410463b624e06ce506bf1b843f3e6d2609c1db332a94071556c9b88123f5b9cce11221032b40a03f4dc04afdec0154aaf82af6f2452330c5b7ce190de80689a68793f69249cac07cd3fc3feb9209c0a70ef25f7508826c672ed69b2852d7e1fade528a1ff76b6a21b1315433547855a38fbb263868608a7f6b4cb44f52e5daf0f355ef58a2d0f333519a6eb2104cb81e50ae1802e23519f2ca96320afff8682a56b66072e707b88df9329a93f2aaf6936fb35116e6729335c9f3dbe6ece6992ed57ec089c3ac84c5bd86759", 0xce}, {&(0x7f00000001c0)="8ae2bdc06e5fe997c1a6dc65ce28fae41e357515db0c3575bc8b7835b81129b3cd9e60820d22ac2e93aef331a2aa295df89091ba459a7d832012c2d3aa1a04da9c13d801ed7deead96e64b5072f8d0f5c8019b2e797e1b0063d871c3cb8f4fec3ff57fe322e665", 0x67}, {&(0x7f0000000240)="d1774ab142a0be5cbd3b6c1984fe02c60614d287bbd9bca4e8122c824e102c86732b1f87dad8b364cb31d419606b37b2d57a460934c286f58a43190d67340494c12b495bb6a2dbb2a8ca20217df19f82512db7c946f2239aa56a62c5770051761f6f3262dc54bea2d16e99293bf07bc4d1c1f08ef9fc68b1a66414acdbf157e1722924389c40fdb2c5a847791240864a801a8356407813c2a3940ec3ef36e433d918bf0c40314565c509482a95c3cf2b978ddcbd279c13be7d75046e06a91c5ac10498c6347520eadcb3b315a6f7c7af9c532b25065084b34f701473f05716670a241d29eb4a6aec0e0e21e0a355c58d9c0fc39012", 0xf5}, {&(0x7f0000001380)="98aa30caf2bd2b354ce5a770e41f5bd41198867dda5a27275458f79e1dee14db1b9a689a80ecd5a8a4e931a15d465ecdeb24757a881d6097782c6f126eac384f827f647d5ad1c0a44e5d8d8665d19198189b75ce176a28e19870", 0x5a}, {&(0x7f0000001400)="01515d6217ee7355894c1b63e10b3832e15a9cda0f8efe717fcd90391d2953fee6c4aec7c8bf21500162682d84461e0c19a94dda47648a627e0d6af7b65e6cbef679f865282ecd81ba363b16c40fb1b3ef884821991f3bd3236cfedac539c4d8c2164f4646386c7c34f0798eb83ddb44a9", 0x71}, {&(0x7f0000001480)="85a475e98e88b0846b44c3759eac1c20ee221b3fda5466ec5bc2f98f983edb9f580d4f3b3c", 0x25}, {&(0x7f00000014c0)="64da4890762d28ac7c6d0a7865fba1f36b37bd743027967073b76640ae48a36a05f7d123b2bebc561fba32ac6d091b58f70320fc167ea5966135e61da0fe987c4f04357cfa5a36cfd9a163281f04ace7ea253f0836aed37efcfe7f7ebdaa326819eddc72a4c7107c3a82dbd5bf5ffa59e2224cab2f5e0e98ce3173725850522f3669c711ef8643af0691dd0f9e0541bc59a5032cb14a90e09ce21f8d87b437e2748d7be0930f3491f454cbbf6712ce954111150e9aa821c2864aabbe203c8868cd8e56a3d7892eb3845e973c2499", 0xce}, {&(0x7f00000015c0)="2715199664e8bee06f735df7f8", 0xd}], 0xa, &(0x7f00000016c0)=[{0x78, 0x3a, 0x1ff, "4170fadaa9a4e003725171c46767345bc524d4816fb20272a25be270ae1cfc8520708b068e701b79d6dbf232f5a602ce4890932fcf285e5a88eea50c74e2bd0f5d090aa803cb2c46449c9a6f0935612a731ca66f841c097181c9ce16aad5253d330709bc9978f0"}, {0xc0, 0x102, 0xab, "a0bbaa7b37302991467eaec6f13ca9f2f7181089d2fcce78d8a802b85c36fce6b4535081403abf0a79a90168b15f4701f53c60d7c60e6fbc716824811afb70357d6e2b6c13b06501cd10441a3cf14e2c029570faf24d712c27d007c26b35e849aa3f9f4b821760f70a39b1f9a0350b3c9f6a7405c037fe74633e4282d01609b5d3a9976126fbdd452cb07d02c075bf5f2645819d535082fa363047c494fe75ab68b0381562d67d6bb69af335e9"}], 0x138}, 0x1}], 0x1, 0x4000000) 05:38:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, 0x0, 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x200031, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) 05:38:49 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/14) sync() ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 05:38:49 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) dup3(r1, r0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getuid() lstat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:38:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, 0x0, 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:38:50 executing program 4: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x2202) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x1000010a, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() setxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) sync() 05:38:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x24e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 05:38:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0x2}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r0, r1) 05:38:50 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 05:38:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340), 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:50 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1c, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x5) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='veth0_to_bridge\x00', 0xffff, 0x2, 0x8}) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfff, 0x800) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000180)='veth1\x00'}) 05:38:50 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load default user:{ '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 05:38:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:50 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 05:38:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340), 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() [ 244.495125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.534075] encrypted_key: hex blob is missing 05:38:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x8000, 0x80}) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1, 0x401, 0x19, 0x6, 0x0, 0x10f2271c, 0x4000, 0x4, 0x6425, 0x6, 0x4, 0x0, 0x2, 0x4, 0x7, 0x0, 0x9, 0x9, 0x6, 0x7, 0xa230, 0x2, 0x0, 0x3, 0x6, 0x40, 0x80, 0x4, 0x1, 0x6, 0x4, 0x3, 0x7, 0x3, 0x8, 0x3, 0x0, 0x1000000000, 0x5, @perf_bp={&(0x7f00000000c0), 0x8}, 0xa20, 0x8001, 0x80, 0x5, 0x100000001, 0x8000, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 05:38:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:50 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x121000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0, r1}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000040)={0x60, 0x0, 0x2, {{0x5, 0x8, 0x6, 0x31, 0x8, 0x99f3, 0xffffffff, 0x1}}}, 0x60) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x81, 0x4, 0x73dc, 0x7, 0x0, 0x80000001, 0x0, 0xe, 0x7, 0x8, 0x6, 0x7, 0x9, 0x0, 0x7fff, 0x7fff, 0x7, 0x7, 0x2, 0x3f, 0x2, 0x5d, 0x3d, 0xfffffffffffff36c, 0x40, 0x8, 0x200, 0x9, 0xfffffffffffffffc, 0x6, 0x2, 0x8, 0x2, 0x7, 0x4, 0x4, 0x0, 0xa, 0x4, @perf_config_ext={0x80000001, 0x2fd}, 0x120, 0x10001, 0x1, 0x5, 0x5, 0x6, 0xfff}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x345000) mq_timedreceive(r3, 0x0, 0x0, 0x0, 0x0) sync() 05:38:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340), 0x0, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0x2}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r0, r1) 05:38:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 05:38:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='S'], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) [ 245.019428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:38:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 05:38:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:38:51 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) pipe(&(0x7f0000000880)={0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000000}, &(0x7f0000000200), 0x0) fanotify_mark(r0, 0x80, 0x2, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 05:38:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:52 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x9, 0x7, 0xa37, 0x6}, {0x1, 0x4, 0x678, 0x3}, {0x400f, 0x7, 0x5, 0x80}, {0x6, 0x3, 0x3, 0x1ff}, {0x81, 0x4, 0x6, 0x4}, {0x5, 0x0, 0x0, 0x10000}]}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x1, 0x79, "bbce53bda0c53b4495ec3f0bface056f717922e64c10e5b74ee4df2fa4a311d56059a017d77be9852847f9eddd7446bd2206d164e967818ba9c91d0737f927ce9fbbbee66ab884acb375fc4e5c6e20b0f0bc23807703ce517eda612f0e6a9dec33c000252aa2f3bfc5f239910491b3e755a5d9638dc5435440"}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10400, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, 0x0, 0xfffffffffffffebd) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xdc8e6dfda7c8f168, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000140)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x11, 0x0, 0x100000001) 05:38:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 05:38:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 05:38:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 05:38:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 05:38:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x5, 0xc00, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "7fd2b14f5d407a0bbbc3ae1c5db60dbed7d0126d30693a3af669a864ccec51531640f1396fb007c9555f6995717d89ae2a93bc74bce32bdc1d38d64ce4e7b64e"}}, 0x80}}, 0x0) 05:38:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2000000000001, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:38:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:52 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:52 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 05:38:52 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000100000c0000000000000000197fa8ac18f1dff9a50f4529abc82324acc20100ae0750e036d418e50f48519b1c87658f87d08bf46e13df4ad79ba84bc76ab3316814e20b846ce90299e3de3234977323408866c856fd11138aef2274aa81d96a386c3f5fb0"], 0x1, 0x0, 0x0) 05:38:52 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000100000c0000000000000000197fa8ac18f1dff9a50f4529abc82324acc20100ae0750e036d418e50f48519b1c87658f87d08bf46e13df4ad79ba84bc76ab3316814e20b846ce90299e3de3234977323408866c856fd11138aef2274aa81d9"], 0x1, 0x0, 0x0) 05:38:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:52 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x410200, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 05:38:52 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:52 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) 05:38:52 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d33888ff3b834771f6a6c9c76f9beb87f08dd281596a9477b186b244e30d23ae751b6a8371a8bc9e0764988045ab6b7a8b248549b2fa7a040ad1cf9f0ec06fd0d4d6c9d982fe5d0e3a0d4d362864055b4ba2754da8f6b5b0dde0b5862967da2c95ea7fd576393b258408672a9355408f5c0b0"], 0x1, 0x0}, 0x0) 05:38:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 05:38:52 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0600, 0x9000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1ff, 0x5, [0x0, 0x0, 0x4277, 0x7, 0x7f]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)) 05:38:53 executing program 3: r0 = socket$inet6(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a60000000a84302911200003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) 05:38:53 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 05:38:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:53 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1000000000000161, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x9) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000040)={0x2, 0x1f, 0xffffffffffffff81}) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) sync() 05:38:53 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce34845"], 0x1, 0x0}, 0x0) 05:38:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 05:38:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:53 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) r1 = msgget(0x0, 0x144) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/67) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40200, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, 0x0, 0xffffffffffffffe7) accept4(r2, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x80, 0x800) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x26}, 0x20, 0x0, 0xc0000000, 0x500, 0x101, 0x40000008, r3}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:53 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 05:38:54 executing program 1: r0 = inotify_init1(0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) dup2(r1, r0) pipe(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace(0xffffffffffffffff, 0x0) getgroups(0x8d, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)) fdatasync(0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = dup(0xffffffffffffffff) getgroups(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp], 0x1) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) 05:38:54 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000100000c0000000000000000197fa8ac18f1dff9a50f4529abc82324acc20100ae0750e036d418e50f48519b1c87658f87d08bf46e13df4ad79ba84bc76ab3316814e20b846ce9"], 0x1, 0x0, 0x0) 05:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:54 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0, 0x203}], 0x3c6, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) sync() r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0xc0000) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x5, 0x800, 0x4, 0xffff, 0x10000}) fcntl$setsig(r0, 0xa, 0x3a) 05:38:54 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xe, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 05:38:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 05:38:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xffffff34) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:38:54 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:54 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xffffffff, 0x9, 0x4, 0x10000}, 0x8) sync() 05:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:54 executing program 1: syz_open_procfs(0x0, 0x0) stat(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load default user:{ '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 05:38:54 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x8000000009, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) 05:38:54 executing program 4: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) splice(r0, &(0x7f0000000040), r1, &(0x7f00000000c0)=0x2d, 0x0, 0x1) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:54 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) [ 248.764016] encrypted_key: hex blob is missing 05:38:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) dup3(r2, r0, 0x0) 05:38:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:38:54 executing program 3: ioctl(0xffffffffffffffff, 0x1022008910, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4000139, 0x0) 05:38:55 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xded}, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) sync() 05:38:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:55 executing program 1: capget(0x0, &(0x7f0000000080)) 05:38:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) 05:38:55 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:55 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x20, &(0x7f00000000c0)='md5sumem0:vboxnet0\x00') 05:38:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() [ 249.260144] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.267239] bridge0: port 1(bridge_slave_0) entered disabled state 05:38:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_nanosleep(0x9, 0x1, &(0x7f0000000000)={r1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:38:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:55 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r1 = dup(r0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x0, 0x61, &(0x7f0000000000)="29f997d900816e9d3d53bb0ffe35ef91b7198315df5d8d539af570036700f253f12f0cde99840b10064a34f44f10511074c8dae078b5cb286db803c6a639517792d4f198fd9d50f57af50db461ba3f66bda45c9900fd8394dcd8fdfadad32c6e12"}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() pipe2(&(0x7f0000000100), 0x4800) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x100, 0x0) 05:38:55 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:56 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1, 0x6}, 0x8) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000040)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 05:38:56 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:56 executing program 5: syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x37fb, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd/4\x00') 05:38:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in=@dev}}, 0xe8) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x402, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) [ 250.492278] protocol 88fb is buggy, dev hsr_slave_0 [ 250.497948] protocol 88fb is buggy, dev hsr_slave_1 [ 250.503801] protocol 88fb is buggy, dev hsr_slave_0 [ 250.509353] protocol 88fb is buggy, dev hsr_slave_1 [ 250.515160] protocol 88fb is buggy, dev hsr_slave_0 [ 250.520879] protocol 88fb is buggy, dev hsr_slave_1 05:38:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 05:38:56 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:38:57 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)=',', 0x1}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a99", 0xb}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d09a0e63c9476288b6", 0x9}], 0x1}, 0x0) 05:38:57 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f00000001c0), 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x82, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0xc000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xc000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x0, 0x100000001, 0x9, 0xfffffffffffffff7, 0x7fff, 0xfffffffffffffffa, 0x1f, 0xfff, 0x8, 0x7, 0xffffffffffffabb5, 0x3, 0x3, 0xd4, 0x8000, 0xe0000000, 0x200, 0x6, 0x100000000, 0x8, 0xf1, 0x7, 0x642, 0x2, 0x6, 0x6, 0x3ff, 0x100, 0xfffffffffffff0cc, 0xffff, 0x80, 0x4836]}) 05:38:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:38:57 executing program 1: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) socket$xdp(0x2c, 0x3, 0x0) 05:38:57 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x6) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) 05:38:57 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x25}, 0x6e, r1}) sync() 05:38:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:57 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) sigaltstack(&(0x7f0000963000/0x3000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000085) 05:38:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r0, 0x1) 05:38:57 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de"], 0x1, 0x0}, 0x0) 05:38:58 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:58 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000180)) fcntl$addseals(r0, 0x409, 0x2) sync() pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x5c, 0x4, 0x1, "89fbf88d608fce6d1d723f020dc9da2c", "a980715e786c885ac56a839def8749b11becff88e742407723774bf27685d3ab4a7389faf2481436d001fff14d24b91c993155ad8c550084050bc16e2ac7f74ea2a362247fb621"}, 0x5c, 0x3) 05:38:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:38:58 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) 05:38:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:58 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:58 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x3, 0x6, 0x3, 0x4}, 0x10000, 0x7, 0x3}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000000c0)=""/87) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:58 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r2, r3, 0x0) 05:38:58 executing program 0: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:58 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) sigaltstack(&(0x7f0000963000/0x3000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000085) 05:38:58 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x300, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000021000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) 05:38:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:58 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x350) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2000000000001, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1, 0x200000000000009, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 05:38:58 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) [ 252.884586] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 05:38:59 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000c80200000000000000000000000000003801000038010000300200003002000030020000300200004c02000003000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80038010000000000000000000000000000000000000000000000004000736574000000000000000000000000000000000000000000000000000000ff000000800000000010000000000100060000000900000000000000010800006000534554000000000000000000000000000000000000000000000000000000050000000300000008000000090000008b211121070000000300000040e30000765200000100000003000000ff01000000000000fdffffff01000000543a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa181317000018002f0038001b0000004000310009003c002a00390000001f001e0027001a00000001000000050000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x328) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000200)={0x2, 0x19, 0x4, 0x5, "76d6fce592181b1d54a7c014ac71bd196bcb6c06bbbf22fbf82a096f67a17ccc"}) 05:38:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:59 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044325, &(0x7f0000000040)={0x0, 0x0}) 05:38:59 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6+\xe3\xebL\x8bW\x16\x147c7\xbb\xe9\xf5\x96K\xac\xfc\xdbq\x16\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') pread64(r0, 0x0, 0x1f, 0x0) lseek(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 05:38:59 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000380)={{0xa, 0x3, 0xfffffffffffff801, 0x8001, 'syz0\x00', 0xffffffff}, 0x1, [0x16a, 0x3, 0x1, 0xc1e, 0x5, 0x3ff, 0x200, 0x5, 0x2, 0x7f, 0xffff, 0x3, 0x9, 0x4, 0x6, 0x6844, 0x8, 0xd3, 0x1, 0x365, 0x8, 0x5, 0x4, 0xffffffffffffff80, 0x100, 0x2, 0xa306, 0x7, 0x8000, 0x20, 0x3, 0x1, 0x3, 0x1ff, 0x3, 0x5de159c0, 0x1, 0x3f, 0x5, 0x2, 0x5, 0x3, 0x0, 0xffffffff, 0x6, 0x1f, 0x100, 0x3e9, 0x4, 0x80000001, 0x3, 0x9, 0x7, 0x100000001, 0x9, 0x100000001, 0x40, 0x0, 0xfb2a, 0x9, 0x7dfc, 0x8, 0xffffffffffffffc0, 0x11, 0x1, 0x2, 0xfff, 0xfffffffffffffff7, 0x0, 0x85c, 0x2e68f77b, 0x6, 0x0, 0x2, 0x200, 0x2, 0x81, 0x0, 0x1, 0x9, 0xffffffff, 0x3, 0x80000000, 0x6, 0x2, 0x3ff, 0x3, 0x80000001, 0x128, 0xb1da, 0xfffffffffffffff9, 0x1, 0x33, 0x4, 0xc386, 0xfff, 0x1, 0x6, 0xffffffffffffffb1, 0x9, 0x6, 0x1, 0x6, 0x67c, 0x20, 0x0, 0x4, 0x1, 0x9, 0x1, 0x10000, 0x1f, 0xfd5, 0x0, 0x9, 0x0, 0x7, 0x5, 0x1ff, 0xffffffffffffff7f, 0x3, 0x15d7, 0x0, 0x100000000, 0x5, 0x1000, 0x3, 0x7], {0x0, 0x989680}}) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000000c0)={0x1, 0x4, [@random="21812fd5058e", @dev={[], 0x8}, @random="a74343cd2f3e", @remote]}) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x1c7) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:38:59 executing program 0: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:59 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) 05:38:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\\.\x00', 0x7) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lseek(r0, 0xff0f000000000000, 0x4) 05:38:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:59 executing program 0: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:59 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x200000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x1, 0x8, 0x100000000}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:38:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') lseek(r0, 0xfffffffffffffffe, 0x1) 05:38:59 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000ffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) 05:38:59 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r1 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, 0x0, &(0x7f0000000180)={'syz', 0x0}, r1) add_key(0x0, &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="3cb07129fbb8cddaecff9bc43e91a78a03ec2878226d3e", 0x17, r1) r2 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x800) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = inotify_init() getsockopt$sock_buf(r3, 0x1, 0x3f, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) connect$netlink(r2, 0x0, 0x0) chroot(0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f00000009c0)) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000b80)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000000f40)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000fc0), 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001840)=@broute={'broute\x00', 0x20, 0x5, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x1f, 0x0, 0x8a77, 'tunl0\x00', 'teql0\x00', 'ipddp0\x00', 'ip6gretap0\x00', @random="6c6d1e01b3ea", [0xff, 0x0, 0x0, 0x0, 0xff], @local, [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x3}]}, 0x1a8) 05:38:59 executing program 0: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:38:59 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sync() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x1, [0x0]}) 05:38:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:38:59 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000ffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/19, 0x13}], 0x1) 05:39:00 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x7fff}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(0x0, 0x0) 05:39:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:39:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0xa, 0x32314142, 0x280, 0x168}) r1 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x35d) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="f191e3f88423b60e62bc048a0ea2319c89806d1240b882078e7f2888e3837d5ce68b802a94e83b5ccc2844f1426620f386f83253761b8dd7f11334212aa780466e1178bd98d1850827b6fdcfc425552f253a6619f6a8e3174daae7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x24) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0x4}, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x1) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000100)={0x8001007, 0x5, 0x1}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000380)={0x43, 0x9, 0x0, {0xff, 0xdd, 0x100, 0x4, 0x4, 0x0, 0x0, 0x8}}, 0x43) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) pkey_free(0xffffffffffffffff) clock_gettime(0x7, &(0x7f00000000c0)) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x1d, 0x0, "86adbc42ca77b125efa59884c38e38bc3c115837df"}, 0x0, 0x0) 05:39:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:39:00 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r1, &(0x7f0000000100)=""/67, 0x43) flock(r1, 0x100000003) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r2, 0x0) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="c8689c37be72e4fddd7e79f2cb860d7908c002226cd103ffcc30bf0f6e2128be85e8cb03834f5ec3bc087f"], 0x1, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9, 0xfff, 0x458bb039, 0x9, 0x4, 0x80000001, 0x1}, 0x0, &(0x7f00000001c0)={0x3, 0x615, 0x80000000, 0x1f, 0x1, 0x40}, &(0x7f0000000200)={0xca, 0x8}) 05:39:00 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x3, 0x1, &(0x7f0000000280)=""/117, &(0x7f0000000080)=""/177, &(0x7f0000000140)=""/211, 0x4000}) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:00 executing program 5: syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) sigaltstack(&(0x7f0000963000/0x3000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080), 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000085) 05:39:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clock_settime(0xffffffffa4904233, &(0x7f0000000380)) 05:39:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, 0x0, 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:39:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(&(0x7f0000000140), 0x8) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 05:39:00 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82800400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5c81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000000) r2 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff80, 0x200) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x248) 05:39:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, 0x0, 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:39:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:01 executing program 5: 05:39:01 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x181200) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, 0x20, 0x0, 0x82, &(0x7f0000ffa000/0x3000)=nil, 0x6}) r1 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="280e5d3a31c53587758f7a9daeb550de5ab02bd8f6038f3261403b0fa1f80fe076bd68c7f9fcf83bf1c6efcd7b75bfca2019ebf7ab2c3f52a54ada8e96af364b06bda7d5e054dc1f36679d54ab37f7b3655655e9fc85136cee923b0d2fb89d3cbbefd83c22bc50253e8967c1c2178bb70797df6467b57bd6aefb0da5ca0569d3c70088a2c24a03d78b713909850df1aa1223421a6aee309b2f41d1478d5d820b63ed7cd539a06e1b3a82a05f8ff9221401f19fd360a88182c4c696cd3e0573a6fb3cdaeb62de3dbc0eb9130386ed35027f10bc8927897f3f82d3c1b3805bc49cfb320609958654c1c172a4a8"}, {&(0x7f0000000100)="54beee9cada7fa437392f00acbcfd23cce43ebaf2f01ee7ed52de501c68bc224ecdd3b437f64d8467cf687083836803a590511aefb9c1c58bf589ba7540649db262e20a55e2c132ddc7214abcc4e6039e2032a279939b98efb5730597cbf3339b6b819fea51a92f0275a9334c5999c7a5ed358dd4d1b8a4e6f2cab2a77171660c02a4324c917f7ecc2"}, {&(0x7f00000001c0)="b4971a3532e81607b6976fe95a52eaf3828a72b7ce5f9b9e1ba3c78f3a081eef8ecb3a849781ec17f1ef31bd3aab069748d29a31b3666756bb1276147d69da1312f57171a8c1e6e9c5f3358a4bbc5bbc0afd1e6191ec6fc04d9fb320e988e6459a05d1cdbd52a4209ec713b604699d03b60f89a78b4498025d1bbf0f603f3362dbce626ce5b400769fec1ae261a990270e6a8cd44ebbd1dd65fbc2ab452f83d572310591ec4c"}, {&(0x7f0000000280)="796b3a543b112b7b1d62a3b70488e78e654586f61aefa4caa7e0447af3ea36bda91a81662ebbdcee89f41b410db4cf308c8ebc"}, {&(0x7f0000000380)="440013d51f61c416532f6b4f1966b6d530e27be97ad50eff30d350abbdafb068bacb7026f7d67d920a1dc51032dd88d63e222957e5554cd30eb2e3d7c28fa42c788a32c1bdbd8c06707f707fe6c6a1a5729ac5c3eee9eed6d61477039eaccce713c6006fd6eda23fa37977629c5307d09bd52a8129783fa04b507a6f0c3947ca00871066f1299175118298a28bac5ac2f0cba8f77bdfe194be8a8cf7aee6453ae4901391940a79c16e3bfe89da49e2df93f2d5f1776dd754d3d6486e9ca6273f5d6613de32d08a95bd"}], 0xa, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="000000000000390000000000000000e3d01e0a64e9c51690cfc337c2fd9d0896b807b1cb10edbe0d6662b5427fe6bdfaccefa8", @ANYRES32=0x0], &(0x7f0000000500)=0xfffffffffffffe3b) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:01 executing program 5: 05:39:01 executing program 1: 05:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, 0x0, 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:39:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000480)='bcsf0\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 05:39:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']}, 0x79) 05:39:01 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2}}}}}, 0x0) 05:39:01 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x9}}, 0x18) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0xfffffffffffffdc0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() [ 255.425540] kernel msg: ebtables bug: please report to author: entries_size too small 05:39:01 executing program 3: 05:39:01 executing program 5: 05:39:01 executing program 1: 05:39:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:39:01 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff8001, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x1, 0x2, {0x1, 0x2, 0x4, 0x2}}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x12000) r2 = socket$caif_stream(0x25, 0x1, 0x1) accept(r2, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="03e0b851b6591c60cd222d809da3469c4fa4f9d53851e7e403ffbc0123036b5bc1809f029451ce7cfe7f107cca90108583a90c06ef74a634b68359434f3ebcc866c989e70501006737166dfc260fbf6f57b67bee3ed7b477f39441767602e45acf6a669e14ee4a661812834ed6f4f6ea28dc66201862f8f807cf00000000000000000000"], &(0x7f0000000180)=0x29) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e22, @empty}}, 0x7, 0xfffffffffffffff7}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x3c9) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)={0x8001007, 0x9a9f, 0x3}) fcntl$addseals(r2, 0x409, 0x4) sync() 05:39:01 executing program 1: 05:39:01 executing program 3: 05:39:01 executing program 5: 05:39:02 executing program 1: 05:39:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x200800, 0x0) sync() 05:39:02 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340), 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:02 executing program 5: 05:39:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:02 executing program 3: 05:39:02 executing program 1: 05:39:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x200800, 0x0) sync() 05:39:02 executing program 5: 05:39:02 executing program 3: 05:39:02 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101201, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)=0xd06) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:02 executing program 1: 05:39:02 executing program 5: 05:39:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:02 executing program 3: 05:39:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x200800, 0x0) sync() 05:39:02 executing program 1: 05:39:02 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x18000, 0x40000) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000240)=""/88) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x180000000000000, 0x8000) write$RDMA_USER_CM_CMD_CONNECT(r2, 0x0, 0xffffffffffffff60) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@l2={0x1f, 0x1, {0x6, 0x8, 0x7fffffff, 0x4, 0x7ff, 0xc20}, 0x5, 0x6}, {&(0x7f0000000080)=""/77, 0x4d}, &(0x7f0000000100), 0xc}, 0xa0) 05:39:02 executing program 5: 05:39:02 executing program 3: 05:39:02 executing program 1: 05:39:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x200800, 0x0) sync() 05:39:03 executing program 5: 05:39:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:03 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:03 executing program 1: 05:39:03 executing program 3: 05:39:03 executing program 5: 05:39:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x0, 0x0) sync() 05:39:03 executing program 1: 05:39:03 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x2}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:03 executing program 3: 05:39:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:03 executing program 1: 05:39:03 executing program 5: 05:39:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x0, 0x0) sync() 05:39:03 executing program 3: 05:39:03 executing program 1: 05:39:03 executing program 5: 05:39:03 executing program 4: accept$alg(0xffffffffffffff9c, 0x0, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x10000, 0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x81, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x8200, 0x0) r1 = accept(r0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@empty, @remote, @dev={0xfe, 0x80, [], 0x28}, 0x8000, 0xd17d580000000000, 0x200, 0x100, 0x0, 0x100, r2}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x7, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) sync() 05:39:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) timer_create(0xfffffffffffffffe, &(0x7f0000ee4000), 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x0, 0x0) sync() 05:39:03 executing program 3: 05:39:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:04 executing program 5: 05:39:04 executing program 1: 05:39:04 executing program 3: 05:39:04 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) inotify_init() sync() r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 05:39:04 executing program 1: 05:39:04 executing program 2: 05:39:04 executing program 5: 05:39:04 executing program 3: 05:39:04 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4901, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x3f}) 05:39:04 executing program 2: 05:39:04 executing program 3: 05:39:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:04 executing program 1: 05:39:04 executing program 5: 05:39:04 executing program 2: 05:39:04 executing program 4: r0 = mq_open(&(0x7f0000000000)='GPL,em1.[\x00', 0x800, 0x2, &(0x7f0000000040)={0x1dc0, 0xfff, 0x40, 0xdadd, 0xffff, 0x4, 0xffffffffffffffff, 0x79f}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8, 0x180) ioctl$FICLONE(r0, 0x40049409, r1) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:04 executing program 3: 05:39:04 executing program 5: 05:39:04 executing program 1: 05:39:04 executing program 5: 05:39:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:05 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket(0xb, 0xa, 0x8) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x20, 0x7, 0x4, 0x0, 0x0, [{r1, 0x0, 0x3}, {r2, 0x0, 0x5}, {r3, 0x0, 0xff}, {r4, 0x0, 0x6c3}]}) r5 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r5, 0x409, 0xa) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) sync() 05:39:05 executing program 2: 05:39:05 executing program 3: 05:39:05 executing program 1: 05:39:05 executing program 5: 05:39:05 executing program 2: 05:39:05 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/184) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0xfff, 0x3}) sync() ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 05:39:05 executing program 1: 05:39:05 executing program 3: 05:39:05 executing program 5: 05:39:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:05 executing program 2: 05:39:05 executing program 1: 05:39:05 executing program 5: 05:39:05 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="ff9ab01488309a09ef22ade26a7d7bb8f9fbc8672b602615185e31395869a2c21fc7fb2c3247fc917ec3c61073c9b5ed84afadf87d4a2ff53332f74f5c7b46c4eeaa5c9fa8be73f95dab883cd372ef2d50ce9757cacd0d4ba8ec4a238a0c16407255472885e494a1068e073df68fb75242aabc7b9d8df53e36eebfe13dbf703e3c279034ee9f5d798343d655811a67c528349551c50ae51cd7af046331e4d0445456ee73b249e8cdc46e586d3a19a97f1dcf2631cfc2b7a7f1755f108704eca44f532f5fabe5d25e8725", 0xca, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000001380)="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", 0x1000, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000240)=[{&(0x7f0000000380)="e1d5826a7b14778d0941ab5e197d94006c6ae95c372ac57e4842af20336ac6ead892fb9badffe12b58aea0b7ac88f0f26cee1c4e0e38a0280db59a350f9d51492fff6d497d350726e5240400f2c745670fc00e4840cceb3383bdb11e7a436794706e8ab6c63589265c404b4acbb2a0c6411453ff128ec907469086c73f0b960027bb8bf24d87a81113d2e27601bc59df487e761db99158829026727fac2bb368df760d381db6e7e4face2337b797a8ec6de5a113895efc69f9356b75386aff865c1ec308f1ac50a053802ad9c1345a53ef72aa07594d4eaf7f837bfcd66e208cfa734f5294efcfe6c9fcf953d4812e0e30e9b93c81da7f658317487fe7b27e11c5779e20d176a0ca09d7d5c36986156e1e5b89e1bc3eff70809a2681afa26917d698a9ff030b9f0a7d1859d4f2ebe7c6ed917f1310a9527dde9e235ee5b9f1f780687fe8d6215332d25253592c93c1f12ae705b8f89b805cfd6ae6d284ab6d93328d88f6eec65db999e61564ffaf78bf893df7377161aa41efc3268a0626090cc3ce0a298eb7305a22dfadf2923fa64615b0eb26fb3ca955f47d505e2efbb7214674de9d32d2f08abce88f1441ccf3af9411bd0ac99c79adf46d97d8243b4755e5ea30d109bc90f4b956b0b13a27145b2505dd36024e57d8dd26f21a071102f2abb940b853013999d20a90913c48c468b57f57e3f49a7ed724c08cb0a5162ceb8acd77ae7bb8c83e46c0d7b9be23da0f45b316fc9955b977208bf13c8991bbabc0e3656efe93ee03d3b17ef6c504f9578a88e292ccc779f877b831025310bb0df7bc5336ba011fb28e66a31003340d20572b4e51465d476e3a84c0d165926ba3c7ad5280cc7028899ea8c8005019abdafd1be9bf20b345a5fb480748cec59a505285d9a536538c02f08f7ad212f61876fbe01d18622ee03e0fbd15bc90e388d54683f9695c02638f7af87d43257462c7e154bc1e6a1d0673486d070958a860631e1fc7833f53c3d6ed40b8638bc502886938ea435fd3c4d784401df0bdd1283c16b1f82abeaa606babbf9cf3d660f04b7022d7f949ab84cabf44893cbdf0b1a3dfc3b87599dc7f78a547f743484e0299d02be1000d7821c273b2361024bdaa362d08bc08a8eaf60df74a64b270e3e5ab1e6beabebc4d436d864fad5565e691f3cad9db76829cae43f4700b0584821eebf7b1f9d5113a67a2cad6e58ac28145d397f54c1fc8e727504510482a587b0189fe508f0ebfcbe0a924c52977a2b9308173a71bedcac0bdc2bd551cf934b58c87e1d298ea4e89d06ba114ee608c04ee99de7bc8f339b561b2906317425051d4b3bd4c3bf205dc5f60f961cb02ef93089454694babe5c7d79f5a5dd106b9d068eaa1155639e5ea94b39913cabf8995d2c657746278fb902de6b63232b02f64173dec02d7f366680054e8fc1ecbef8e8237c04fbf09cc3a3640b34f59cb08b0a046b49ccd8212128974e53d201c7e8fa3e88301fcebbd9d6cda18246471373818cf3c0a3fbe5700c2d333e9646cc473d690655e233dc0f6e6157717e0ea9d294e467322bcd0110074d2048121b01cb16da9b96f60748dd978ae63a290a4ae9c908b87aef2e574825e48db374dd1bb1426c16c63be8ea2adcfb45ba2bbef7c9c11ba0a5539e7b544b8357aef587009efc38344350952eb6e3c5ed14424f1949a2445c52dcd0f5181249c3751357cd4bbf49b600fcc07622d66fe09c1611b1b9a6d05b03e296b5e2a6cd2e861a6a0cc5321bb6f7bbb8d8d72ec854313e6ddb5a20bcea6748cc5a7dbce3da4ccefc393b7395ec0e66c33f6caf77b4c664044405155648c7d6d2a27d2ae7faebb58b1746913be667c200dd5d6e877b49da0ace181180d206e445cbe8174f11b361422425f752f813435fe69b76b6e93d0dd3bccb5bf47b23c586ce944c0a65a01539dda4fcc2e092b9756ac90781a1afbc469fe1e4a3ed49a706dedaf9cec609ab2b46158d3bd9443b69acf6a8f559240e9bdb5a1bf442c57227bdbe51b560309f720d50d90dc93e6cbbb846388ada685f5ddf328dabb343d0b1a8c52100635b7cfe672da6dbc3b114c95f679d269ac7f7b8ef8d545f2ecf01d8cd343d78ac3323904d54b1ce0accb2bf42c1ced2a28055ada5658db028d07650a175ddd8e99317373e1a43cea496f67c67b098e5fa0bb0e3f14686af7aafcd87110562af1dc17682fd748e5aacdd72853f1fe7208dd80c11281dd53b5d4bdb606f76989828b7f5c2a42b3476f8183e73fedeb682b234de644865a9c623259289c66690b536bb19cccc94fec7f96724624a7208574f5b3cc5c4e7b9680cad7adaa6835045e573a1743f8a206ce3fd1852e0a5989b410c50ce9ed7a280fc8d3020d9a923ec33ff7acae318b3125a24f95e271c2fb936de4f39549245403fe50b6ddbbf8358c2ec736118e60d1932a95b298f4050173a8c65c7d820365f56a2df7c11855c1aea1f95137a21e96b256aa7ec03aa2f7322d7f22b5a0e6052735e6b3e038e4516719807564ca1adc1f389759507853bcafd2bd23080e06ea0117177fb8479fa5c5b0d638e3fb0904cb0677033b9f765433b33d3384ca454e96e8f743877e5ed15a6983208e66a298c2308f4a4378e4efcc96725c12cc4d81eee30e498e1bbc280df812117afcbfb85d489f8d1e665ee458baabf5dd1e1fb378fc049c6df7559f332f4e6541c66239fcfdebe5838051adb8fcf8e7f9c511b0273c842e43af7f4ba4eb25e74e4863aaaa44fed26bc40601d1941d327963f0d2e461fbbc7f2732685694c182cee516525d2f96a6626d34125087f3303530d99fa62e9b02a04790f1610e5a7bbdd655c1f93821c8c72ca8aa54ee8bb706d86263c309792659a556f8fa3b25a0f7c230c2990d01a13743c192f7ed0f5d698da4d5115d43b1e6a3895af267a1a496e37cc2261264ad7632190952452c6430b841fcf0bc2404d67e77001866ec4108cfe725fa6114eb6fa36b88f95fc45e76e741a526c9959962a0557288fe09e63eb70938cb5e4bd4c597a91bc9c8065225e367b7635921119d749150c07023dacd2504c9815025578e6c695d7cb3f160e71e19170eb9b3f1dced0ad43837592229ad0c8032ab24c41b2f18ab6ef2d2696da9e5c5dd036c9b38d5d05a6c8331eafcc950706956a71f639fada65e0a611ed0497b971d35dd400f987292698b9f3729d837a7df78b3c90df9d14502271a446938ff658acd3b2e625a6a6bea4b9b39e992098705139e5c971ba1e965df2fbbe91c1634c1eac3de5d2f794dc1bf2420ecc95f3800a610dca5eca5fd02b8c31f279949712d540a25c5cbf3c7aa4c9663064e4ff3539b3ae43f7975a92d9788a1e2efd50e5be115f42454f5d2a27ad5292891c461debd23e612b55d0545462112f445a10a50e2de041b643d6ecc9f00e94e2fe832bdda5d5cb113c9c403fea3a7a412749ab27893add5ec3ec4c600d380c68ab6db489e04f769c1dcd66aab946bef772ffb6440f4b2dfd75725a381034d662d62430e7c908b0297ba291417790e081b7cc96d6df21516b83fe0d6ac6fa2e432837894091a60c161452b8f627299fc3b895ee463a6f7798c447630270e698dcce2a9a9889fa7f3695b3c00077e159cda65eee801d01e83c984f77d2661fda0006f74645791264c9241c9d5b5f05a51c56806669ba8b02336de060b5d3381f67d5a42aa4e1cd1526d7647b636049c3c69b113fcccc1948a957170e45338806413b26f1c5d824c38e5e6edc0b1d73eb7cd66d5bf216e0a8a9b0f4f6de7ebb7f57007c81db58f5436356e8fb3f80430a28f2cd9eee2df34db2814e22bef40ac768b386ffcc6640250407537248b5f4a67082fdca5de376698bf3364d47491d323f8b0fa59af15b94a88f321eeaad32930cde4c59d2f8e2d0093e77b9937f146340de5fe1992c581828016bc93c70d56c0fd4a923148fbf74dcb357e63e8849c4609bbbc0a0827c2269138b36903917b127292bfac1624d87cc4c3c7bf31f17adeed4ace44902033bd3070e201de4432471c978caa4198a1bebe25ab5575ec1a32886c487e1a64b5aaf57be12d25a19cb9f5e2e410e57d7f2bbcd96093526fed2e46f0b7269b2859b02c7ed74f130e219c7b477459df3be07bb232a8ade4d2c3081606677bcffd14f62f981207300612503ee2351c27db551f2afd19dc495c0b7ff1827f7429c61ead50d1427ab391229c4c9a945011bb8856461317b2f9b487db2b6a0e9ac8c44a1cf5c579abf6868518c50301dd37b3311e88f6bfc1ef9421591900a1a0fa8c3f41c958ea793ddf9659a8a89777ad3f9a6dc044ddbd6747d4e076d89330363f65b829a19f2af8547413750420fdfebb069a7eb7db346d50f7a875b6a03c3da1266f36edd7df3940fa965bb6b73b37a637ecfd11468f71802865cb942b95c4a2590204eab40dc70ee955bce651ab2511dd42ef6cac083c8e2e699b9e8b6db08d70e887f9da6711680cc79334d8b8f6b9ac223423fcfeb111ae220bf0accbeb068872bd7c085d9d3e2389711c6c022480214ad536a3703bb1fd8fab818c8338f92dc29671b34fe0e6987431047f4c36bd51b31fc0b695b234f6354ebbb6f1d25df46d3d34d3c98a386b554201292f09d24fe52c44326096ad7cf6208d20b66c8ce9668d18aab8c52036b085f2ef847f2f676756ab83dab9e956219118a45ddbb090dbe2f868681cb2afdd10537d71689cd724ec8e7613bbcb776dc3705ecf12b8068f8da0a586089781c48c3a53cfca6ba1b956b1870fd07f75077b5ad04a00b828b703b9a50d9dc84126af5dc67390bcf02538834d9c926355f21178f15ad3e7386f7aa2d5af9ab7a1a1fb5b4ba191880a34ab4eb80c598b47f912627869d92a77dd921725da42e358cab9989bed648cc5479768d17d4ab771abf5b99b8767da2a17c6b664c911d86bf27190927200b725ea9cf60506bfcd15de64e92b1a758f6d7d31f610caa3d4d0727dc315952cb2d9a7a0e5e1b89b4e41825ba97df92d1dc97e7d3e4c6367a8febbd955a94891c1ac1363a7f4f414d09f28330567184b9edcb7399825376bdc85a2bb2568b6196306d7effaaa621da48edb471eed4636b2b8ccea653a6d9a41e33c70c44d968243d78f864d61941a2af09ac52edb4e5c0aad6b12402bc4ee66d91eaf13d17d8a9b26e8fce0770c5571a8b8ff428dfcb2f67419c7d8ad45f00777caf63175f015da82b72756d743ff926016589b978943b7f74122822df14c5322a2afc99eb00f101775eed8a7975b6b48245fe42e6090be8fc9314b76998c330d2d924765c099451c198372bfa05840410691fdfd42ff71a0ace3765d166ecb95a8123da222d421b2a2a12df4c1db52f6dc63298f019cb5259623a8437ef6bfd7b29ec8aca1794f689fb521ae88156438aa3d65d9e241bf84428517f7d4daad45d12db2519dd69c51fc78f02ed86b6211d45e71173b140dd1440bc2c4349b89f9d1dc714ef6198598e4111cc6d01b173803ca917bba226baa65a7300627b551db768cb4b25b7dc3720317951ae5ae44886b365471ac2d1b7708e0644893bf054eb90b7db4f5998a1a61a83eec691068743b3b540088a81c691057ccdce0da8057ec51ab6b62f4e4714ef3aa92fe71c15b9dfc80149e6837c81a2e93e6445f9c92f8812558bf1c80e3c84d7fe809fde1251ea683a138a8d1b497bc59215a58fae23d61dd9f8fca09a64bfb9c82b7a2b6c5a70b8ba77b4c4cfe45bac70837a5341daf75fe17f38d61fcbcfff5268e36686bcd6c3a4f13", 0x1000}, {&(0x7f00000001c0)="2e5519ebc0608056a93acfd8da9a66a921388a1eb6a2ef8ba9ba59cdc62d441a83f289bad1ac3cd48f97740743eeedb5712aec7b6082dc0b557b5a6a7c14e30415235d802d7919d2115973d90c7cce7f0e0c9b241af8547a0e7bf3ccfdf95a7bac9c3ccd86c1", 0x66}], 0x2, r2) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r3 = msgget(0x2, 0x0) msgrcv(r3, &(0x7f0000002380)={0x0, ""/168}, 0xb0, 0x2, 0x1000) 05:39:05 executing program 3: 05:39:05 executing program 2: 05:39:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) [ 259.698661] QAT: Invalid ioctl 05:39:05 executing program 5: 05:39:05 executing program 1: [ 259.755036] QAT: Invalid ioctl 05:39:05 executing program 3: 05:39:05 executing program 2: 05:39:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:06 executing program 4: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) accept(r0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:06 executing program 3: 05:39:06 executing program 5: 05:39:06 executing program 1: 05:39:06 executing program 2: 05:39:06 executing program 3: 05:39:06 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:06 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000080)=""/163, 0xa3, &(0x7f0000000140)=""/188, 0x1, 0x3}}, 0x68) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000040)={0x0, 0xd000}) sync() 05:39:06 executing program 3: 05:39:06 executing program 5: 05:39:06 executing program 1: 05:39:06 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000042c0), 0x4000000000001fe, 0x0, 0x0) shutdown(r0, 0x0) 05:39:06 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) accept(r0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:06 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="77388d7e014de5be93ef9910f5ec3a9704402aa8078aea4da616e1e5891a6f4deae9d00292980fdaa50e8213fcb71616a0f98ea9de3213a30f30434673e6c7d2c06609b3f0f46a7d2a8cfd1190964116f65a48e2a73ba24b2ac0d8c68d1869451e26d6f8caa4a229873002308a77aec79a107dbc22dbd5570c6178f21da41840bb9aeaf2a98c3a035f5060a21bda1723b227900e6b354999b737dfca10f30293bf3c32df2df8bd1ff6edd3"], 0xab}, 0x0) 05:39:06 executing program 3: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="1800120008000100767469000c00020008000400e00000020f601a66c03cbff3a4b4c328f5369c20da388e2e11e3a3c2db4397c105410213cde454a003ce99973917caa1e2fb0179b3613b16c753d832cd2e7605ed3d651fd3"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 05:39:06 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 05:39:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001340)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x84) 05:39:06 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:06 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x925eaf5249d1a) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() open(&(0x7f0000000040)='./file0\x00', 0x165040, 0x80) truncate(&(0x7f0000000000)='./file0\x00', 0x8d82) 05:39:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416715}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) close(r0) 05:39:06 executing program 5: 05:39:07 executing program 3: 05:39:07 executing program 2: 05:39:07 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:07 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:07 executing program 3: 05:39:07 executing program 5: socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xffffffb0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file2\x00') lseek(r1, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file2\x00', &(0x7f0000000080)='./file0\x00') 05:39:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, 0x0, 0x0) dup2(r0, r1) 05:39:07 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x775c00000, 0x0) sendto$inet(r0, &(0x7f0000000080)="fcc71ad3cd8be001544114c6dd65025c353e7909dd752329a00e45155ccd2298621230d6bb4cf6d10aa0893a60c83e76b20d0dd554ae1c15700e45bd1b555292a85031a949ed9d43337f675353a39a709044dd1cf151707681b404e51870d10045a7fbb5f80f95fd5d96c0b7b25c1237b6153d6f810692f1d232", 0x7a, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x9, 0x1f, 0x1}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) sync() setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x7f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 'fo\x00', 0x0, 0x2, 0x3}, 0x2c) 05:39:07 executing program 1: 05:39:07 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:07 executing program 3: 05:39:07 executing program 2: 05:39:07 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x202000) r1 = accept(r0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000100)=0x84) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0xfffffffffffffd52, "9dd116657fd5eb14eac351086633bd1d9b8e3390350c32c25fc6c05110651f61", 0x2, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @local}}, 0x5, 0x4}, &(0x7f0000000200)=0x90) 05:39:07 executing program 1: 05:39:07 executing program 2: 05:39:07 executing program 3: 05:39:07 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb}) 05:39:08 executing program 5: 05:39:08 executing program 1: 05:39:08 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x4000) accept4(r0, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x80, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x4e20, 0x0, 0x4e20, 0xfffffffffffffbff, 0xa, 0x80, 0xa0, 0x32, r1, r2}, {0xbb, 0x5, 0x5, 0x1, 0x2, 0x1f, 0x2, 0xffffffffffff8000}, {0x20, 0x6, 0x2587}, 0x1, 0x6e6bbf, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d5, 0xff}, 0xa, @in=@rand_addr=0x5, 0x3501, 0x6, 0x0, 0x6, 0x40, 0x3}}, 0xe8) open(&(0x7f0000000040)='./file0\x00', 0x240, 0x40) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xb9, 0x1) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0xfffffffffffffe62) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:08 executing program 2: 05:39:08 executing program 3: 05:39:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 05:39:08 executing program 2: 05:39:08 executing program 1: 05:39:08 executing program 3: 05:39:08 executing program 5: 05:39:08 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x22, "88c511c0192dba37ae5a3168ccbc8aa9cd0cf3a73c2bb5ff535d8783f7f28f1015bf"}, &(0x7f0000000080)=0x2a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x20000000002e}, 0xc) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() ioctl$sock_ifreq(r0, 0x89b7, &(0x7f0000000000)={'ipddp0\x00', @ifru_mtu=0x1}) 05:39:08 executing program 2: 05:39:08 executing program 5: 05:39:08 executing program 3: 05:39:08 executing program 1: 05:39:08 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x620, 0x34324142, 0x3, @stepwise={0x5, 0x9, 0x80000001, 0x80000000, 0x0, 0x4}}) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc2, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x8, 0x1, 0x101, 0x0, 0x18, 0x5, 0x3, 0x2, 0x401}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) sync() 05:39:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 05:39:08 executing program 5: 05:39:08 executing program 2: 05:39:08 executing program 1: 05:39:09 executing program 3: 05:39:09 executing program 0: 05:39:09 executing program 2: 05:39:09 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000040)=[{0x22, 0x0, [0xffffffffffffff66, 0xffffffff80000000, 0x3, 0x81, 0x8, 0xc6a, 0x8, 0xe7, 0x1e94, 0x40, 0x9, 0x2, 0x1, 0x800, 0x401]}, {0x1, 0x0, [0xfffffffffffffffb, 0x93, 0x80000000, 0x75c, 0x24, 0x4, 0x1, 0x3, 0x7, 0xa4c, 0x5, 0x3, 0x80, 0xfff, 0x80, 0x9]}, {0x20, 0x0, [0x101, 0x9, 0x3, 0x3f, 0x8, 0x4, 0x7ff, 0xffffffff, 0x8001, 0x7ff, 0x3, 0xffffffffffffffff, 0x7ff, 0x3, 0x0, 0x1]}, {0xb, 0x0, [0x8001, 0x9, 0x7, 0xfffffffffffffff9, 0x7fffffff, 0x3d3, 0x3, 0x8, 0x46, 0x6, 0x1000, 0x6, 0x2, 0x0, 0x1000]}, {0x2, 0x0, [0x3, 0x0, 0x55d006d8, 0x3, 0x7fc1, 0x5, 0xf6a, 0x4, 0x4, 0x5, 0xe3f6, 0xb8, 0x81, 0x9, 0xd6e, 0x800]}, {0x10, 0x0, [0x6, 0x5f, 0x0, 0x1, 0x69b, 0x6, 0x3, 0x1, 0x7ff, 0x2, 0x0, 0xffffffffffffffbc, 0x3a, 0x200, 0x2b, 0x20]}, {0x20, 0x0, [0x1, 0x3, 0x7, 0x0, 0xffffffffffffffd5, 0x8001, 0x100000000, 0x100000001, 0x506, 0x1, 0x9, 0xfffffffffffeffff, 0x5, 0x6d, 0xffffffffffffff7f, 0x1ff]}, {0x1, 0x0, [0x4, 0x1, 0x8, 0x0, 0x5, 0x0, 0x8000, 0x7e0, 0x100, 0xffffffffffffff81, 0x100, 0x6, 0x3, 0x100000001, 0x5, 0x8]}, {0x4, 0x0, [0x40, 0x6, 0x3, 0x400, 0x93, 0x5, 0x36a4, 0x6, 0x4, 0x3, 0x0, 0x3, 0x7, 0x7, 0x1ff, 0x8]}, {0x9, 0x0, [0xffffffff, 0x1, 0x0, 0x7f, 0x103f10a5, 0xdad, 0x4eecca8b, 0x7, 0x9, 0x5, 0x1c00, 0x80000001, 0x3f, 0x9, 0x8, 0x7]}], r1, 0x1, 0x1, 0x2d0}}, 0x20) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:09 executing program 5: 05:39:09 executing program 3: 05:39:09 executing program 0: 05:39:09 executing program 1: 05:39:09 executing program 2: 05:39:09 executing program 5: 05:39:09 executing program 0: 05:39:09 executing program 1: 05:39:09 executing program 3: 05:39:09 executing program 2: 05:39:09 executing program 5: 05:39:09 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) sync() 05:39:09 executing program 0: 05:39:09 executing program 2: 05:39:09 executing program 1: 05:39:09 executing program 3: 05:39:09 executing program 2: 05:39:09 executing program 1: 05:39:10 executing program 5: 05:39:10 executing program 0: 05:39:10 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) sync() 05:39:10 executing program 1: 05:39:10 executing program 3: 05:39:10 executing program 2: 05:39:10 executing program 0: 05:39:10 executing program 5: 05:39:10 executing program 1: 05:39:10 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xffffffffffffffff) sync() setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x280, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @multicast2, 0x0, 0xffffff00, @mac=@local, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, @mac=@remote, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x7, 0x4da6, 0xae0, 0x2, 0x101, 0xfd, 'hwsim0\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x10}, @empty, @empty, 0x1, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="572c51cba714", @mac=@local, @remote, @remote, 0x4, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) 05:39:10 executing program 3: 05:39:10 executing program 2: 05:39:10 executing program 1: 05:39:10 executing program 0: 05:39:10 executing program 3: 05:39:10 executing program 2: 05:39:10 executing program 5: 05:39:10 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sync() 05:39:10 executing program 0: 05:39:10 executing program 1: 05:39:10 executing program 2: 05:39:10 executing program 3: 05:39:10 executing program 5: 05:39:10 executing program 1: 05:39:10 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000340), 0x1000000000000157, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080), 0x0) sync() 05:39:11 executing program 0: 05:39:11 executing program 3: 05:39:11 executing program 2: 05:39:11 executing program 5: 05:39:11 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)=0x1000) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) sync() 05:39:11 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x285ff6bb7af2a4f9) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0xffffffffffffff8a) tkill(r1, 0x1000000000016) 05:39:11 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:39:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) 05:39:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 05:39:11 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) 05:39:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 05:39:11 executing program 0: creat(&(0x7f0000001dc0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) 05:39:11 executing program 3: r0 = socket(0x40000000002, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 05:39:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/216, 0xd8}], 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) 05:39:11 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') preadv(r0, &(0x7f00000000c0), 0x340, 0x100000000) 05:39:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000180)={0xfffffffffffffdf2}, 0x4) 05:39:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="67f6aaf5"], 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0x1000, 0x0) 05:39:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0x100000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 05:39:11 executing program 0: msgget(0x0, 0x380) 05:39:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 05:39:11 executing program 5: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x6, 0x4, 0x80, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:39:11 executing program 0: r0 = msgget(0x3, 0x614) msgget(0x0, 0x380) r1 = getuid() r2 = getegid() r3 = getuid() getgroups(0x5, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0]) open(&(0x7f0000000140)='./file0\x00', 0x6, 0x80) mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r5 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000680)="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", 0x438}], 0x1) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) msgctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x9, r1, r2, r3, r4, 0x3, 0x8}, 0x101, 0x4, 0x0, 0x0, 0x10001, 0x6, 0x1, 0x66e3}) 05:39:12 executing program 4: msgget(0x3, 0x614) 05:39:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 05:39:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000102) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) close(0xffffffffffffffff) socket$kcm(0x2b, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000003880)="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", 0xcce}], 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000580)) sendmsg$kcm(r0, 0x0, 0x4000001) 05:39:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0x100000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 05:39:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:12 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000180)=""/101, 0x65) 05:39:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) close(r0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(r1, 0x0, 0x0) 05:39:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 05:39:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) [ 266.284691] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 05:39:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xf8, 0x0, &(0x7f0000000600)="dde0e5137c77272bec52b02aee284fa89f6aa4cb62964b9b6920e8974bc76d7fc30bd7a87aa2eba43086ad537402f4825a266532c48e24f6a2673d198b3ef307a75ed2b708a479c1a632af139684240f034594548ecdbb3807423700517cc66c61c0c73e55d3f3bfc529e805dd0b42cc97e70cede66881decc9e517ec74b74208f31c3361a2009ef5d3c2b2954c5a5225f3e5edaf0ea2c901dae23dc88e95e85d3815dc9f23862693f179ab9b2b9bf94551964ac5586bc09c88a7afa33e6770c137a6bbbce00be8a2fa8b1a3c0538c6da81e52d3e996ae8ab8d82c96bb475991206136c5da34a97293000000000000000000000000000000", 0x0}, 0x28) 05:39:12 executing program 4: rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) 05:39:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) [ 266.363867] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 05:39:12 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d33888ff3b834771f6a6c9c76f9beb87f08dd28"], 0x1, 0x0}, 0x0) 05:39:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x200000008, 0x0, &(0x7f00000004c0)=0xfffffffffffffffd) 05:39:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 05:39:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) creat(0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x0, 0x0, @initdev}, {0xa, 0x4e20, 0x0, @dev, 0x7fffffff}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) 05:39:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 05:39:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockname(r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getuid() fchown(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 05:39:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:12 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) 05:39:12 executing program 1: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) 05:39:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 05:39:12 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d33888ff3b834771f6a6c9c76f9beb87f08dd281596a9477b186b244e30d23ae751b6a8371a8bc9e0764988045ab6b7a8b248549b2fa7a040ad1cf9f0ec06fd0d4d6c9d98"], 0x1, 0x0}, 0x0) [ 266.915939] syz-executor2 (12410) used greatest stack depth: 53448 bytes left 05:39:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 05:39:13 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 05:39:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 05:39:13 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0}, 0x0) [ 267.235813] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 05:39:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 05:39:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 05:39:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') r1 = creat(&(0x7f0000000740)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x10013c941) 05:39:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 05:39:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 05:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:13 executing program 0: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) 05:39:13 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) write$P9_RWALK(r1, &(0x7f0000000100)={0x16, 0x6f, 0x2, {0x1, [{0x0, 0x0, 0x7}]}}, 0x16) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) memfd_create(&(0x7f0000000000)=']#vboxnet0system[{\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x80ce63) fcntl$getflags(r0, 0x408) 05:39:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 05:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:13 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:13 executing program 1: syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105511, &(0x7f0000001000)) 05:39:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:14 executing program 2: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc0405519, &(0x7f0000001000)) 05:39:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, 0x0) 05:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 05:39:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:14 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 05:39:14 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) 05:39:14 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0xb, r0, 0x0, 0x0) 05:39:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x3) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 05:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 05:39:14 executing program 1: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000200)) stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sched_yield() ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x12c) r1 = socket$unix(0x1, 0x5, 0x0) prctl$PR_MCE_KILL_GET(0x22) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000900)) gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000940)={'filter\x00', 0x4}, 0x68) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 05:39:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) 05:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 05:39:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 05:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:15 executing program 3: clone(0xa102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20c20}) 05:39:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x42802, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") close(r0) 05:39:15 executing program 0: syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) 05:39:15 executing program 5: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000100)={0x0, "7cb851c8364886742c954629984cdcfed47bcdd62941c3de3ba831c8b22d5a0c61db893822f82db17e7135a1e28f2f537212d23ca74351eab43c48e713de5aedc31bb2a65a55554d45f6784f772094fe479c668bde7399ed057e8da54c31cdfbfc23a54db9f24c70d983599c3ead2727889e7266f109c14df01cbe7d1e653b436356a8c8fe94f9c79ecaf863da542858af5c960e88325c4438108537d84177dce5d35c3ece017dbc7e9999fc32c6ca0a897a65ac786383eee41b6bbdc682ac8cb7c4fecbfdb41fd7f9098c7a5b7b57b1fe393253ae77e13fa9e7108dacec6e541c29a61d215051a1fde6e597d98e69feb26d6689a2485d94440320c9683a1d71bf0e8a09f5feccb9e2ac51d5a916407560beb1d15596114b922975a550cf631480717e5782e73998fbee71d33c078a9f778643c6170a8d12d0a7a6b1232a615ba7058a199e7de71bff014c5e952f330787e8eb02c55fc0939c5fe7f4eaf74a815f0f55c5e5febe5ab1e717701460189cdf3b4d3a7ac8594088c44a9145bfcd535f3484c18f6b11dbae8079867b07a98488c5b7bab5ed2290e856ebe2a969b5e945d4fc45c91816f8c575f691795e4ea7d95df2cfb6e6deb5e0f6a9f705a10b774540d59b16ee8b3ef175d53cae0d07fc718bfeefbc540092cb970f16dfac0037dd60d44024f2ee62853646395bd90409cd3fe9f36ddbf38e002086a1843d0f27ba73d7e5b136b06728d2b9721932899c4798476da71d5b08d6f6eb3ec5cefa8b1d4eec7d57045b89bf149fb839e1726fcb628803ec2128f0e9f623ca62226c5505fd487b18c6eea5b87d6f2325d321c0e8f000599e5a4a97c93eef119a6120afbfd9b0224a4cd3ec29e3898040c7f51efc2de67e07a9ddfa02e2afca9d6f6d797769736f32a87ad8b1bd662d2175133f6532702b04e056c518f6678d65d6f46c9f3a6c11100a3b678761a662023d68fd86ab5fdbb863051c76521b42c2465a4bca7eaaabc10257b7393993e8a52cc89416b8a7c7a4d83b7c5ab0f3f3a2ea516a531a53fd84b61b9e5cc3fbe96b0705b094736e5c72813626720b6d1f7ad2b5e9dd2a7eb7f5eb977128991db9684e4798a21f1f504935259483949080f4c6be416046634422c6f55512627147b91d7ff9c54fa19af438440571cfa24ba4a7358e987180aa543dc226d6cf8dfc58cb201fc26b86ebc4755b33a8d947d75d4344e0cf73f9f6576a132d431b139927dbd7806e71ab06b95c9766169e88d94fa4dc768f7a8468654142d8e874b5ecd2280ee400ba2f8a7ac0ba4a7f586e895882d1ba45ef4b0fa9ebfc56c76455fcbc98dd7c548b3d3270d09ed8c76e55915a4cbfc80cdb7145da77beb6038ec330a3dae2398618b825741a42df7b84cbd8a8738027c89a7a3632b6b3e9fdd4376efa4b6ed9300ad508eaa64603f548a6a55320f14a8490b838748979fb9c699ce67dc97a8e47cff9349ed3a17868d191225a73c58dd978ba363fd573170a58d03e8efcc230cc5f3620982259c0ed217951f3ba545c599990c68de29aca3cb708fd24a8b103ce8165ed8547ccc3465d70123a67f3da929a51382274dd8306624b610ae7df8c7916e1a014b373e9242f59d8672267f4ce5aee020a15e5567ab557c1bbc113a7d8187e718a8d312bcf0c3e180e3f7e13e149364850696573c8ee7b945c7943b9aa4649e969f483c694b675f05edc489c5605ae887e44bdc7bb51ee96584f6bbbf5f35a78eeb871c199b359609f10535aa3f988ebcdeef2f49de1b1ed4ebbb2e65939c67e17897bcbe064619c44efb80e149d1ce513260ece659baba9e3bb1d77f6e46b719b7aa6ef4eb8ac5f2dd714450df17bbb36f58bdab2fbba364f2208dc46803f5f0e7a51cec7fe4c7328df67154a205cbad6b3c1b684e80ae459f96ae8cfc7f50347c4090dd5aad783d0da928e2d4c395bd91db9f45c6417d86082ff96f9b2eb9a6e4809601796e34027c92840d2dd5a03670908854c957613f6e61b2c4470f5e33a4f1a56261c01fc69f150ab1858c3d2af4db308fa5d0996e42e5e417e6835fbbeab9c0e4d0fc6d9d7a05a122da43ca0547d22c7e2a8509dcb365cb60e020b67e416abd466442a3e3a34c6fb367a5cbfb9309059354ea02b88aef45314d28402ab8839724c0c6b09701f76f8d6a549706a13df433035611e34216c0d9a51cf8db6b1fed53dba2c05f6a2832a53672945e85a31a97e11e84f390f109b5dc517f0d679d5065e7dd462a9cf4ad177c0b67115c2634ea3fe6c47be97b997201f2847601db7b6fe2b8d5e054a43ef7988006a8dc1c0a6767291544c4a69d95e2780d82f7a9522c6ee87724c2610d80eb4e82a6fe25f14b9e8d4723ce9f9f5a008fef326c0caf5a6c5e66acd4a4375c5d43783c6d519570e2e1a26a51af41e2d7e45481a7b10fa666b6f43fed709f0dbcfa1576f9b2fa2719971d1c0b72cd4280e455153c76646f63c81b7c0322a2b11fd04167cca6d268abe06e6ff4ddb9e14b4ece64deb5c60667367ae6b06c1d69c4b1ad46c11fc0161c8a0c883b3d9203e1f8fb264eeda74faa625c0fa7dbec21248da4ed17479ba272b518555615d791dade018fd591bca5dd87287608c69b494e5b1e4dec96d73e8106b221e5cb5a40b3d3fcdfb918e43b3049bb13676a5cd353c053c6e6eeb1c52a9d4701922c23ad4e4f99be433b00e5e23d1be2b618f76cbd9e2b7ceba55471e8124d695550256584d13f7a5c1b12712055bfd51a3ff4415fcc2d5a7e7764fdeb1aa3f633832133dbbd87f47cfe2ee01e5b1ea0037a8216a67da1f65d3706d5f7d43cfc5fe6d03a2c76a0fa079fc463955d9989ae9f7ffb18312ac5a5c4cb3dc6d4f779edc5e6f9c07e03f65972093428bba6fd74ff9f4f6d7879b3301f357be6f0a4bddc947403ed146d8800820491127a17868dec506c57bc0e32f86b6bc1c4a44f0f65733ccc41dafbe657d49e0ff526a8bb91b5c93f4796d99498eb35019fd03fa3554e07e8619e85d6d183bba7f5419db4294548b4a54adaae1dbd4bf791523d0d3a383401f04c9bced6d4429d77faeca139c4d15a2fd2ae1f616dd2f1f46720bce3cfcec3ce2cab830a4c1b4c5f2e3cea5e02679170fbf29b9081054267f4d1a950b3b20643e4423f25e9e747a6c0faf8aa728ab9b3d256640077659619239fe346a110648eb3f099afaf5375be6f090f6d5d67bb88bf2daf1ff8eb62f0ec7168194de9707b076386d2551f378c3d71dc1e1512444d48aa6157eee2fc25db25f8acb6e27733c1fa11744fc59c22db30823e7ba2310df29b674afab91e282f8612f95b3ee140acc13aa96cdacf99d010423218345c9c9342c89d2a3d39e053869d895b97048e060ba84a6ef19c480ac6f01f72b7dc9a1ee546f691a9c82201c9d8e1bb593aad9061298bc4fce659ed61d4d92659588f9539b3067286b542804042c70166ac28216283b11e03b0791ced39838f091d2eec7a8819d17aac43015022a5a8531b756dcbaba484cc459c13183903bd8705c697ab292de7bf11e4edd28d24ce1fc9095d90a99f116d47c33516560c4e0dde02ba20ec3ef4213b880bc85e5f82c2fc8cc82979ba227a1bc8b0c19b981d8f494ca851d20e47430a422023b56f4f58edf1c53d276f86df0147447b29732edd98e4d5b857488b15bd706fd790790ea5deb7aeec92f71f6e4e7bc1a934b2695657227b72770f749a91a48159fe18190204caa0999c3aa66e65f59750fb9d28ab048cf7b94bc78fdad89cecc8a384937694e107a6e5c8fb32bc42398857c54217a0e6bbd36994e796c18a98fcc75805f2ab338b8b818794827bdbfb4be1f88040ae4301c5fb7ee62fa380b8c042878b677abba4b35c1bc5797fede0b57967fe6cf856401be958e07c5d97c910526137bf7752625681fd6075370cd18f0c51f6184fabb76cf207720351bef3f1fa25db11dc0aae3d2b285a307069c4e61660b72433f87f53ca0abf74e2009a5a124f5a13d33d9ee787cbf58ee9cb3d28de27fa090cb048293daec51cf824e727c1ca93936c4ce56f6806abf0d41c797f34edd0ca2e8de55e0c9be2726f2aed29c272abe9d15e85f244cc1eac26cf166d68132a6d4f4d7501e18b2d9284311b9ffdb27f9fdec677093d9b9d1c0db3dd7ef71f36d484878c6ee1e082195aebd85c71b2f433685db7e67cc66fb720a1aaeb3edf9c629f4e764418bbb4de72df5288d54d9f94cea45eaa106a708267be57a8efb53f58019990fba9edb59dab71b7b9a734c1391a98c779a7ae55d6d64af9ade978ca903f1c9c156d048425c7c75d14461db8a240611e4b2e001b228c7e9c2d75793ef830b88536470c92f68371c9e79bceb3d299a1c42af85ed70510f528d35dcfc66fea6ae8b8057f8b0773d79dca4d9c47c3026a50f1c85f0c0ce03d4b3d340fd871a6166dc1ae5c27e788dfe4d7cec7b0dd56e6b76f083f15fe3b1fec78c1e001f53679a068008c1f28ee46f2dbdca76c185f047a9c61685a2ed9c8ac45032c800884a48ede51b8a14a9c7d8b6de805b5059c33742f65f15ec0851c950d0eeb094b55d3c02ef5f160f15bb1fba8f357e1913d3fd8028ebf2a1ac40a305e25fde89411c66d9a719035492f5476fb3d833bc449193086c4a51071efd50a0f8ef95c622fc66c210e9f4527616f47c105ff6b75c3ca982dacf186f001b3034f0cd65e66e5422719ca043fbeb3454edea500e0b9a3e56bd1421c8602d46437435f9a2bbc28e9bdad83e8cb24acda157b34958f4db24cc17ab575f4b21445669a2c33b4876ec9c742f93a626dcbd42f35631f21a47c544398f9f89c98415db5fb3885fbe4d5d64a8169c7a3f80ec57a0ec81c03d522c5512823f61af8e42b7fc0f3c6b078d8973db83b26855253b0f07e1fa6bfec556a13e6d4fdb9856715ecc05bc8cfe393718170cb4873cdfb7246678fbad4da99ebd614fb149d87c0722f63bc2db520dea231c99dbc41be5bef9a2e00a59dc75a98cf9b260ebc430cfcd36e0a6467b05bd578227746ce7b5dc8317bb2733cc4bfd7bce8f76e4665c90c5a76a09261fab44a0eb0e961cff9df644be88c9c7b2d1b43fc47743a96a77d0aee3e93d468f24334e115cf07ba21849c2dde7810c34644f063655bd9bf917fa6880ee40f35ce5a5e623e7f399bbc896169bcb7e4d604f87d04f553146ceedc680194aea207625cf19a9aa58cef101a1b4551c9fc5895969a0132d030ccb4fd2798d7de9e7bee400b8d56a7bf0d9ed071f5bd6d4b89c2d32988f6073733658f9efe348df8186602c33bc2330ce532554bedbb880ca626ca4ad099bfd136aeedd7eb084781a00b544a43d6910a3d8bdeb34dfc1b28460435594ea331e7eb2b76f824ad4a90be127bd9672153d75948c0886acb63cf79f3f3c004ee23c6174397f2c54066cbce82988ff6a2da686fa227c4a54dde82339f3a9c5c9d60038c94040fb261e675209ce378de7dd7a983b60be4062bb1cfa8b20b83bba5caef799a068e9bacd7c482e30ca11161f4a1012100c7678e0e5f750988e27c1f200639ad7f9cb06693064bcb572f86cef982d310342b46b6959f5bab57c8d2dcb72b9fc374415e94ebf5a8817f5447852b9b65699f1292dd6d5ddc3e3b117632cc9c6111d4371c11f111d2f88caa6c82307994ff49aed46143af9c94ba565c25badfa536800b47264173f17c0d14cc4a5153d9357457e6b3244b66c2d0a57277dcbc0311b74e8441b2cb911eab630189d9b73a4eec776644440a8d038c8fc04c1f0d5cb05ebd58b69433a30d7"}, 0x1008, 0x800) 05:39:15 executing program 2: syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc0405519, &(0x7f0000001000)) 05:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, 0x0) 05:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) [ 269.664378] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 05:39:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, 0x0) 05:39:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 05:39:15 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, @mcast2, @local, 0x9, 0x35, 0x1000, 0x100, 0x6b, 0x4, r1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xd3, &(0x7f0000000000), 0x3c) 05:39:15 executing program 2: 05:39:15 executing program 1: 05:39:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:16 executing program 0: 05:39:16 executing program 5: 05:39:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) 05:39:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:16 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d3388"], 0x1, 0x0}, 0x0) 05:39:16 executing program 3: 05:39:16 executing program 5: 05:39:16 executing program 2: 05:39:16 executing program 0: 05:39:16 executing program 5: 05:39:16 executing program 1: 05:39:16 executing program 2: 05:39:16 executing program 3: 05:39:16 executing program 0: 05:39:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:16 executing program 5: 05:39:16 executing program 3: 05:39:16 executing program 1: 05:39:16 executing program 2: 05:39:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:16 executing program 0: 05:39:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:16 executing program 1: 05:39:17 executing program 3: 05:39:17 executing program 5: 05:39:17 executing program 2: 05:39:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:17 executing program 0: 05:39:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:17 executing program 5: 05:39:17 executing program 1: 05:39:17 executing program 2: 05:39:17 executing program 3: 05:39:17 executing program 0: 05:39:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:17 executing program 5: 05:39:17 executing program 2: 05:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:17 executing program 3: 05:39:17 executing program 1: 05:39:17 executing program 0: 05:39:17 executing program 5: 05:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:17 executing program 3: 05:39:17 executing program 1: 05:39:17 executing program 2: 05:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:17 executing program 0: 05:39:17 executing program 5: 05:39:17 executing program 3: 05:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:18 executing program 1: 05:39:18 executing program 2: 05:39:18 executing program 5: 05:39:18 executing program 0: 05:39:18 executing program 3: 05:39:18 executing program 1: 05:39:18 executing program 2: 05:39:18 executing program 0: 05:39:18 executing program 5: 05:39:18 executing program 3: 05:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:18 executing program 1: 05:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:18 executing program 5: 05:39:18 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="77388d7e014de5be93ef9910f5ec3a9704402aa8078aea4da616e1e5891a6f4deae9d00292980fdaa50e8213fcb71616a0f98ea9de3213a30f30434673e6c7d2c06609b3f0f46a7d2a8cfd11aa368c1a1b318042765ca175df", @ANYRES32], 0x5d}, 0x0) 05:39:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000001040501ff20070401000000000000000c0003000000ff000000c5010c000280008000ff023e7b61"], 0x2c}}, 0x0) 05:39:18 executing program 1: 05:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:18 executing program 3: 05:39:18 executing program 5: [ 272.619380] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 05:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) [ 272.692116] netlink: 'syz-executor0': attribute type 3 has an invalid length. 05:39:18 executing program 1: [ 272.735420] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 272.736349] netlink: 'syz-executor0': attribute type 3 has an invalid length. 05:39:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) 05:39:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1000021, 0x0) mkdir(&(0x7f0000000340)='./file0/file1\x00', 0x0) 05:39:18 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(r0, 0x0, 0x285ff6bb7af2a4f9) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0xffffffffffffff8a) tkill(r1, 0x1000000000016) 05:39:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\xe8\xff\xff\xff\xff\xff\xff\xff\x00\x02\x00', 0x20000015001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001080)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) poll(&(0x7f0000000040)=[{r2}, {r1, 0x80}, {r3, 0x10}, {r2, 0x8081}, {r0, 0x100}], 0x5, 0x2) 05:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:19 executing program 1: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x2b, 0x0, 0xffffffffffffff9c}) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) fsetxattr$security_selinux(r2, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x0, 0x2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000500)=[0x0]) exit(0x10000) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="f8750653bd29d764c74a57bcec227f406ef8d2de1fe33c1694a60000"], 0x1) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000280)=0x1f) sched_setscheduler(r3, 0x0, &(0x7f0000000680)=0x9) inotify_init1(0x80800) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000000c0)=0x44) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, 0x0, &(0x7f00000002c0)={'L+', 0x2}, 0x28, 0x2) getsockname$packet(r1, &(0x7f0000000340), 0x0) 05:39:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x1) 05:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000400)=0x179) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) getegid() getgroups(0x0, 0x0) setregid(0x0, 0x0) readv(r2, &(0x7f0000000180), 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 05:39:19 executing program 3: unshare(0x20020400) 05:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:19 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000280), 0x4) 05:39:19 executing program 2: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x1000}}, 0x0) setitimer(0x0, &(0x7f0000000180), 0x0) 05:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:19 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x1000}}, 0x0) getitimer(0x0, &(0x7f0000000000)) 05:39:19 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x5) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = inotify_init1(0x0) r2 = getpid() fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x4, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000000027e, 0x0) 05:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:19 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x5) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = inotify_init1(0x0) r2 = getpid() fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x4, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000000027e, 0x0) 05:39:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 05:39:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="480000001400197009004b0101048c590a88ffffff0100010000000000df9dff5bffff60d6d580951432933b51bb00c7e5ed5e000000000000000003020000000000004b18857a9e", 0x48}], 0x1) 05:39:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 05:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:19 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x5) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = inotify_init1(0x0) r2 = getpid() fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x4, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000000027e, 0x0) 05:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:20 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x5) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = inotify_init1(0x0) r2 = getpid() fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x4, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000000027e, 0x0) 05:39:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d68b191c5200000000000ff"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4004550c, 0x0) 05:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/39, 0xfe21) 05:39:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 05:39:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000280), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000000), 0x0) 05:39:20 executing program 3: msgget(0x0, 0x0) [ 274.358055] cgroup: fork rejected by pids controller in /syz4 05:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfd37) 05:39:20 executing program 3: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:39:20 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 05:39:20 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffff20) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) tkill(r0, 0x1000000000016) [ 274.565653] ptrace attach of "/root/syz-executor3"[13042] was attempted by "/root/syz-executor3"[13043] 05:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000a60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004400000000000000000000000000ffff0000e000000200000000000000000000000000000000030000000000000000000000000000"], 0x1}}, 0x0) 05:39:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) 05:39:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x3d, 0x4) sendto$inet6(r0, &(0x7f0000000280)="0203000007000000d9018080398d5b75000000007929301ee616dfc01843e065900854417e2bf3f8a0b3222a2bb42f2d", 0x30, 0x0, 0x0, 0x0) 05:39:20 executing program 1: clone(0xa102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20c20}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 05:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) [ 274.972511] protocol 88fb is buggy, dev hsr_slave_0 [ 274.978016] protocol 88fb is buggy, dev hsr_slave_1 [ 275.087084] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 275.134267] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 275.166436] syz-executor2 (13066) used greatest stack depth: 53072 bytes left 05:39:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x130}}, 0x0) 05:39:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x10000) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") close(r0) 05:39:21 executing program 2: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000680), &(0x7f0000000800)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x6, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1ff, 0x4000000200000, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x3}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x0, 0xffffffffffffffff}) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x47) 05:39:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 05:39:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000680)) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000740)) fstat(r0, &(0x7f00000006c0)) setfsgid(0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) r2 = accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001e00)=ANY=[], 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, 0x0, 0x0) [ 275.337457] rdma_op 000000004df8c7a3 conn xmit_rdma (null) 05:39:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x10000) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") close(r0) 05:39:21 executing program 2: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000680), &(0x7f0000000800)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x6, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1ff, 0x4000000200000, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x3}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x0, 0xffffffffffffffff}) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x47) 05:39:21 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) 05:39:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000600)=""/95, 0x3b8}, {&(0x7f00000000c0)=""/85, 0xc}, {&(0x7f00000007c0)=""/4096, 0x10ba}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000700)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0xcd, 0x6, &(0x7f0000003700)={0x77359400}) 05:39:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0xc}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0xcd, 0x6, &(0x7f0000003700)={0x77359400}) [ 275.682972] rdma_op 000000001e97f99e conn xmit_rdma (null) 05:39:21 executing program 2: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000680), &(0x7f0000000800)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x6, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1ff, 0x4000000200000, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x3}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x0, 0xffffffffffffffff}) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x47) [ 275.956277] rdma_op 000000003fe5e650 conn xmit_rdma (null) 05:39:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:22 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="77388d7e014de5be93ef9910f5ec3a9704402aa8078aea4da616e1e5891a6f4deae9d00292980fdaa50e8213fc", @ANYRES32], 0x31}, 0x0) 05:39:22 executing program 2: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000680), &(0x7f0000000800)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x6, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1ff, 0x4000000200000, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x3}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x0, 0xffffffffffffffff}) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x47) 05:39:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa90) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000000)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 05:39:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) 05:39:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x10000) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") close(r0) [ 276.634522] rdma_op 000000003fe5e650 conn xmit_rdma (null) 05:39:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b40900000b880000000000000000000000ffffe0000002ff0200000000000000000000000000018300907800f85e1ac5b680fa0000000000000000004000000020ffffffffffff000000000000000000000300ac37ffbb"], 0x0) 05:39:22 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d33888ff3b834771f6a6c9c76f9beb87f08dd2815"], 0x1, 0x0}, 0x0) 05:39:22 executing program 3: 05:39:23 executing program 3: 05:39:23 executing program 5: 05:39:23 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) [ 277.052129] protocol 88fb is buggy, dev hsr_slave_0 [ 277.057585] protocol 88fb is buggy, dev hsr_slave_1 05:39:23 executing program 3: pipe(0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 277.374039] device bridge_slave_1 left promiscuous mode [ 277.379868] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.424522] device bridge_slave_0 left promiscuous mode [ 277.430232] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.623895] IPVS: ftp: loaded support on port[0] = 21 [ 277.674160] device hsr_slave_1 left promiscuous mode [ 277.718567] device hsr_slave_0 left promiscuous mode [ 277.856292] team0 (unregistering): Port device team_slave_1 removed [ 277.866562] team0 (unregistering): Port device team_slave_0 removed [ 277.876778] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 277.895780] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 277.957640] bond0 (unregistering): Released all slaves [ 278.098290] chnl_net:caif_netlink_parms(): no params data found [ 278.141183] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.147680] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.155475] device bridge_slave_0 entered promiscuous mode [ 278.163287] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.169698] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.177404] device bridge_slave_1 entered promiscuous mode [ 278.199734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.208997] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.225664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.233065] team0: Port device team_slave_0 added [ 278.238561] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 278.246303] team0: Port device team_slave_1 added [ 278.252100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.259657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.304362] device hsr_slave_0 entered promiscuous mode [ 278.352171] device hsr_slave_1 entered promiscuous mode [ 278.392568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 278.399738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 278.446703] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.453195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.459935] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.466413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.503603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.513491] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.523940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.531807] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.539355] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.554296] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 278.560381] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.572890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.580793] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.587276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.614593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.622691] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.629106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.637913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.661339] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.671053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.682531] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 278.690272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.698352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.706625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.715390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.733421] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 278.746965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.754588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 05:39:24 executing program 1: 05:39:24 executing program 3: 05:39:24 executing program 0: 05:39:24 executing program 2: 05:39:25 executing program 2: 05:39:25 executing program 1: 05:39:25 executing program 3: 05:39:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 05:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000180)) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:25 executing program 1: 05:39:25 executing program 2: 05:39:25 executing program 5: 05:39:25 executing program 0: 05:39:25 executing program 3: 05:39:25 executing program 1: 05:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, 0x0) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:25 executing program 2: 05:39:25 executing program 1: 05:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 05:39:25 executing program 0: 05:39:25 executing program 3: 05:39:25 executing program 5: 05:39:25 executing program 2: 05:39:25 executing program 0: 05:39:25 executing program 4: 05:39:25 executing program 3: 05:39:26 executing program 1: 05:39:26 executing program 5: 05:39:26 executing program 2: 05:39:26 executing program 0: 05:39:26 executing program 3: 05:39:26 executing program 1: 05:39:26 executing program 4: 05:39:26 executing program 5: 05:39:26 executing program 0: 05:39:26 executing program 2: 05:39:26 executing program 3: 05:39:26 executing program 1: 05:39:26 executing program 5: 05:39:26 executing program 4: 05:39:26 executing program 0: 05:39:26 executing program 2: 05:39:26 executing program 1: 05:39:26 executing program 2: 05:39:26 executing program 5: 05:39:26 executing program 3: 05:39:26 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) shutdown(r0, 0x1) getresgid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) 05:39:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 05:39:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) syz_open_pts(0xffffffffffffffff, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) 05:39:26 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d33888ff3b834771f6a6c9c76f9beb87f08dd281596a9477b186b244e30d23ae751b6a8371a8bc9e0764988045ab6b7a8b248"], 0x1, 0x0}, 0x0) 05:39:26 executing program 4: 05:39:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 05:39:27 executing program 3: pipe(0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:39:27 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="77388d7e014de5be93ef9910f5ec3a9704402aa8078aea4da616e1e5891a6f4deae9d00292980fdaa50e8213fcb71616", @ANYRES32], 0x34}, 0x0) 05:39:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', ':\x00'}, 0x7) 05:39:27 executing program 0: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) pipe(0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) clone(0x0, &(0x7f0000000540), 0x0, 0x0, 0x0) 05:39:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 05:39:27 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r2 = dup2(r1, r0) write$FUSE_BMAP(r2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000340)) socket$inet(0xa, 0x801, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:39:27 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:27 executing program 3: pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102209ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) add_key(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000600)='\xd1?\xf3\xd7v\xdc\xf2\x05\x11\x1c\x87B\xbd\xeb\xc90xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() r3 = dup2(r0, r1) shmctl$SHM_INFO(0x0, 0xe, 0x0) r4 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000140)="2ba6da68a4e9c2d30119e52eae99663d1dfe22ec73ff9df1b09caa4367f2d454f120c504738841ec0ea3ef74a90211fdc2b8096184af545b2fc0fc255a84ae554f888be79306c6ca3bb51ef686802049c29e6050aeda3aba8d4463984620864850c3e4f62c02b0776231410ed6e8fe3f3f47da495c3d4f8ce0e041dff856786305ad7d2e0e0748cacffad5dc15b1ef7f4cb1e5a58afe90354c0880d83f6e3ec04349264cd8e54189acc4af197a9132bffeb0bc38c813c80598d4733a755bd36a0473a81da26ae25d6f3f979b2634", 0xce, 0x0) keyctl$setperm(0x5, r4, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) inotify_init() setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xfffffffffffffd36) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'vlan0\x00', 0x3}, 0x18) wait4(0x0, 0x0, 0x0, 0x0) eventfd2(0x7, 0x800) tkill(r2, 0x1000000000016) 05:39:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x80) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) 05:39:27 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000000)=""/39, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r0, &(0x7f00000006c0)=""/192, 0x1a0) [ 281.753319] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:39:27 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d33888ff3b834771f6a6c9c76f9beb87f08dd281596a9477b186b244e30d23ae751b6a8371a8bc9e0764988045ab6b7a8b248549b2fa7a040ad1cf9f0ec06fd0d4d6c9d982fe5d0e3a0d4"], 0x1, 0x0}, 0x0) 05:39:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') syncfs(r1) 05:39:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/216, 0xd8}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 05:39:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local}, @in6=@remote}}}, 0xf8}}, 0x0) 05:39:28 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000001000000000000000a4733ad19"], 0x1, 0x0, 0x0) 05:39:28 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:28 executing program 2: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r2 = dup2(r1, r0) write$FUSE_BMAP(r2, &(0x7f0000000140)={0x323}, 0x312) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xe1c, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet(0xa, 0x801, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 05:39:28 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x1) 05:39:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 05:39:28 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x1) 05:39:28 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:28 executing program 0: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x404204) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000100)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) keyctl$update(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="3ce01e4c6e1a23f028cb1cfc8794bc52e679b2d8548806d486af9061a5bf0a047492bbd28ada9186cee8", 0x2a) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r4 = getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ptrace(0x10, r4) capget(&(0x7f0000000000)={0x19980330, r4}, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r2, r3, &(0x7f0000d83ff8), 0x200800900000002) 05:39:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000000000ef000000100000000000000000000000"], 0x1}}, 0x0) 05:39:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) 05:39:28 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0xf0ffffffffffff}}, 0xf8}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0xfffffffffffff177, 0x7, 0x2, 0xffffffffffff0000}, 0x10) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000400)=0x80, 0x800) [ 282.888785] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 282.992076] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 05:39:29 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() getpgid(0x0) capget(0x0, 0x0) listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x0) 05:39:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 05:39:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x100) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='u', 0x1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") close(r0) 05:39:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000300)=0x30) 05:39:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000033816)=[{0x0, 0x808d}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1000}], 0x1, &(0x7f0000000040)={0x77359400}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 05:39:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000700000000000000000000ffffffff4d781f5f6049b8dbd52126e4531a2828c66d4b7c"], 0x1}}, 0x0) 05:39:29 executing program 4: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00\x00\xf6\x8c\x00\x00\x00\x00\x9bU\x00\x00\xc5\xcb\x00', 0x43732e5398416f1a}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 05:39:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 05:39:29 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r2 = dup2(r1, r0) write$FUSE_BMAP(r2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet(0xa, 0x801, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 05:39:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="77388d7e014de5be93ef9910f5ec3a9704402aa8078aea4da616e1e5891a6f4deae9d00292980fdaa50e8213fcb71616a0f98ea9de3213a30f30434673e6c7d2c06609b3f0", @ANYRES32], 0x49}, 0x0) 05:39:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0}, 0x0) 05:39:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8001, 0x27, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000300)=0x5) 05:39:30 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:30 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x8005, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae"], 0x1, 0x0, 0x0) 05:39:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x80045440, &(0x7f0000000000)) 05:39:30 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0}, 0x0) 05:39:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 05:39:30 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:30 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(0xffffffffffffffff, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00f49785c2000000000000000880639b8cfe3fef3f17d2f214a081d027aa4a33b324060000e5ffffff00b56f567904d1948d87775be7008052134f981923061f198e75458f4f594e342dc4e48189ca86ccf2de08397b556f5b395f8522f7fce348452ba5688ef2a165a52f7f35a0890f608856b9c435eb7c1b01f48690242d33888ff3"], 0x1, 0x0}, 0x0) 05:39:30 executing program 5: 05:39:30 executing program 2: 05:39:30 executing program 4: 05:39:31 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:31 executing program 5: 05:39:31 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:31 executing program 2: 05:39:31 executing program 3: 05:39:31 executing program 0: 05:39:31 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:31 executing program 4: 05:39:31 executing program 5: 05:39:31 executing program 2: 05:39:31 executing program 4: 05:39:31 executing program 3: 05:39:31 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:31 executing program 5: 05:39:31 executing program 0: 05:39:31 executing program 4: 05:39:31 executing program 2: 05:39:31 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:31 executing program 3: 05:39:31 executing program 0: 05:39:31 executing program 5: 05:39:31 executing program 2: 05:39:32 executing program 4: 05:39:32 executing program 3: 05:39:32 executing program 4: 05:39:32 executing program 2: 05:39:32 executing program 0: 05:39:32 executing program 5: 05:39:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:32 executing program 3: 05:39:32 executing program 0: 05:39:32 executing program 2: 05:39:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:32 executing program 5: 05:39:32 executing program 4: 05:39:32 executing program 3: 05:39:32 executing program 2: 05:39:32 executing program 0: 05:39:32 executing program 3: 05:39:32 executing program 4: 05:39:32 executing program 5: 05:39:32 executing program 0: 05:39:32 executing program 2: 05:39:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:32 executing program 3: 05:39:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:32 executing program 2: 05:39:33 executing program 0: 05:39:33 executing program 5: 05:39:33 executing program 4: 05:39:33 executing program 3: 05:39:33 executing program 4: 05:39:33 executing program 5: 05:39:33 executing program 0: 05:39:33 executing program 2: 05:39:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:33 executing program 3: 05:39:33 executing program 4: 05:39:33 executing program 5: 05:39:33 executing program 2: 05:39:33 executing program 0: 05:39:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:33 executing program 3: 05:39:33 executing program 4: 05:39:33 executing program 2: 05:39:33 executing program 5: 05:39:33 executing program 0: 05:39:33 executing program 3: 05:39:33 executing program 2: 05:39:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x3f000000}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:33 executing program 4: 05:39:33 executing program 5: 05:39:34 executing program 1: 05:39:34 executing program 0: 05:39:34 executing program 2: 05:39:34 executing program 3: 05:39:34 executing program 4: 05:39:34 executing program 0: 05:39:34 executing program 5: 05:39:34 executing program 3: 05:39:34 executing program 2: 05:39:34 executing program 1: 05:39:34 executing program 4: 05:39:34 executing program 5: 05:39:34 executing program 3: 05:39:34 executing program 0: 05:39:34 executing program 2: 05:39:34 executing program 4: 05:39:34 executing program 1: 05:39:34 executing program 5: 05:39:34 executing program 3: 05:39:34 executing program 2: 05:39:34 executing program 1: 05:39:34 executing program 4: 05:39:34 executing program 0: 05:39:34 executing program 5: 05:39:34 executing program 3: 05:39:35 executing program 1: 05:39:35 executing program 2: 05:39:35 executing program 4: 05:39:35 executing program 0: 05:39:35 executing program 5: 05:39:35 executing program 3: 05:39:35 executing program 2: 05:39:35 executing program 4: 05:39:35 executing program 0: 05:39:35 executing program 1: 05:39:35 executing program 3: 05:39:35 executing program 5: 05:39:35 executing program 2: 05:39:35 executing program 4: 05:39:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000180)=0x6180, 0xfffffffffffffdbc) 05:39:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:39:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000002e0000008400c888667e2f7e6b69650b41a210b4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1000000000000}, 0x48) 05:39:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0xab, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) seccomp(0x1, 0x3, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x8000000010006, 0x0, 0x0, 0x50000}]}) 05:39:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="0600000000000008000000000000"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 05:39:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xa, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, 0x0, 0x0) [ 289.724645] audit: type=1326 audit(1546925975.779:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 289.746464] audit: type=1326 audit(1546925975.779:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 289.767769] audit: type=1326 audit(1546925975.779:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x485561 code=0x50000 [ 289.788944] audit: type=1326 audit(1546925975.779:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 289.810188] audit: type=1326 audit(1546925975.779:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x485561 code=0x50000 [ 289.831370] audit: type=1326 audit(1546925975.779:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 289.852616] audit: type=1326 audit(1546925975.779:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x485561 code=0x50000 [ 289.873780] audit: type=1326 audit(1546925975.779:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 289.895071] audit: type=1326 audit(1546925975.779:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x485561 code=0x50000 05:39:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETLOCK(r2, &(0x7f0000000500)={0x29, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 'cifs.idmap\x00'}}, 0xfd83) 05:39:35 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) fadvise64(r2, 0x0, 0x400, 0x7) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000080)=0x1) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x269, 0x0) 05:39:35 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='oom_score_adj\x00') exit(0x0) close(r1) [ 289.916427] audit: type=1326 audit(1546925975.779:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13820 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 290.023062] ================================================================== [ 290.030474] BUG: KMSAN: uninit-value in _decode_session4+0x3d0/0x1c90 [ 290.037079] CPU: 0 PID: 13839 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #4 [ 290.044272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.053634] Call Trace: [ 290.056233] dump_stack+0x173/0x1d0 [ 290.059883] kmsan_report+0x12e/0x2a0 [ 290.063704] __msan_warning+0x82/0xf0 [ 290.067515] _decode_session4+0x3d0/0x1c90 [ 290.071781] __xfrm_decode_session+0x152/0x210 [ 290.076391] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 290.080644] vti_tunnel_xmit+0x190/0x1b00 [ 290.084799] ? validate_xmit_xfrm+0x83/0x13d0 [ 290.089304] ? validate_xmit_skb+0x10a2/0x1580 [ 290.093902] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 290.099306] ? vti_tunnel_init+0x2f0/0x2f0 [ 290.103555] dev_hard_start_xmit+0x607/0xc40 [ 290.107986] __dev_queue_xmit+0x2e42/0x3bc0 [ 290.112341] dev_queue_xmit+0x4b/0x60 [ 290.116143] ? __netdev_pick_tx+0x1270/0x1270 [ 290.120653] packet_sendmsg+0x8306/0x8f30 [ 290.124803] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 290.130241] ? rw_copy_check_uvector+0x149/0x650 [ 290.135017] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 290.140401] ___sys_sendmsg+0xdb9/0x11b0 [ 290.144459] ? compat_packet_setsockopt+0x360/0x360 [ 290.149471] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 290.154825] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 290.160171] ? __fget_light+0x6e1/0x750 [ 290.164149] __sys_sendmmsg+0x570/0xa60 [ 290.168130] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 290.173578] ? prepare_exit_to_usermode+0x114/0x420 [ 290.178596] ? syscall_return_slowpath+0x50/0x650 [ 290.183434] __se_sys_sendmmsg+0xbd/0xe0 [ 290.187501] __x64_sys_sendmmsg+0x56/0x70 [ 290.191639] do_syscall_64+0xbc/0xf0 [ 290.195360] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.200540] RIP: 0033:0x457ec9 [ 290.203722] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.222609] RSP: 002b:00007fccf836cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 290.230300] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 290.237559] RDX: 0000000000000269 RSI: 0000000020871fc8 RDI: 0000000000000003 [ 290.244821] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 290.252099] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccf836d6d4 [ 290.259402] R13: 00000000004c4cfb R14: 00000000004d8608 R15: 00000000ffffffff [ 290.266664] [ 290.268282] Uninit was created at: [ 290.271810] kmsan_internal_poison_shadow+0x92/0x150 [ 290.276892] kmsan_kmalloc+0xa6/0x130 [ 290.280681] kmsan_slab_alloc+0xe/0x10 [ 290.284555] __kmalloc_node_track_caller+0xe18/0x1030 [ 290.289729] __alloc_skb+0x309/0xa20 [ 290.293433] alloc_skb_with_frags+0x1c7/0xac0 [ 290.297910] sock_alloc_send_pskb+0xafd/0x10e0 [ 290.302475] packet_sendmsg+0x661a/0x8f30 [ 290.306608] ___sys_sendmsg+0xdb9/0x11b0 [ 290.310745] __sys_sendmmsg+0x570/0xa60 [ 290.314712] __se_sys_sendmmsg+0xbd/0xe0 [ 290.318759] __x64_sys_sendmmsg+0x56/0x70 [ 290.322894] do_syscall_64+0xbc/0xf0 [ 290.326595] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.331766] ================================================================== [ 290.339109] Disabling lock debugging due to kernel taint [ 290.344540] Kernel panic - not syncing: panic_on_warn set ... [ 290.350414] CPU: 0 PID: 13839 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #4 [ 290.358970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.368338] Call Trace: [ 290.370943] dump_stack+0x173/0x1d0 [ 290.374572] panic+0x3ce/0x961 [ 290.377782] kmsan_report+0x293/0x2a0 [ 290.381608] __msan_warning+0x82/0xf0 [ 290.385403] _decode_session4+0x3d0/0x1c90 [ 290.389728] __xfrm_decode_session+0x152/0x210 [ 290.394307] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 290.398546] vti_tunnel_xmit+0x190/0x1b00 [ 290.402684] ? validate_xmit_xfrm+0x83/0x13d0 [ 290.407194] ? validate_xmit_skb+0x10a2/0x1580 [ 290.411781] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 290.417154] ? vti_tunnel_init+0x2f0/0x2f0 [ 290.421397] dev_hard_start_xmit+0x607/0xc40 [ 290.425838] __dev_queue_xmit+0x2e42/0x3bc0 [ 290.430180] dev_queue_xmit+0x4b/0x60 [ 290.433970] ? __netdev_pick_tx+0x1270/0x1270 [ 290.438541] packet_sendmsg+0x8306/0x8f30 [ 290.442684] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 290.448133] ? rw_copy_check_uvector+0x149/0x650 [ 290.452882] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 290.458290] ___sys_sendmsg+0xdb9/0x11b0 [ 290.462342] ? compat_packet_setsockopt+0x360/0x360 [ 290.467351] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 290.472705] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 290.478063] ? __fget_light+0x6e1/0x750 [ 290.482048] __sys_sendmmsg+0x570/0xa60 [ 290.486030] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 290.491470] ? prepare_exit_to_usermode+0x114/0x420 [ 290.496472] ? syscall_return_slowpath+0x50/0x650 [ 290.501313] __se_sys_sendmmsg+0xbd/0xe0 [ 290.505371] __x64_sys_sendmmsg+0x56/0x70 [ 290.509507] do_syscall_64+0xbc/0xf0 [ 290.513207] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.518380] RIP: 0033:0x457ec9 [ 290.521577] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.540464] RSP: 002b:00007fccf836cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 290.548156] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 290.555415] RDX: 0000000000000269 RSI: 0000000020871fc8 RDI: 0000000000000003 [ 290.562674] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 290.569933] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccf836d6d4 [ 290.577186] R13: 00000000004c4cfb R14: 00000000004d8608 R15: 00000000ffffffff [ 290.585635] Kernel Offset: disabled [ 290.589270] Rebooting in 86400 seconds..