h0: link becomes ready [ 3084.423100] 8021q: adding VLAN 0 to HW filter on device team0 04:05:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="004069786d5c964dba2faca26aaad21ea2c504000000f600f1e6c05bd289cdac83a6d634e56f"], 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in6=@dev}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x8) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000380)={0x0, 0x9fc}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0/bus\x00', 0x4) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) 04:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000580)="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", 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x4401) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x7, 0x94, 0x0, 0x91, 0x8, 0x5, 0x401, 0x10000, 0x9c2d, 0x6}) io_setup(0x9, &(0x7f0000000040)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x120001) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000780)) socket$pptp(0x18, 0x1, 0x2) io_submit(r1, 0x33, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:05:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:05 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x14) ioctl$SG_GET_REQUEST_TABLE(r0, 0x7b9, &(0x7f0000000040)) accept4$unix(r0, &(0x7f0000000280), &(0x7f0000000000)=0x6e, 0x80000) 04:05:05 executing program 4: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000280)=""/166, &(0x7f0000000340)=0xa6) write$binfmt_elf32(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x6, 0x9, 0x64e1, 0x0, 0x2, 0x3e, 0x200, 0x1f6, 0x38, 0x1d0, 0x5, 0x4, 0x20, 0x2, 0x7f, 0x1, 0x2}, [{0x5, 0x4c, 0x3d90, 0x7, 0x2, 0xe0, 0x613ea4d2, 0x1}, {0x70000006, 0xffffffffffff8000, 0x4, 0x0, 0x2, 0x9, 0x3, 0x401}], "3df7968930711fe745d56c237d43e9d461940343b6a56068dc8cc1ae7811a3ba0348bcd06a57047f21fc8edf894d2bcb00644511fd33776a61412bc7f751a3f65cee8e1ad5895460f1ad8984dc761bda88cc44ab711d0f1392bbe412e1fbe8c91999d5645da4d46cd2b45600de1690d11f049900c55ec4f7f79e7b52baa061617b57b718bc0e6b84f94c34b85624bb9602c40bb044e57d678d5b8b6a3a20a92406fd57dadef14287a08a5bdbcf8f", [[], [], [], [], [], [], []]}, 0x826) write$P9_RUNLINKAT(r3, &(0x7f0000000c00)={0x7, 0x4d, 0x1}, 0x7) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0xfffb, 0x820017, 0x0, 0xffffffffffffffff}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x208400, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000200)={0x8, 0x7f, 0x200, 0x0, 0x80000000, 0x7, 0xfffffffffffffffe, 0x4, 0x7, 0x7, 0x67e, 0xfff, 0x0, 0x8, 0x0, 0x7, 0x7f, 0x0, 0xe329}) dup2(r0, r4) 04:05:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x36, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:05 executing program 2: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x7f, 0x40000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x404ffff8000], [0x2000000000000]}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x40) 04:05:05 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000240)=""/36, 0x1000000, 0x1800, 0x800000002}, 0xfffffffffffffdbb) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fa000000000000000000a8ef95000000000000ba6d3aff19ef42de3ac1b2b7445ee13340"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) r2 = perf_event_open(&(0x7f000025c000)={0x40000000002, 0x70, 0x3b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'sit0\x00', 0x0}) sync() fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast1, @in=@multicast1, 0x4e23, 0x0, 0x4e20, 0x6, 0x2, 0xa0, 0x80, 0x2c, r3, r4}, {0x2, 0xc7f, 0xffff, 0xffffffffffffffb5, 0x6, 0x1000, 0xfffffffffffffffe, 0x7ff}, {0x5, 0x96eb, 0xff, 0x2}, 0x1, 0x6e6bb2, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x17}, 0x3500, 0x4, 0x0, 0x8, 0x0, 0x1, 0xa78}}, 0xe8) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0xc008240a, 0x0) 04:05:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)=ANY=[@ANYBLOB="0000050003000000010004000000"], 0x1c}}, 0x0) 04:05:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x33, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x7, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f00000000c0)}, 0x2df) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 04:05:05 executing program 5: r0 = socket$inet(0x2, 0x5, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x822, 0x0, 0x4, 0xb2, @dev={[], 0xe}}, 0x10) flock(r0, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@loopback, @empty, @loopback}, 0xc) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 3085.518222] syz-executor2: vmalloc: allocation failure: 8631877568 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 3085.612306] IPVS: ftp: loaded support on port[0] = 21 [ 3085.654074] syz-executor2 cpuset=syz2 mems_allowed=0 [ 3085.675043] CPU: 1 PID: 12024 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #60 [ 3085.682347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3085.691727] Call Trace: [ 3085.694342] dump_stack+0x1c4/0x2b4 [ 3085.697999] ? dump_stack_print_info.cold.2+0x52/0x52 [ 3085.698022] ? finish_task_switch+0x1f5/0x900 [ 3085.707696] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3085.707722] warn_alloc.cold.119+0xb7/0x1bd [ 3085.707747] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 3085.707764] ? _raw_spin_unlock_irq+0x60/0x80 [ 3085.707787] ? finish_task_switch+0x1b5/0x900 [ 3085.731362] ? __switch_to_asm+0x34/0x70 [ 3085.731384] ? print_usage_bug+0xc0/0xc0 [ 3085.731399] ? __switch_to_asm+0x34/0x70 [ 3085.731416] ? __switch_to_asm+0x34/0x70 [ 3085.731435] ? __switch_to_asm+0x40/0x70 [ 3085.739553] ? __switch_to_asm+0x34/0x70 [ 3085.739571] ? __switch_to_asm+0x40/0x70 [ 3085.739585] ? __switch_to_asm+0x34/0x70 [ 3085.739600] ? __switch_to_asm+0x40/0x70 [ 3085.739629] __vmalloc_node_range+0x472/0x750 [ 3085.739649] ? graph_lock+0x170/0x170 [ 3085.764004] ? kvm_arch_create_memslot+0xc3/0x570 [ 3085.764028] __vmalloc_node_flags_caller+0x75/0x90 [ 3085.764045] ? kvm_arch_create_memslot+0xc3/0x570 [ 3085.764068] kvmalloc_node+0xd7/0xf0 [ 3085.764087] kvm_arch_create_memslot+0xc3/0x570 [ 3085.764112] __kvm_set_memory_region+0x1c2f/0x2c60 [ 3085.776485] ? kvm_vcpu_compat_ioctl+0x4a0/0x4a0 [ 3085.776508] ? ___might_sleep+0x1ed/0x300 [ 3085.776529] ? arch_local_save_flags+0x40/0x40 [ 3085.776548] ? do_raw_spin_unlock+0xa7/0x2f0 [ 3085.776569] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 3085.786340] ? lock_acquire+0x1ed/0x520 [ 3085.786361] ? graph_lock+0x170/0x170 [ 3085.786389] ? __might_sleep+0x95/0x190 [ 3085.786412] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3085.786497] ? futex_wait_queue_me+0x55d/0x840 [ 3085.786528] ? find_held_lock+0x36/0x1c0 [ 3085.786556] ? __might_fault+0x12b/0x1e0 [ 3085.786575] ? lock_downgrade+0x900/0x900 [ 3085.786602] ? __lock_acquire+0x7ec/0x4ec0 [ 3085.786642] kvm_set_memory_region+0x2e/0x50 [ 3085.786660] kvm_vm_ioctl+0x64c/0x1d40 [ 3085.786681] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 3085.795236] ? futex_wake+0x304/0x760 [ 3085.795255] ? kvm_set_memory_region+0x50/0x50 [ 3085.795280] ? __lock_acquire+0x7ec/0x4ec0 [ 3085.795315] ? mark_held_locks+0x130/0x130 [ 3085.795332] ? graph_lock+0x170/0x170 [ 3085.795349] ? do_futex+0x249/0x26d0 [ 3085.795369] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 3085.795403] ? rcu_bh_qs+0xc0/0xc0 [ 3085.795429] ? find_held_lock+0x36/0x1c0 [ 3085.795455] ? __fget+0x4aa/0x740 [ 3085.795475] ? lock_downgrade+0x900/0x900 [ 3085.924365] ? check_preemption_disabled+0x48/0x200 [ 3085.929429] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 3085.935238] ? kasan_check_read+0x11/0x20 [ 3085.939413] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 3085.944705] ? rcu_bh_qs+0xc0/0xc0 [ 3085.948267] ? __fget+0x4d1/0x740 [ 3085.951737] ? ksys_dup3+0x680/0x680 [ 3085.955462] ? __might_fault+0x12b/0x1e0 [ 3085.959535] ? lock_downgrade+0x900/0x900 [ 3085.963694] ? lock_release+0x970/0x970 [ 3085.967677] ? arch_local_save_flags+0x40/0x40 [ 3085.972267] ? kvm_set_memory_region+0x50/0x50 [ 3085.976874] do_vfs_ioctl+0x1de/0x1720 [ 3085.980780] ? ioctl_preallocate+0x300/0x300 [ 3085.985197] ? __fget_light+0x2e9/0x430 [ 3085.989180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3085.994729] ? smack_file_ioctl+0x210/0x3c0 [ 3085.999057] ? fget_raw+0x20/0x20 [ 3086.002516] ? smack_file_lock+0x2e0/0x2e0 [ 3086.006763] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3086.012310] ? put_timespec64+0x10f/0x1b0 [ 3086.016469] ? nsecs_to_jiffies+0x30/0x30 [ 3086.020634] ? do_syscall_64+0x9a/0x820 [ 3086.024621] ? do_syscall_64+0x9a/0x820 [ 3086.028606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3086.034149] ? security_file_ioctl+0x94/0xc0 [ 3086.038571] ksys_ioctl+0xa9/0xd0 [ 3086.042041] __x64_sys_ioctl+0x73/0xb0 [ 3086.045945] do_syscall_64+0x1b9/0x820 [ 3086.049839] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3086.055215] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3086.060151] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3086.065001] ? trace_hardirqs_on_caller+0x310/0x310 [ 3086.070032] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3086.075060] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3086.080096] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3086.084964] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3086.090158] RIP: 0033:0x457569 [ 3086.093362] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3086.112283] RSP: 002b:00007f1c6c623c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3086.119999] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 3086.127272] RDX: 0000000020000000 RSI: 000000004020ae46 RDI: 0000000000000005 [ 3086.134544] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3086.141813] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c6c6246d4 [ 3086.149088] R13: 00000000004bfc7b R14: 00000000004cfd18 R15: 00000000ffffffff [ 3086.167191] Mem-Info: [ 3086.173744] active_anon:156463 inactive_anon:271 isolated_anon:0 [ 3086.173744] active_file:43848 inactive_file:56520 isolated_file:0 [ 3086.173744] unevictable:0 dirty:356 writeback:0 unstable:0 [ 3086.173744] slab_reclaimable:13748 slab_unreclaimable:110336 [ 3086.173744] mapped:55481 shmem:247 pagetables:1174 bounce:0 [ 3086.173744] free:964833 free_pcp:1328 free_cma:0 [ 3086.211767] Node 0 active_anon:625852kB inactive_anon:1084kB active_file:175392kB inactive_file:226080kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221924kB dirty:1424kB writeback:0kB shmem:988kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 126976kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 3086.242173] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3086.270180] lowmem_reserve[]: 0 2819 6323 6323 [ 3086.275789] Node 0 DMA32 free:2884568kB min:30060kB low:37572kB high:45084kB active_anon:0kB inactive_anon:0kB active_file:12kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:2608kB local_pcp:1324kB free_cma:0kB [ 3086.305969] lowmem_reserve[]: 0 0 3503 3503 [ 3086.310338] Node 0 Normal free:958744kB min:37352kB low:46688kB high:56024kB active_anon:625852kB inactive_anon:1084kB active_file:175380kB inactive_file:226080kB unevictable:0kB writepending:1424kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:6144kB pagetables:4696kB bounce:0kB free_pcp:2688kB local_pcp:1340kB free_cma:0kB [ 3086.310394] lowmem_reserve[]: [ 3086.345643] 0 0 0 0 [ 3086.348128] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 3086.363450] Node 0 DMA32: 16*4kB [ 3086.366438] (UM) 17*8kB (UM) 17*16kB (UM) 16*32kB (UM) 18*64kB (UM) 17*128kB (UM) 9*256kB (UM) 13*512kB (UM) 8*1024kB (UM) 8*2048kB (UM) 695*4096kB (UM) = 2884568kB [ 3086.383447] Node 0 Normal: 116*4kB [ 3086.384464] (UE) 545*8kB (E) 744*16kB (UME) 533*32kB (UE) 214*64kB (UME) 280*128kB (UME) 219*256kB (UM) 126*512kB (UM) 11*1024kB (UE) 5*2048kB (UM) 179*4096kB (UM) = 958584kB [ 3086.404086] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3086.414618] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 3086.414630] 100612 total pagecache pages [ 3086.434138] 0 pages in swap cache [ 3086.437799] Swap cache stats: add 0, delete 0, find 0/0 [ 3086.443258] Free swap = 0kB [ 3086.446494] Total swap = 0kB [ 3086.449625] 1965979 pages RAM [ 3086.450232] syz-executor2: vmalloc: allocation failure: 8631877568 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) 04:05:06 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="36f3f20fa266b98f0200000f320f01cb0f300f35440f20c066350b000000440f22c00f30260fc7acc1f1360f070fc72e1e75", 0x32}], 0x1, 0x0, &(0x7f0000000300), 0x1000000000000015) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0xfffffffffffff29) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3086.471315] 0 pages HighMem/MovableOnly [ 3086.474940] syz-executor2 cpuset=syz2 mems_allowed=0 [ 3086.494336] CPU: 0 PID: 12033 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #60 [ 3086.501650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3086.511510] Call Trace: [ 3086.511538] dump_stack+0x1c4/0x2b4 [ 3086.511566] ? dump_stack_print_info.cold.2+0x52/0x52 [ 3086.514186] 342307 pages reserved [ 3086.517780] ? finish_task_switch+0x1f5/0x900 [ 3086.522953] 0 pages cma reserved [ 3086.526417] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3086.526442] warn_alloc.cold.119+0xb7/0x1bd [ 3086.526461] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 3086.526481] ? _raw_spin_unlock_irq+0x60/0x80 [ 3086.534334] ? finish_task_switch+0x1b5/0x900 [ 3086.534350] ? __switch_to_asm+0x34/0x70 [ 3086.534370] ? print_usage_bug+0xc0/0xc0 [ 3086.534401] ? __switch_to_asm+0x34/0x70 [ 3086.562026] ? __switch_to_asm+0x34/0x70 [ 3086.562041] ? __switch_to_asm+0x40/0x70 [ 3086.562055] ? __switch_to_asm+0x34/0x70 [ 3086.562075] ? __switch_to_asm+0x40/0x70 [ 3086.570191] ? __switch_to_asm+0x34/0x70 [ 3086.570206] ? __switch_to_asm+0x40/0x70 [ 3086.570239] __vmalloc_node_range+0x472/0x750 [ 3086.578353] ? graph_lock+0x170/0x170 [ 3086.586472] ? kvm_arch_create_memslot+0xc3/0x570 [ 3086.586492] __vmalloc_node_flags_caller+0x75/0x90 [ 3086.586511] ? kvm_arch_create_memslot+0xc3/0x570 [ 3086.617476] kvmalloc_node+0xd7/0xf0 [ 3086.621201] kvm_arch_create_memslot+0xc3/0x570 [ 3086.625884] __kvm_set_memory_region+0x1c2f/0x2c60 [ 3086.630839] ? kvm_vcpu_compat_ioctl+0x4a0/0x4a0 [ 3086.635607] ? ___might_sleep+0x1ed/0x300 [ 3086.639770] ? arch_local_save_flags+0x40/0x40 [ 3086.644360] ? do_raw_spin_unlock+0xa7/0x2f0 [ 3086.649237] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 3086.653826] ? lock_acquire+0x1ed/0x520 [ 3086.657810] ? graph_lock+0x170/0x170 [ 3086.661616] ? __might_sleep+0x95/0x190 [ 3086.665599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3086.671145] ? futex_wait_queue_me+0x55d/0x840 [ 3086.675741] ? find_held_lock+0x36/0x1c0 [ 3086.679816] ? __might_fault+0x12b/0x1e0 [ 3086.683882] ? lock_downgrade+0x900/0x900 [ 3086.688042] ? __lock_acquire+0x7ec/0x4ec0 [ 3086.692304] kvm_set_memory_region+0x2e/0x50 [ 3086.696719] kvm_vm_ioctl+0x64c/0x1d40 [ 3086.700612] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 3086.705724] ? futex_wake+0x304/0x760 [ 3086.709532] ? kvm_set_memory_region+0x50/0x50 [ 3086.714126] ? __lock_acquire+0x7ec/0x4ec0 [ 3086.718394] ? mark_held_locks+0x130/0x130 [ 3086.722632] ? graph_lock+0x170/0x170 [ 3086.726437] ? do_futex+0x249/0x26d0 [ 3086.730159] ? rcu_bh_qs+0xc0/0xc0 [ 3086.733701] ? unwind_dump+0x190/0x190 [ 3086.737605] ? find_held_lock+0x36/0x1c0 [ 3086.741682] ? __fget+0x4aa/0x740 [ 3086.745142] ? lock_downgrade+0x900/0x900 [ 3086.749296] ? check_preemption_disabled+0x48/0x200 [ 3086.754321] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 3086.760282] ? kasan_check_read+0x11/0x20 [ 3086.764442] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 3086.769724] ? rcu_bh_qs+0xc0/0xc0 [ 3086.773286] ? __fget+0x4d1/0x740 [ 3086.776752] ? ksys_dup3+0x680/0x680 [ 3086.780473] ? __might_fault+0x12b/0x1e0 [ 3086.784545] ? lock_downgrade+0x900/0x900 [ 3086.788703] ? lock_release+0x970/0x970 [ 3086.792683] ? arch_local_save_flags+0x40/0x40 [ 3086.797271] ? kvm_set_memory_region+0x50/0x50 [ 3086.801861] do_vfs_ioctl+0x1de/0x1720 [ 3086.805762] ? ioctl_preallocate+0x300/0x300 [ 3086.810180] ? __fget_light+0x2e9/0x430 [ 3086.814161] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3086.819703] ? smack_file_ioctl+0x210/0x3c0 [ 3086.824027] ? fget_raw+0x20/0x20 [ 3086.827486] ? smack_file_lock+0x2e0/0x2e0 [ 3086.831726] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3086.837266] ? put_timespec64+0x10f/0x1b0 [ 3086.841670] ? nsecs_to_jiffies+0x30/0x30 [ 3086.845825] ? do_syscall_64+0x9a/0x820 [ 3086.849806] ? do_syscall_64+0x9a/0x820 [ 3086.853791] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3086.859336] ? security_file_ioctl+0x94/0xc0 [ 3086.863752] ksys_ioctl+0xa9/0xd0 [ 3086.867219] __x64_sys_ioctl+0x73/0xb0 [ 3086.871110] do_syscall_64+0x1b9/0x820 [ 3086.875005] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3086.880380] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3086.885328] ? trace_hardirqs_on_caller+0x310/0x310 [ 3086.890351] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3086.895394] ? recalc_sigpending_tsk+0x180/0x180 [ 3086.900154] ? kasan_check_write+0x14/0x20 [ 3086.904412] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3086.909270] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3086.914459] RIP: 0033:0x457569 [ 3086.917660] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3086.936567] RSP: 002b:00007f1c6c602c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3086.944285] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 3086.951556] RDX: 0000000020000000 RSI: 000000004020ae46 RDI: 0000000000000006 [ 3086.958823] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 3086.966092] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c6c6036d4 [ 3086.973362] R13: 00000000004bfc7b R14: 00000000004cfd18 R15: 00000000ffffffff [ 3087.464164] bridge0: port 1(bridge_slave_0) entered blocking state [ 3087.470613] bridge0: port 1(bridge_slave_0) entered disabled state [ 3087.477932] device bridge_slave_0 entered promiscuous mode [ 3087.507655] bridge0: port 2(bridge_slave_1) entered blocking state [ 3087.514357] bridge0: port 2(bridge_slave_1) entered disabled state [ 3087.521319] device bridge_slave_1 entered promiscuous mode [ 3087.549068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3087.576850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3087.656084] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3087.686267] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3087.811197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3087.819088] team0: Port device team_slave_0 added [ 3087.845416] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3087.852556] team0: Port device team_slave_1 added [ 3087.879270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3087.908149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3087.938524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3087.967618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3088.232627] bridge0: port 2(bridge_slave_1) entered blocking state [ 3088.239050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3088.245761] bridge0: port 1(bridge_slave_0) entered blocking state [ 3088.252113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3089.220165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3089.312325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3089.404256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3089.410390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3089.418149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3089.508626] 8021q: adding VLAN 0 to HW filter on device team0 04:05:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:10 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x80) mount(&(0x7f0000000240)=ANY=[], &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f0000000240)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x88040, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) stat(&(0x7f0000000140)='./file0/bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0/bus\x00', r0, r1) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/bus\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="96f0a44a4b5b20b39b4b33f81b60732ecf6486105c4123fde1a6e06ed89ef323f5a6d637b3504ffe"], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) statfs(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)=""/39) 04:05:10 executing program 4: setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='\x00', 0x1, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x4, 0x80000001, 0x40, 0x6, 0x40}, &(0x7f0000000140)=0x98) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 04:05:10 executing program 2: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x7f, 0x40000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x404ffff8000], [0x2000000000000]}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x40) 04:05:10 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x254, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) getpeername(r1, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000000)=0x80) clone(0x0, &(0x7f0000000180), &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000140)) shutdown(r1, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 04:05:10 executing program 5: 04:05:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x14, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:10 executing program 4: [ 3090.193206] syz-executor2: vmalloc: allocation failure: 8631877568 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) 04:05:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3090.284705] syz-executor2 cpuset=syz2 mems_allowed=0 [ 3090.316884] CPU: 1 PID: 12321 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #60 [ 3090.324217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3090.333582] Call Trace: [ 3090.336203] dump_stack+0x1c4/0x2b4 [ 3090.339862] ? dump_stack_print_info.cold.2+0x52/0x52 [ 3090.345084] ? find_held_lock+0x36/0x1c0 [ 3090.349181] warn_alloc.cold.119+0xb7/0x1bd [ 3090.353525] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 3090.353542] ? _raw_spin_unlock_irq+0x27/0x80 [ 3090.353557] ? _raw_spin_unlock_irq+0x27/0x80 04:05:10 executing program 4: [ 3090.353583] ? print_usage_bug+0xc0/0xc0 [ 3090.353605] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3090.362960] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3090.382494] __vmalloc_node_range+0x472/0x750 [ 3090.387013] ? graph_lock+0x170/0x170 [ 3090.390840] ? kvm_arch_create_memslot+0xc3/0x570 [ 3090.395701] __vmalloc_node_flags_caller+0x75/0x90 [ 3090.400646] ? kvm_arch_create_memslot+0xc3/0x570 [ 3090.405512] kvmalloc_node+0xd7/0xf0 [ 3090.409243] kvm_arch_create_memslot+0xc3/0x570 04:05:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3090.413942] __kvm_set_memory_region+0x1c2f/0x2c60 [ 3090.419674] ? kvm_vcpu_compat_ioctl+0x4a0/0x4a0 [ 3090.424452] ? try_to_wake_up+0x10a/0x12f0 [ 3090.428711] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3090.433832] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3090.438960] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3090.443560] ? preempt_schedule+0x4d/0x60 [ 3090.443580] ? graph_lock+0x170/0x170 [ 3090.443599] ? preempt_schedule+0x4d/0x60 [ 3090.443617] ? ___preempt_schedule+0x16/0x18 [ 3090.443644] ? find_held_lock+0x36/0x1c0 04:05:10 executing program 4: [ 3090.451598] ? __might_fault+0x12b/0x1e0 [ 3090.451616] ? lock_downgrade+0x900/0x900 [ 3090.451642] ? __lock_acquire+0x7ec/0x4ec0 [ 3090.476664] ? lock_downgrade+0x900/0x900 [ 3090.480844] kvm_set_memory_region+0x2e/0x50 [ 3090.485265] kvm_vm_ioctl+0x64c/0x1d40 [ 3090.489168] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 3090.494294] ? futex_wake+0x304/0x760 [ 3090.498114] ? kvm_set_memory_region+0x50/0x50 [ 3090.502726] ? __lock_acquire+0x7ec/0x4ec0 [ 3090.507000] ? mark_held_locks+0x130/0x130 [ 3090.511251] ? graph_lock+0x170/0x170 [ 3090.511270] ? do_futex+0x249/0x26d0 [ 3090.511289] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 3090.511310] ? rcu_bh_qs+0xc0/0xc0 [ 3090.528607] ? find_held_lock+0x36/0x1c0 [ 3090.532690] ? __fget+0x4aa/0x740 [ 3090.536155] ? lock_downgrade+0x900/0x900 [ 3090.540324] ? check_preemption_disabled+0x48/0x200 [ 3090.545369] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 3090.551191] ? kasan_check_read+0x11/0x20 [ 3090.555366] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 3090.560683] ? rcu_bh_qs+0xc0/0xc0 [ 3090.564258] ? __fget+0x4d1/0x740 04:05:10 executing program 4: [ 3090.567738] ? ksys_dup3+0x680/0x680 [ 3090.571472] ? __might_fault+0x12b/0x1e0 [ 3090.575556] ? lock_downgrade+0x900/0x900 [ 3090.579722] ? lock_release+0x970/0x970 [ 3090.583710] ? arch_local_save_flags+0x40/0x40 [ 3090.588310] ? kvm_set_memory_region+0x50/0x50 [ 3090.592918] do_vfs_ioctl+0x1de/0x1720 [ 3090.596838] ? ioctl_preallocate+0x300/0x300 [ 3090.601261] ? __fget_light+0x2e9/0x430 [ 3090.605251] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3090.610820] ? smack_file_ioctl+0x210/0x3c0 [ 3090.615161] ? fget_raw+0x20/0x20 [ 3090.615181] ? smack_file_lock+0x2e0/0x2e0 [ 3090.615201] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3090.615217] ? put_timespec64+0x10f/0x1b0 [ 3090.615235] ? nsecs_to_jiffies+0x30/0x30 [ 3090.615252] ? do_syscall_64+0x9a/0x820 [ 3090.615266] ? do_syscall_64+0x9a/0x820 [ 3090.615285] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3090.615302] ? security_file_ioctl+0x94/0xc0 [ 3090.615323] ksys_ioctl+0xa9/0xd0 [ 3090.623021] __x64_sys_ioctl+0x73/0xb0 [ 3090.623044] do_syscall_64+0x1b9/0x820 [ 3090.623061] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3090.623082] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3090.676468] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3090.681334] ? trace_hardirqs_on_caller+0x310/0x310 [ 3090.686371] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3090.691404] ? prepare_exit_to_usermode+0x291/0x3b0 [ 3090.696449] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3090.701321] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3090.706527] RIP: 0033:0x457569 04:05:10 executing program 4: [ 3090.709742] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3090.728662] RSP: 002b:00007f1c6c623c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3090.736406] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 3090.743691] RDX: 0000000020000000 RSI: 000000004020ae46 RDI: 0000000000000005 [ 3090.743702] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3090.743712] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c6c6246d4 04:05:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'erspan0\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000200)="766574000000000000000000bd6200") ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x81, 0x0, 0x15f0, 0x8, 0x0, 0x8, 0x100, 0x1, 0x97b, 0x1a, 0x1, 0x200, 0xef8, 0x8, 0x7f, 0x514800000, 0xa972, 0x8, 0x63a, 0x4, 0x6, 0x10000, 0x5, 0x0, 0x1, 0x0, 0x32d, 0x101, 0x1, 0x0, 0x2d2, 0x1, 0x3, 0x9, 0x401, 0x80000000, 0x0, 0x980, 0x0, @perf_config_ext={0xf1, 0xe2}, 0x4, 0x9, 0x4, 0x7, 0x5, 0x73, 0x9}, r4, 0xe, r0, 0xa) [ 3090.743722] R13: 00000000004bfc7b R14: 00000000004cfd18 R15: 00000000ffffffff [ 3090.883931] warn_alloc_show_mem: 1 callbacks suppressed [ 3090.883938] Mem-Info: [ 3090.892729] active_anon:155946 inactive_anon:268 isolated_anon:0 [ 3090.892729] active_file:43848 inactive_file:56598 isolated_file:0 [ 3090.892729] unevictable:0 dirty:190 writeback:0 unstable:0 [ 3090.892729] slab_reclaimable:13775 slab_unreclaimable:111324 [ 3090.892729] mapped:55480 shmem:247 pagetables:1120 bounce:0 [ 3090.892729] free:964415 free_pcp:1299 free_cma:0 [ 3090.927869] Node 0 active_anon:623784kB inactive_anon:1072kB active_file:175392kB inactive_file:226392kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221920kB dirty:760kB writeback:0kB shmem:988kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 133120kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 3090.961874] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3090.992109] lowmem_reserve[]: 0 2819 6323 6323 [ 3091.004327] Node 0 DMA32 free:2884568kB min:30060kB low:37572kB high:45084kB active_anon:0kB inactive_anon:0kB active_file:12kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2890736kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:2608kB local_pcp:1284kB free_cma:0kB [ 3091.033281] lowmem_reserve[]: 0 0 3503 3503 [ 3091.038713] Node 0 [ 3091.041001] Normal free:990828kB min:37352kB low:46688kB high:56024kB active_anon:623784kB inactive_anon:1072kB active_file:175380kB inactive_file:226392kB unevictable:0kB writepending:760kB present:4718592kB managed:3588044kB mlocked:0kB kernel_stack:5920kB pagetables:4332kB bounce:0kB free_pcp:3312kB local_pcp:1344kB free_cma:0kB [ 3091.041012] lowmem_reserve[]: 0 0 0 0 [ 3091.074730] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 3091.089082] Node 0 DMA32: 16*4kB (UM) 17*8kB (UM) 17*16kB (UM) 16*32kB (UM) 18*64kB (UM) 17*128kB (UM) 9*256kB (UM) 13*512kB (UM) 8*1024kB (UM) 8*2048kB (UM) 695*4096kB (UM) = 2884568kB [ 3091.121184] Node 0 [ 3091.123442] Normal: 3454*4kB (UME) 4610*8kB (UME) 1299*16kB (UME) 558*32kB (UME) 172*64kB (UE) 255*128kB (UME) 219*256kB (UM) 126*512kB (UM) 11*1024kB (UE) 4*2048kB (UM) 180*4096kB (UM) = 1010296kB [ 3091.142101] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3091.151131] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 3091.159920] 100690 total pagecache pages [ 3091.166505] 0 pages in swap cache [ 3091.169985] Swap cache stats: add 0, delete 0, find 0/0 [ 3091.175696] Free swap = 0kB [ 3091.178732] Total swap = 0kB [ 3091.181752] 1965979 pages RAM 04:05:11 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1c26, 0x181140) setsockopt$inet6_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000040)="12e5397274c5f899808e6e87461a395c12c913d3a3be31dd95c73966e054257ec4aed17f", 0x24) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000180), 0x20000188) 04:05:11 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000100)='./file0\x00', r1, r2, 0x400) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x3eca459d) 04:05:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x803, 0x0) write(r1, &(0x7f0000000200)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0f201b863123f08faf68aa1f5494c00305acb2b4b4534af43be4cb9c61db339c6d456bea3ae37c881", 0x4c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x200) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0xfffffffffffffffc, &(0x7f0000000080)=0x2) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 04:05:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:11 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000680)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f736530000000000000000000000076657468315f746f5f627269646765007465616d5f736c6176655f3100000000697036677265300000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000fdffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000000007665746831000000000000000000000074756e6c30000000000000000000000076657468315f746f5f7465616d000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000300100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000434c41535349465900000000000000000000000000000000000000000000000008000000000000000000000000000000aee975ac2faaa8f24db1b6902217ed68a5b8cc6875ced24cf278ac270ec6b1a8fd56edd29725a1df10e537c0f22dfdbc67000a4b3aa2c88fa59c899383ad25c2ddbbafebfdb86e2ecca7ff213acd542ce19b90ad1f7675e869e44d83a1f15bb7b23ce54fe0185851ab1b5755e751594689ec1398450b04c952dc8d305312eeb4495314a6e35b5f036199ca65aa468e6419f2e3eb6bba35bd369162ade7f746ad69253aa9dfe1cef2c1b32789632dde340aee80ca9c1d0f24273bec471643a5be5125a71bcf"]}, 0x465) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x200) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x108, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x19}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x32}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x80000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file1\x00', 0x0, 0x18}, 0x10) r3 = dup(0xffffffffffffff9c) ioctl$sock_bt_hci(r3, 0x400448ff, &(0x7f0000000200)="a1504ec2c5ce0e4d69a1cd016c98246ff9968c5582db61e6310eda32964541328e20e79fd6643c940cf7e9455fabcad260e1c38c2714258f68836f7f18abb2c6cfc4a4565702ea19333dfadf6358fc3be31912c32ee7d045d4b5fbcf720f337ad3ead0e6e8e5ad10fc7539c21aad45c1b6b3ce2e80e8e7c1a0fda22c0504f1bfc7aa0527b3869eb8407c4ee99b2fad565952bc3908e2665db22e51b3efc3846703bfcd08d80a") r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000180)={0x9}) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000040)) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x3, 0x0, 0x640}) ioctl$KVM_RUN(r7, 0xae80, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000080)='/dev/vcsa#\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x20000c, &(0x7f0000000a80)={'trans=virtio,', {[{@loose='loose'}], [{@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_eq={'euid', 0x3d, r2}}, {@uid_gt={'uid>', r8}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) [ 3091.184947] 0 pages HighMem/MovableOnly [ 3091.184954] 342307 pages reserved [ 3091.184960] 0 pages cma reserved 04:05:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:11 executing program 3: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e756514696f636861727365743d69736f383835392d31352c6e6f696e74656772697479"]) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x82002, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0xbd}, 0xfffffd8a) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @rand_addr}, {0x2, 0x4e20, @multicast1}, 0x4, 0x2, 0x7fff00000000, 0x3f, 0xcaa, &(0x7f0000000040)='ipddp0\x00', 0xfffffffffffffffe, 0x6, 0x5}) 04:05:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x200000000000002, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5b9, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f0000000040)=ANY=[@ANYBLOB="00009e63662cca598c71721af8169200"], &(0x7f0000000080)=0x144) 04:05:11 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000080)={[], 0x9}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000200)) [ 3091.423042] JFS: continueiocharset=iso8859-15 is an invalid error handler 04:05:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3091.545863] JFS: continueiocharset=iso8859-15 is an invalid error handler [ 3091.594873] device bridge_slave_1 left promiscuous mode [ 3091.600454] bridge0: port 2(bridge_slave_1) entered disabled state [ 3091.638922] IPVS: ftp: loaded support on port[0] = 21 04:05:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x35, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:11 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x9}, {0x7fffffff, 0x6}]}, 0x18, 0x0) fallocate(r0, 0x0, 0x0, 0xffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = gettid() kcmp(r2, r3, 0x4, r1, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000440)={{0x8, 0x5, 0x377c00, 0x7, 'syz1\x00', 0x1}, 0x1, 0x1, 0x3, r5, 0xa, 0x5, 'syz1\x00', &(0x7f0000000380)=['security.capability\x00', 'em0@\x00', '&\x00', 'security.capability\x00', '\fselinuxselfem1eth0\x00', 'security.capability\x00', '&\x00', '\x00', 'security.capability\x00', 'security.capability\x00'], 0x82, [], [0x3, 0x7, 0x8, 0x36e3]}) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x8, {0x4, 0x0, 0x1f, 0x7f, 0x8000, 0x0, {0x0, 0x2, 0x400, 0x1, 0x1, 0x0, 0x6, 0x3, 0x1, 0x8, 0x8, r6, r7, 0x379, 0x7fffffff}}}, 0x90) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, &(0x7f0000000040), 0xfe30, 0x20000016, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000700, 0x0, 0xe603000000000000]}}, 0x1c) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x2, 0x101, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x2, 0xfffffffffffffbff, 0x100, 0x8, 0x0, 0x2, 0x2, 0x5, 0x3, 0xffffffffffffffff, 0x8, 0x1ff, 0x0, 0x8, 0x4, 0x0, 0x0, 0x1, 0x5, 0x9, 0xad, 0x5, 0xffffffffffffffe0, 0x800, 0x8, 0x1ff, 0x2, 0x400, 0x0, 0x7, 0x0, @perf_config_ext={0x700000000000, 0x8001}, 0x34840, 0x9b, 0x4013, 0x7, 0x3, 0x7}, r0, 0x8, r0, 0x4) fallocate(r0, 0x22, 0x5e00, 0x800000002cbd) lseek(r0, 0x0, 0x4) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 04:05:11 executing program 3: r0 = socket(0x10, 0x802, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0xaf, @local, 0x4e21, 0x0, 'rr\x00', 0x2, 0x5, 0x28}, 0x2c) write(r0, &(0x7f0000000140)="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", 0xfc) [ 3091.668348] IPVS: ftp: loaded support on port[0] = 21 04:05:11 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000000c0)) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) [ 3091.706848] device bridge_slave_0 left promiscuous mode [ 3091.712369] bridge0: port 1(bridge_slave_0) entered disabled state 04:05:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0xb, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3091.968001] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 3092.022945] team0 (unregistering): Port device team_slave_1 removed [ 3092.065874] team0 (unregistering): Port device team_slave_0 removed [ 3092.080145] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3092.161558] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3092.291475] bond0 (unregistering): Released all slaves [ 3093.591686] bridge0: port 1(bridge_slave_0) entered blocking state [ 3093.604914] bridge0: port 1(bridge_slave_0) entered disabled state [ 3093.612417] device bridge_slave_0 entered promiscuous mode [ 3093.670836] bridge0: port 2(bridge_slave_1) entered blocking state [ 3093.693757] bridge0: port 2(bridge_slave_1) entered disabled state [ 3093.713589] device bridge_slave_1 entered promiscuous mode [ 3093.791139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3093.817567] bridge0: port 1(bridge_slave_0) entered blocking state [ 3093.836261] bridge0: port 1(bridge_slave_0) entered disabled state [ 3093.854178] device bridge_slave_0 entered promiscuous mode [ 3093.892480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3093.906200] bridge0: port 2(bridge_slave_1) entered blocking state [ 3093.913010] bridge0: port 2(bridge_slave_1) entered disabled state [ 3093.921094] device bridge_slave_1 entered promiscuous mode [ 3094.003298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3094.081966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3094.092201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3094.138029] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3094.299306] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3094.347653] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3094.412503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 3094.419635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3094.431192] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3094.439897] team0: Port device team_slave_0 added [ 3094.467401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3094.474495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3094.498647] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3094.506290] team0: Port device team_slave_1 added [ 3094.555709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3094.562575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3094.573359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3094.612534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3094.619489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3094.636932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3094.656289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3094.664261] team0: Port device team_slave_0 added [ 3094.676146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3094.684284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3094.692327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3094.724373] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3094.731832] team0: Port device team_slave_1 added [ 3094.744354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3094.752139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3094.767767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3094.776546] device bridge_slave_1 left promiscuous mode [ 3094.782047] bridge0: port 2(bridge_slave_1) entered disabled state [ 3094.824321] device bridge_slave_0 left promiscuous mode [ 3094.829769] bridge0: port 1(bridge_slave_0) entered disabled state [ 3094.894821] team0 (unregistering): Port device team_slave_1 removed [ 3094.906765] team0 (unregistering): Port device team_slave_0 removed [ 3094.918007] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3094.947527] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3095.018000] bond0 (unregistering): Released all slaves [ 3095.080309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3095.125683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3095.174007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3095.181196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3095.190659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3095.244578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3095.251728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3095.260454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3095.843924] bridge0: port 2(bridge_slave_1) entered blocking state [ 3095.850346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3095.857091] bridge0: port 1(bridge_slave_0) entered blocking state [ 3095.863469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3095.892926] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3096.092283] bridge0: port 2(bridge_slave_1) entered blocking state [ 3096.098737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3096.105468] bridge0: port 1(bridge_slave_0) entered blocking state [ 3096.111860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3096.119554] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3096.403619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3096.423926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3098.138616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3098.287191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3098.308397] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3098.461570] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3098.473312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3098.480162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3098.495204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3098.638810] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3098.645491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3098.654061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3098.665396] 8021q: adding VLAN 0 to HW filter on device team0 [ 3098.813346] 8021q: adding VLAN 0 to HW filter on device team0 04:05:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x0, 0x4d, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x6, 0x0, 0x4, 0x7}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r3 = syz_open_pts(r2, 0x200) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x21, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000200)}}) write(r2, &(0x7f0000c34fff), 0xffffff0b) socketpair$inet6(0xa, 0xf, 0xfffffffffffffffd, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(r3, 0x101040) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e24, @local}}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x0, 0x5, 0x52, 0x3, 0x4, 0x0, 0x0, 0x9703, 0x7f, 0x0, 0x0, 0x9}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000200)=@int=0x9, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 04:05:19 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:19 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000000c0)) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) 04:05:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x8, 0x20002) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000380)=0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e24, @loopback}}}, 0x84) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r3, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) rt_sigaction(0x14, &(0x7f00000000c0)={&(0x7f0000000000)="f2d8d1d9f8f3a58fc9f8916f00c4e3d14825000000df6567646766660f383e6570450f38f07f12c4e1bd73fa00f2480f2cc56764db1d00000000", {0xc6e}, 0x10000000, &(0x7f0000000040)="c4027d33b3cc600000c421ca11cf67420f8f430000000f89f1000000f00fab7963400fb495d3efe3dcde7ac9c461bc5f4b00c48259bf28c4c3ad6d3928"}, &(0x7f00000001c0)={&(0x7f0000000100)="653e44aa430f6b67048f88408e2227c4c13659a272fe000066a9c08dc4e164545300c4c2c98c9db44b0000e3b041dbe4f23644a300000081ffffffff", {}, 0x0, &(0x7f0000000140)="0fdceb8f8978c76e0742d224a51682f14dc461785f41006541149d4515fdffffffc481cded6d00430f182cd766f2420f38f0d74301d2"}, 0x8, &(0x7f0000000200)) 04:05:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x14e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x111000, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000001c0)=0xe38d) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0xfffffffffffffda6, &(0x7f0000001640)=[{&(0x7f0000006a00)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x9}}], 0x1, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r1 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) io_submit(0x0, 0x20000000000002d2, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="1c29772bc48b800f881ba6192efc929f20ab1c3b8ac592b6e13fa21574dc397a6209cb16f6fb7a207b1b997286bc7aa45b18de79c541a543f347d2811773e84cc88f02e7b7ed1d2c720dac1538a34b4a14f954bb3c823dad0be1f362f741e55f3e793954c5b6ad65cda7a379928c54493e92411b17ee32520499132d94f6e9eb68e7bc7cd20c6e69fb6b174ab73b6ea07c98b319ce26318bf077d20140c0036cf7bb72bbd327d0d41025012e4b8f955f3b0fe2ccf08793dcace353bc079608d277607ced53d9b93d3286364ebf50f21ffea5e91589a29334851a000000000f51adcd73", 0xe3, 0x0, 0x0, 0x20000000000000}]) 04:05:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x34a, 0x400002) syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000000200)) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 04:05:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0xfffffffffffffffd, {0x8000000000003, 0x0, 0x0, 0x0, 0xfff, 0xffffffff80000001}, 0x7fffffff, 0x7626}, 0x1) dup2(r0, r1) 04:05:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3100.521245] IPVS: ftp: loaded support on port[0] = 21 [ 3100.624463] device bridge_slave_1 left promiscuous mode [ 3100.630202] bridge0: port 2(bridge_slave_1) entered disabled state [ 3100.689658] device bridge_slave_0 left promiscuous mode [ 3100.696013] bridge0: port 1(bridge_slave_0) entered disabled state 04:05:20 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x440000, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000100)=""/28) r2 = msgget(0xffffffffffffffff, 0x0) msgsnd(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='/dev/sequencer2\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB="630000000f301405f40320320710d5cf5d162dab08773853e6a9982eac75b0ffd29eba81e257edbf1bd135b408fefec0fed8f113e595ab690412082bb4fffb2259ebb476b2bae7ef8f694ac369aef7c3337d40ece4c4baaf22a020794ecc03370a12d800000000"], &(0x7f0000000200)=0x1) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0/file1/file0\x00') sendmsg$rds(r1, &(0x7f0000003200)={&(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x20}, 0x10, &(0x7f0000003080)=[{&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f0000001f40)=""/20, 0x14}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/39, 0x27}, {&(0x7f0000002fc0)=""/142, 0x8e}], 0x5, &(0x7f0000003180)=[@mask_cswp={0x58, 0x114, 0x9, {{0x1ff, 0x95}, &(0x7f0000003100)=0x3ff, &(0x7f0000003140)=0x8, 0x1, 0x9, 0x401, 0x3, 0x7c, 0x8}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x92}], 0x70, 0x40}, 0x200000c1) umount2(&(0x7f0000000380)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1017) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 04:05:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:20 executing program 2: r0 = socket$inet6(0xa, 0x7, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x2e7dbcd5c5cde6a6) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000340)=""/152) ioctl(r0, 0x40, &(0x7f0000000180)="153f6234488dd25d6c36cb9eae8c5c001b818c2c138918c6f4de79b274101e36ed6a67422824e7e8e9553cab0000") r2 = socket$inet(0x10, 0x3, 0x5) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000002c0)=0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x44000, 0x0) write$FUSE_DIRENT(r3, &(0x7f00000000c0)={0xa8, 0xfffffffffffffffe, 0x3, [{0x0, 0x7, 0x3, 0x8, '%/.'}, {0x0, 0x8, 0x11, 0x86, 'wlan0system+ppp0]'}, {0x6, 0xc000000000008000, 0x4, 0x5, 'bdev'}, {0x6, 0x8, 0xb, 0xffff, 'selinuxuser'}]}, 0xa8) [ 3100.784064] team0 (unregistering): Port device team_slave_1 removed [ 3100.798003] team0 (unregistering): Port device team_slave_0 removed [ 3100.811774] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3100.865470] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3100.986317] bond0 (unregistering): Released all slaves 04:05:21 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x440000, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000100)=""/28) r2 = msgget(0xffffffffffffffff, 0x0) msgsnd(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='/dev/sequencer2\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB="630000000f301405f40320320710d5cf5d162dab08773853e6a9982eac75b0ffd29eba81e257edbf1bd135b408fefec0fed8f113e595ab690412082bb4fffb2259ebb476b2bae7ef8f694ac369aef7c3337d40ece4c4baaf22a020794ecc03370a12d800000000"], &(0x7f0000000200)=0x1) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0/file1/file0\x00') sendmsg$rds(r1, &(0x7f0000003200)={&(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x20}, 0x10, &(0x7f0000003080)=[{&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f0000001f40)=""/20, 0x14}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/39, 0x27}, {&(0x7f0000002fc0)=""/142, 0x8e}], 0x5, &(0x7f0000003180)=[@mask_cswp={0x58, 0x114, 0x9, {{0x1ff, 0x95}, &(0x7f0000003100)=0x3ff, &(0x7f0000003140)=0x8, 0x1, 0x9, 0x401, 0x3, 0x7c, 0x8}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x92}], 0x70, 0x40}, 0x200000c1) umount2(&(0x7f0000000380)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1017) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 04:05:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x8, 0x111000) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x10000, 0x0, [0x3, 0x1ff, 0xe0, 0x2, 0xfffffffffffff001, 0xb7, 0x8, 0x7]}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="a5126905586f1ac85ba174df2c1914f74a215d5b49760479a25036c6898ed41734dd3198b9d7b38b512379a084facd89a0675a76b2bbd2ab79b84967617313e59fde538f1f9fe0c27350193ce09c2754a7e350182e0da9b2d2ef4c06438f49a600000000"]) fallocate(r1, 0x28, 0x3, 0x864) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x501080, 0x0) write$FUSE_IOCTL(r4, &(0x7f00000000c0)={0x20, 0xffffffffffffffda, 0x4, {0x80000001, 0x0, 0x6}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:05:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x1) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x9, 0x419, &(0x7f0000000180)=0xffffffffffffffff}) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000080)="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", 0xfc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1e}, 0x9, 0x3, 0x2, 0x4, 0x4, 0x6, 0x3}, 0x20) 04:05:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:21 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x440000, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000100)=""/28) r2 = msgget(0xffffffffffffffff, 0x0) msgsnd(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='/dev/sequencer2\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB="630000000f301405f40320320710d5cf5d162dab08773853e6a9982eac75b0ffd29eba81e257edbf1bd135b408fefec0fed8f113e595ab690412082bb4fffb2259ebb476b2bae7ef8f694ac369aef7c3337d40ece4c4baaf22a020794ecc03370a12d800000000"], &(0x7f0000000200)=0x1) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0/file1/file0\x00') sendmsg$rds(r1, &(0x7f0000003200)={&(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x20}, 0x10, &(0x7f0000003080)=[{&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f0000001f40)=""/20, 0x14}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/39, 0x27}, {&(0x7f0000002fc0)=""/142, 0x8e}], 0x5, &(0x7f0000003180)=[@mask_cswp={0x58, 0x114, 0x9, {{0x1ff, 0x95}, &(0x7f0000003100)=0x3ff, &(0x7f0000003140)=0x8, 0x1, 0x9, 0x401, 0x3, 0x7c, 0x8}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x92}], 0x70, 0x40}, 0x200000c1) umount2(&(0x7f0000000380)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1017) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 04:05:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x37, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:21 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = creat(&(0x7f0000001900)='./file0\x00', 0x100) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000540)=0xffffffffffffff00, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0xffffffffffff7fff) recvfrom(r0, &(0x7f00000008c0)=""/4096, 0x1000, 0x10000, &(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x1, 0x0, 0x8, 0x8, "38dad333e0a11723e35a471b2c722a212c590cdf91eeaa8a9b4639f790c55ce37224423320f9852b528fe3d9b58e825ca0e989b64999ace17fbf4bafca4806", 0x1d}, 0x80) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000018c0)) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000001980)='./file0\x00', 0x9, 0x8, &(0x7f00000005c0)=[{&(0x7f0000000100)="97464d88233f9deac59a67cef21653747b15f08a5f39c7ce83ef5cfe4116a9c50ab186ec5dacecca9a876b09cf2c310061ecd8d85f04e9fcd52d26aa89b445dd7dfcc0221fb0efa1b637b626e2026f23eddf453bc449b989a29ef3bbe185c5568d9c5aa6bb3da0f614c10b81b5e7d9cea3c99634a054c73b8caba0f38b901c252fb77cd6546d42a50176161c73b0b1440012b53e262c44d4671263377d89f78cd8f9345c22e2380217bb85ac6b21751d4cd3b4c176c72f34a6b38d7bc4e3dd37b30c5fb74c602219db19a268df12e09e01381ef9c8d5d2fd5f9fdb8fcd3b8bad3c49a53e13", 0xe5, 0x8080000000}, {&(0x7f0000000200)="eccb057d7d38ea2d54a89d5f380cb930423960e10cbf85ee017f4edad5ec447c45f5099eac223946e46d834b115762c541b4c331cab73f7062c5be27ecf188c0a8cc3da74efce7dd9956185f2a83f4cb70ca4deea8137b3e5035a07416ef17bf8f3eb40b9ba8cd0ed1e15b3c7d9fa9dc209a0ae66e9b0663f846e6a2ba75470e994e6e549138203237526c25e0426f1f4e0bb37f9104f28d8ab1a96eb95b36b3b5040e", 0xa3, 0x7}, {&(0x7f00000002c0)="6a0d12a9665812607788b3717805fb1ec4896474c41a10c32944389c8d0cb3d9b5992c467cfe654549a6d25ded83e3e8bab712f9023fb02f5aba4e412bb39537232915dd9711680bb7c325b99ffa780d767f6e9e341c0da75e5c623406e4e1f6ef648cadb113d7f9021ee412892a98488d752d9734", 0x75, 0x785d}, {&(0x7f0000000340)="435e43cfbdc6366a770149cf2ac8fe517682b1de6c745c19e892eb882be03faf29c2ee276f654d3a489612f87f009cd2d669c96641932679dca2f182c1a503082af592ebda9ea527850193bfe76af8977bc30b70b6fc509baffa71cdd4cd317b3643a0fb8bf0d4a400f441eee50cfcd1d9d82eaf6ea020b0f88c57f109dc895fdfd01943107b913201cf3a2c6971152cac2034f5abd57cff40bcc477bb328f9dbcb84545fa8a709e6084eaf4da2d02c89bc01be12d56cc080edfdb73b1b5bf6f935aab9d8a1f65e0e6d691a3af6e5897ad3945888e4855691e6c024be6e4cee020dab6", 0xe3, 0x4}, {&(0x7f00000019c0)="b984173ee7f8b27410f8cf273124cdb6df5ad9b85e3efb1bf0f27a1264e9b96c907b2c44ba5dfde5c623e29e6537a295fb11a5fcc65df052117f19f82299638ed1fe7dffaede95be2c83cb5b3053b7c5cffc26d4a93a320e75839783cd865be8617671c32551e3ffe1d6672093aec63124cd05ccd77be38d1a6d35f7b114cc79b2b03e3792efa3223429bc33bc114b4ff029cc", 0x93, 0x8}, {&(0x7f0000000500)="7bdf6a6d9fa09fd32f5a112ad4f5c030039fba463d9c77083a3b53706929bfded2cb6f", 0x23, 0xffffffffffffffc0}, {&(0x7f0000000840)="762d8c5393d9dff2f1bc0aaac656a6ed7c038a017c618088a0e4ce003c6768de4fb5e1513f23f3f8f390131625e3c3a5c0e2ace02400000000007a51e102936a6b87e2921099a7b802de907ee6bb", 0x4e, 0xffffffff80000001}, {&(0x7f0000000580)="4691ca189c91debb8df6346c7bca9f13cddebda118f50d15f2322b41bfa408aebb2ec27bde8712c35d344aa91cfbc74f", 0x30, 0x80000000}], 0x800, &(0x7f0000000700)=ANY=[@ANYBLOB="6469725f756d61736b3d303030303030303030303030303030303030303030304147696f636861727365743d63703934394366696c655f756d61736b3d30303030303030303030303030303030173030303030342c7375626a5f757365723d6e6f6465763a2c00"]) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x3, 0x3, 0x5}}, 0xffffffffffffff8f) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001940)='/dev/sequencer2\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000680)) [ 3101.474713] IPVS: ftp: loaded support on port[0] = 21 [ 3102.292219] bridge0: port 1(bridge_slave_0) entered blocking state [ 3102.298884] bridge0: port 1(bridge_slave_0) entered disabled state [ 3102.306424] device bridge_slave_0 entered promiscuous mode [ 3102.379635] bridge0: port 2(bridge_slave_1) entered blocking state [ 3102.392680] bridge0: port 2(bridge_slave_1) entered disabled state [ 3102.400258] device bridge_slave_1 entered promiscuous mode [ 3102.468519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3102.561720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3102.819826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3102.862762] bridge0: port 1(bridge_slave_0) entered blocking state [ 3102.883847] bridge0: port 1(bridge_slave_0) entered disabled state [ 3102.891305] device bridge_slave_0 entered promiscuous mode [ 3102.921526] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3102.960325] bridge0: port 2(bridge_slave_1) entered blocking state [ 3102.967146] bridge0: port 2(bridge_slave_1) entered disabled state [ 3102.974695] device bridge_slave_1 entered promiscuous mode [ 3103.041522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3103.107573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3103.269976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3103.278199] team0: Port device team_slave_0 added [ 3103.292701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3103.326507] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3103.334449] team0: Port device team_slave_1 added [ 3103.344785] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3103.394371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 3103.401857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3103.412030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3103.419832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3103.437080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3103.471332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3103.479473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3103.491175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3103.531898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3103.539611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3103.550533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3103.589135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3103.596764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3103.614245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3103.642332] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3103.649678] team0: Port device team_slave_0 added [ 3103.694991] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3103.702475] team0: Port device team_slave_1 added [ 3103.752025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3103.802639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3103.853372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3103.861221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3103.869294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3103.884163] device bridge_slave_1 left promiscuous mode [ 3103.889704] bridge0: port 2(bridge_slave_1) entered disabled state [ 3103.944545] device bridge_slave_0 left promiscuous mode [ 3103.950006] bridge0: port 1(bridge_slave_0) entered disabled state [ 3104.016451] team0 (unregistering): Port device team_slave_1 removed [ 3104.027641] team0 (unregistering): Port device team_slave_0 removed [ 3104.040489] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3104.087727] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3104.156280] bond0 (unregistering): Released all slaves [ 3104.220032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3104.229507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3104.237696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3104.598633] bridge0: port 2(bridge_slave_1) entered blocking state [ 3104.605085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3104.611768] bridge0: port 1(bridge_slave_0) entered blocking state [ 3104.618209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3104.633017] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3105.047456] bridge0: port 2(bridge_slave_1) entered blocking state [ 3105.053895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3105.060584] bridge0: port 1(bridge_slave_0) entered blocking state [ 3105.067015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3105.096057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3105.233769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3105.248652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3107.046475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3107.188863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3107.217679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3107.364772] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3107.382696] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3107.389173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3107.400112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3107.543328] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3107.550099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3107.558772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3107.569436] 8021q: adding VLAN 0 to HW filter on device team0 [ 3107.720934] 8021q: adding VLAN 0 to HW filter on device team0 04:05:28 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000240)=""/152) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = semget(0x0, 0x2, 0x609) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000140)=""/147) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000240)=ANY=[]) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x14021, &(0x7f0000000180)=ANY=[]) rmdir(&(0x7f0000000100)='./file0/file0\x00') 04:05:28 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x14) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000180)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {}, 0x2, {0x2, 0x4e22, @local}, 'veth0_to_bond\x00'}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x3}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 04:05:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$unix(r1, &(0x7f0000000c00)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x30}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x800bc6, 0x479, 0x0, 0x4, &(0x7f00000009c0)=[{}, {}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x800455d1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x77359400}}) r2 = getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x9, 0x7}, {0x100000001, 0x2}], r2}, 0x18, 0x1) [ 3108.682634] audit: type=1804 audit(2000001928.759:349): pid=13536 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir770646798/syzkaller.furyhB/814/file0" dev="sda1" ino=16510 res=1 04:05:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0xffffffffffffffef, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0xfff, 0x0, 0x7}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) 04:05:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x43, "41581af11f0096c7c354c5b8bcf34586312d3a23f219b73e49be1cb14727783da99984f34315a0106ee59ad365340624a28d4a30b4ea2a64902ed09a26bccbd28b6f87"}, &(0x7f0000000140)=0x4b) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180)={r3, 0x7}, &(0x7f00000001c0)=0x8) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x8200) fallocate(r4, 0x3, 0x0, 0x5) 04:05:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x541f, &(0x7f0000000080)) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/54, 0x36}, {&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000140)=""/122, 0x7a}, {&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000200)=""/186, 0xba}, {&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/157, 0x9d}, {&(0x7f0000000400)=""/177, 0xb1}, {&(0x7f00000004c0)=""/214, 0xd6}], 0xa) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000006c0)={0x0, @speck128, 0x0, "495a8b1047a88a7b"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:05:29 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x14) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000180)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {}, 0x2, {0x2, 0x4e22, @local}, 'veth0_to_bond\x00'}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x3}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 04:05:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:29 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f00000004c0)="168fbfed24ed31a814d00f653dc7fbf8d62fd31c7da6c7e201934c43ef492f6c5362fd3d1def195fdf0c1bc1723a40751ffa1907c3653b7b7d5e55fbe9ebc0269805603e6ec71b74e159eecf8ff0ac4dfc8d5ce13b3c8b9450723d24b3e02c67e3a0018039f461c468da5ee56ddabd035707c89ce3e2ce859657ca1cf18fcba4c416aee9da9290d55d6c6593bf1805b25bb09290599b55244b4deb20efff86", 0x9f, 0xffffffffffffffff) epoll_create1(0x0) unshare(0x8020000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, &(0x7f0000000340)}) setns(r1, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000000c0)='user\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x6c, 0x0, &(0x7f00000008c0)=[@clear_death={0x400c630f, 0x2, 0x1}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000000), &(0x7f0000000240)=[0x28, 0x38, 0x78, 0x38, 0x40, 0x48, 0x78, 0x30, 0x78]}, 0x3}}, @request_death={0x400c630e, 0x1, 0x2}], 0xca, 0x0, &(0x7f0000000940)="3ff549aadc9f5c1d0b2df4aaf7d4d61d93f63b2c5672811d1aae8e07a8cf30531a92aac11264dd140e19307bd310a1a933b84614ba2afe21b53517ff4e4a9a5bd262e4919e4fa4ad2e1e9d9d31400211eddfe0515a4e373c1fceedd69b2ed99f88fbd89139e05ee20124469740ba187aac16c82bb16f49e74f696f35e3c49648b7c3d3aceea037d5c3a1749ce71194d207a31b572569919e54d4bcfe6dc8a551637a08b0aea8cd0925c507c382aed3b8acc8f4b7609ad084c36965357bf1f2b722c3767e78dc20b953e4"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0x6, "bb74"}, 0x4, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000780)={0x7, 0x6a, 0xdd2f, 0x0, 0x0, [], [], [], 0x8, 0x7}) r3 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffff, 0x9, 0x5, 0xc385, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x82, 0x7, 0x5d, 0xfffffffffffffffe, 0x2, 0x1, 0x6, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x3dc, 0x0, 0x0, 0x101, 0x0, 0x1, 0x8, 0x6, 0x80000001, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe6}, 0x4, 0x3, 0x1ff, 0x0, 0x5, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x9) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') [ 3108.991884] audit: type=1804 audit(2000001929.069:350): pid=13566 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir770646798/syzkaller.furyhB/815/file0" dev="sda1" ino=16525 res=1 04:05:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x39, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000150000005cdcf791000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) dup(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x145000, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x1, 0x440) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000440)={0x3, r2}) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x60, &(0x7f0000000340)=[{&(0x7f0000000140)=""/213, 0xd5}, {&(0x7f0000000240)=""/245, 0xf5}], 0x2, 0x0, 0x0, 0x9}, 0x2000) 04:05:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast2}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0x29b) 04:05:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x0, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) pipe(&(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffe) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'vlan0\x00', 0xffffffff870ce311}) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x7, [0x3, 0xfffffffffffffffe, 0x7f, 0x100000000, 0x5, 0xd, 0x4]}, 0x12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xb04b, 0x4, 0x7}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0xd5}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) 04:05:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3109.251854] ALSA: seq fatal error: cannot create timer (-16) 04:05:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3109.320475] ALSA: seq fatal error: cannot create timer (-16) 04:05:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) pipe(&(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:29 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f00000004c0)="168fbfed24ed31a814d00f653dc7fbf8d62fd31c7da6c7e201934c43ef492f6c5362fd3d1def195fdf0c1bc1723a40751ffa1907c3653b7b7d5e55fbe9ebc0269805603e6ec71b74e159eecf8ff0ac4dfc8d5ce13b3c8b9450723d24b3e02c67e3a0018039f461c468da5ee56ddabd035707c89ce3e2ce859657ca1cf18fcba4c416aee9da9290d55d6c6593bf1805b25bb09290599b55244b4deb20efff86", 0x9f, 0xffffffffffffffff) epoll_create1(0x0) unshare(0x8020000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, &(0x7f0000000340)}) setns(r1, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000000c0)='user\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x6c, 0x0, &(0x7f00000008c0)=[@clear_death={0x400c630f, 0x2, 0x1}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000000), &(0x7f0000000240)=[0x28, 0x38, 0x78, 0x38, 0x40, 0x48, 0x78, 0x30, 0x78]}, 0x3}}, @request_death={0x400c630e, 0x1, 0x2}], 0xca, 0x0, &(0x7f0000000940)="3ff549aadc9f5c1d0b2df4aaf7d4d61d93f63b2c5672811d1aae8e07a8cf30531a92aac11264dd140e19307bd310a1a933b84614ba2afe21b53517ff4e4a9a5bd262e4919e4fa4ad2e1e9d9d31400211eddfe0515a4e373c1fceedd69b2ed99f88fbd89139e05ee20124469740ba187aac16c82bb16f49e74f696f35e3c49648b7c3d3aceea037d5c3a1749ce71194d207a31b572569919e54d4bcfe6dc8a551637a08b0aea8cd0925c507c382aed3b8acc8f4b7609ad084c36965357bf1f2b722c3767e78dc20b953e4"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0x6, "bb74"}, 0x4, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000780)={0x7, 0x6a, 0xdd2f, 0x0, 0x0, [], [], [], 0x8, 0x7}) r3 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffff, 0x9, 0x5, 0xc385, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x82, 0x7, 0x5d, 0xfffffffffffffffe, 0x2, 0x1, 0x6, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x3dc, 0x0, 0x0, 0x101, 0x0, 0x1, 0x8, 0x6, 0x80000001, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe6}, 0x4, 0x3, 0x1ff, 0x0, 0x5, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x9) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 04:05:29 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffea3800df, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/226, 0xe2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r1, 0x2}, &(0x7f0000000340)=0x8) fremovexattr(r0, &(0x7f0000000380)=ANY=[]) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0xe) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x4000, 0xa2ae, 0xfffffffffffffffa, 0x0, 0x0, [{0x80000001, 0x1, 0x5, [], 0x9}, {0x1ff, 0xffffffffffff8000, 0x2, [], 0x100000001}, {0x9, 0x7fffffff, 0x80000000, [], 0x3}, {0x8000, 0x3d, 0x8}, {0x100, 0x0, 0x81, [], 0x676}, {0x7ff, 0x7, 0x0, [], 0x7}, {0x9, 0x75, 0x8, [], 0x8000}, {0x6, 0x7, 0x8}, {0x53d5, 0x10000, 0x7, [], 0x3ff}, {0x7, 0x1dbe, 0x1, [], 0x9}, {0xfffffffffffffe1e, 0x1ec, 0xfff, [], 0x4}, {0xffff, 0x8, 0x7f, [], 0x7}, {0x7, 0x0, 0x2, [], 0x5}, {0x7, 0x5, 0x6, [], 0x4}, {0x80000000, 0x7, 0x80, [], 0x8001}, {0x1000, 0x1, 0x6, [], 0x3}, {0x3, 0x5, 0xd8dc, [], 0x8}, {0x3, 0x9, 0x1ff, [], 0x8000}, {0xfffffffffffffffb, 0x8, 0xffffffffffff8000, [], 0x8000}, {0x5, 0x1, 0x993, [], 0x6}, {0x2, 0x2, 0xfffffffffffffffe, [], 0x1f}, {0x7, 0x5f0, 0xae, [], 0x1}, {0x0, 0x6, 0x401}, {0x9, 0x1, 0x0, [], 0x2070}]}}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000000c0), 0x281) 04:05:29 executing program 4: r0 = socket(0x40000000000006, 0x6, 0xfffffffffffffffe) getsockopt$inet_tcp_buf(r0, 0x6, 0x217, &(0x7f00000004c0)=""/227, &(0x7f0000000180)=0xfffffec6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800, &(0x7f0000000040)="c8bce02ba6d26ee39d4f6c68a444e1a35e97b2a2ba98d60dce72b61de72dceaa7cf5e9073d180c293cbaade52a162705f4fbc5a96a8b447485a21c") socket$inet6(0xa, 0x4, 0x3) r1 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000001c0)=0x9) ioctl$TIOCSTI(r1, 0x5412, 0x80000000) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 04:05:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:29 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xf, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x9, 0x0, 0x1}, &(0x7f0000000300)=0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000040100000000000000"], 0x10}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000600)=""/203) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x364, &(0x7f00000027c0)}, 0x10) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000002cc0)) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) getresgid(&(0x7f0000000540), &(0x7f0000000380), &(0x7f00000005c0)) [ 3109.566254] ALSA: seq fatal error: cannot create timer (-16) 04:05:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) pipe(&(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:29 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f00000004c0)="168fbfed24ed31a814d00f653dc7fbf8d62fd31c7da6c7e201934c43ef492f6c5362fd3d1def195fdf0c1bc1723a40751ffa1907c3653b7b7d5e55fbe9ebc0269805603e6ec71b74e159eecf8ff0ac4dfc8d5ce13b3c8b9450723d24b3e02c67e3a0018039f461c468da5ee56ddabd035707c89ce3e2ce859657ca1cf18fcba4c416aee9da9290d55d6c6593bf1805b25bb09290599b55244b4deb20efff86", 0x9f, 0xffffffffffffffff) epoll_create1(0x0) unshare(0x8020000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, &(0x7f0000000340)}) setns(r1, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000000c0)='user\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x6c, 0x0, &(0x7f00000008c0)=[@clear_death={0x400c630f, 0x2, 0x1}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000000), &(0x7f0000000240)=[0x28, 0x38, 0x78, 0x38, 0x40, 0x48, 0x78, 0x30, 0x78]}, 0x3}}, @request_death={0x400c630e, 0x1, 0x2}], 0xca, 0x0, &(0x7f0000000940)="3ff549aadc9f5c1d0b2df4aaf7d4d61d93f63b2c5672811d1aae8e07a8cf30531a92aac11264dd140e19307bd310a1a933b84614ba2afe21b53517ff4e4a9a5bd262e4919e4fa4ad2e1e9d9d31400211eddfe0515a4e373c1fceedd69b2ed99f88fbd89139e05ee20124469740ba187aac16c82bb16f49e74f696f35e3c49648b7c3d3aceea037d5c3a1749ce71194d207a31b572569919e54d4bcfe6dc8a551637a08b0aea8cd0925c507c382aed3b8acc8f4b7609ad084c36965357bf1f2b722c3767e78dc20b953e4"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0x6, "bb74"}, 0x4, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000780)={0x7, 0x6a, 0xdd2f, 0x0, 0x0, [], [], [], 0x8, 0x7}) r3 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffff, 0x9, 0x5, 0xc385, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x82, 0x7, 0x5d, 0xfffffffffffffffe, 0x2, 0x1, 0x6, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x3dc, 0x0, 0x0, 0x101, 0x0, 0x1, 0x8, 0x6, 0x80000001, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe6}, 0x4, 0x3, 0x1ff, 0x0, 0x5, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x9) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 04:05:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6}, 0xfffffe84) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x20000000004, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000000c0)) [ 3109.769243] ALSA: seq fatal error: cannot create timer (-16) 04:05:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x46, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x3, 0xffffffffffffffff}) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x80000000000032, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000100)={0x399f1736}, &(0x7f00000001c0)={0x7ff, 0x20, 0x4, 0x422, 0x2b2, 0x8}) 04:05:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) pipe(&(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x203, &(0x7f0000000040)=0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) close(r2) epoll_create1(0x1000004) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 04:05:30 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x3, 0x4, 0x7, 0x2, 0x0, 0xfff, 0x82001, 0x8, 0x52, 0x4, 0x2, 0x900000000000, 0x2, 0x1, 0x0, 0x4, 0xff, 0x100, 0x8, 0x5, 0x86, 0x2, 0xffff, 0x500000, 0x8, 0x100, 0x4, 0x400, 0x10000000200000, 0x8, 0x2, 0x8, 0x10001, 0x8, 0x9, 0x1, 0x0, 0xceb, 0x1, @perf_bp={&(0x7f0000000100), 0x2}, 0x8000, 0x7, 0x1, 0x6, 0xfffffffffffffff7, 0x10000, 0x2}, r0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x48) tkill(r0, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x1a0, 0xe, 0x9f, &(0x7f0000000280)="43037f632e7592319135dad4e437", &(0x7f0000000380)=""/159, 0x100}, 0x28) 04:05:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:30 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f00000004c0)="168fbfed24ed31a814d00f653dc7fbf8d62fd31c7da6c7e201934c43ef492f6c5362fd3d1def195fdf0c1bc1723a40751ffa1907c3653b7b7d5e55fbe9ebc0269805603e6ec71b74e159eecf8ff0ac4dfc8d5ce13b3c8b9450723d24b3e02c67e3a0018039f461c468da5ee56ddabd035707c89ce3e2ce859657ca1cf18fcba4c416aee9da9290d55d6c6593bf1805b25bb09290599b55244b4deb20efff86", 0x9f, 0xffffffffffffffff) epoll_create1(0x0) unshare(0x8020000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, &(0x7f0000000340)}) setns(r1, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000000c0)='user\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x6c, 0x0, &(0x7f00000008c0)=[@clear_death={0x400c630f, 0x2, 0x1}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000000), &(0x7f0000000240)=[0x28, 0x38, 0x78, 0x38, 0x40, 0x48, 0x78, 0x30, 0x78]}, 0x3}}, @request_death={0x400c630e, 0x1, 0x2}], 0xca, 0x0, &(0x7f0000000940)="3ff549aadc9f5c1d0b2df4aaf7d4d61d93f63b2c5672811d1aae8e07a8cf30531a92aac11264dd140e19307bd310a1a933b84614ba2afe21b53517ff4e4a9a5bd262e4919e4fa4ad2e1e9d9d31400211eddfe0515a4e373c1fceedd69b2ed99f88fbd89139e05ee20124469740ba187aac16c82bb16f49e74f696f35e3c49648b7c3d3aceea037d5c3a1749ce71194d207a31b572569919e54d4bcfe6dc8a551637a08b0aea8cd0925c507c382aed3b8acc8f4b7609ad084c36965357bf1f2b722c3767e78dc20b953e4"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0x6, "bb74"}, 0x4, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000780)={0x7, 0x6a, 0xdd2f, 0x0, 0x0, [], [], [], 0x8, 0x7}) r3 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffff, 0x9, 0x5, 0xc385, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x82, 0x7, 0x5d, 0xfffffffffffffffe, 0x2, 0x1, 0x6, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x3dc, 0x0, 0x0, 0x101, 0x0, 0x1, 0x8, 0x6, 0x80000001, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe6}, 0x4, 0x3, 0x1ff, 0x0, 0x5, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x9) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 04:05:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udp6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffffffffffff, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303f33a708ad791137e2982fcce5d747a3131995a"}) r5 = dup(r0) write$apparmor_current(r5, &(0x7f00000000c0)=@hat={'changehat ', 0x4, 0x5e, ['\x00', ':\x00', '/dev/kvm\x00', '/dev/kvm\x00', '\x00', 'vmnet0ppp1\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00']}, 0x62) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) sendmmsg$unix(r3, &(0x7f0000000c40)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="034d59c79ee82af0dd322f5011a6296d11c1c4385530fab671bcc12df576548a6ae03d6a30896a542a3e95ee9367c072424a1ec13f8e1c732c0a97ebe84aad20a284bb0009bad031b9442a181504e9675132d16e89d89c3cfe982a0c584f3bd343abb50e874345ddc36ce6ff"}, {&(0x7f00000003c0)="a7bc1e6dd6dc600120cfd306b00420cf4acc726fc01ebd4809d5082498ba04a1e9f8412cf38e90468ec95517d9298916c66c2245da3546ec721ee028930fb776898be2622c191e02231e848e8ba2f34dda2bcdc3ecb008e5785029542f7cd96b812bcb7e85c287507adedacc5d1b0df3a4d420979ce2bfff4f3a0c7e8b6f7e89e68f259dd28ca483b2ab2da90bd93461512420920b25ae4910a706faba8fc7a57a60d24f5094d81da5d19c155a87393b66e45a92a9f04f017626a03dcf0d19db6121b8d1159e2eebbf7d83efea5e83d1305bc84f27414763"}, {&(0x7f00000004c0)="18c36d227a3d39703ae2e22325388b1ddd3ddbd50269571ce711447bc69608e2ad8e88505a9a484d03521b0fe821a8143de158a5c59aa67f244e87e92aacb4b5fdeaa1f90172640cad0e2aada257e7aaa831cdcb26d07f7e53fc5569a6740aa1e10ee4f2958a2a03a575694660852689785429c0d96a2a44e49172"}, {&(0x7f0000000540)="2c27969dc4fa696303f9908883dd925bed8ececd585112892b884660e8b03ad785a1c129ef82b00c9dce3dd8ca3893c66720d32e6afccff665865387576e9fc3611e2d230ac1a76da9b4c9d3f540df945d3bb7ea2e0ea377acc2a380e7504e5fbc6392fd60b486855590aec58f07"}, {&(0x7f00000006c0)="51e0917cef07d3bb969e520659d761946a7dc70a217e7639a4223b3410ea4caef2d98c1e118e7d8b9338d9ca0c14036bbb6deee30442142b1b543d423f323752c90fa205dddac57b86b733dc8564135f3d03d048191808e5c44163dca35c57b74ba1e6354e19a3f6200cb6c9"}], 0x0, &(0x7f00000007c0)=[@rights={0x0, 0x1, 0x1, [r0, r1, r1]}, @rights={0x0, 0x1, 0x1, [r5]}, @rights={0x0, 0x1, 0x1, [r1, r1, r5, r5, r5, r3, r2, r4, r0, r1]}], 0x0, 0x8000}, {&(0x7f0000000840)=@abs={0x1, 0x0, 0x4e21}, 0x0, &(0x7f0000000b80)=[{&(0x7f00000008c0)="73baaf46cce66863122689d1f93b0bca577cd5f02e3e032c9c7bebb206481c2fe2a9721eb7aab1a68fb4e2e5e1855ad9c8b36ca65a91bd47f0aad016589cd23b6da07adbdbb92fbeb16a33c3998fcf432a48650837cb2d3a88c0ad0b53595aa5ec2d91858e56771cebdd4f1005d596f858682af78a0b838f3d7557fc6b72a397ccb047ea7e209152a9ad6954c38cee4fdae3ccb1e7b2e5a08015f5281f6b276fbdc5458c43b559d890981dbbe13efc7d4c9c5562c845e1964f2761541a4974d035ec82ab3ffd51d2cf0f0e08af8c52143102efdaef33"}, {&(0x7f0000000cc0)="509e9338208a94ea6231599a89af88b9c3378ab8ba0f2538312d3ca1d0cc392fede198429c0e15ade6a1aa1b20b5703f1d7993c005aa428381e55de924ce120c43f355f7c9ba891e53d23f97a348a50dab5fdd47907220d45813b97f3cd03b1ee4dda3bf4bb09ebd5a254c91c8bde4dd8e6ecb80bca0ccccf623"}, {&(0x7f00000002c0)="a7bd8d7ec285d622bb57898a3016420f50cefcb1b030bb60f629e2c5f8c91855be98f019474cdffc3b1c4ce0bf98964d6da1bd608019"}, {&(0x7f0000000340)="57619fa688c9127ecd0993db78f83b38b1f35acb1cff476e49327d76"}, {&(0x7f0000000a40)="c0b71d83544cca5422aab822150cc2b4fa921b9fa2af392ad94c14173282d3908219f2712092958cac44ac5c2e20972c17e64c0accfceff39e25e76833a3d64c4ba6e827a4708bd2dc79985cc914647d3596dd6c0eb3a1b52f093c0036fab14a82d25611c2440672d701112552c8ad64fcca4f3a4adf3b44c0e1d5ca79aa886fcc0b75fb28c4e53caf7d5447097fa41fc651320111c1dda42edcc31161df0a55d447b97e4b"}, {&(0x7f0000000b00)="09f1bc784d0110b69213877b3df03ed799b9e3164fbcc1e1ed12d45f7b5f54463ced49e763b678d88fd9d355e4af74cafb4e4cd3fe28d13ad504d0b987192a54945e4b8d77d8b5751489f7db"}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="0000000000000000010000000100000082f709e089c904084aade5ae08e3a342710d8807321be259ad52fa46962cbbbdba16c16b139df476274fca3a5b9eb326de56f215b0f2ac857cf2c918bbb4aed5931e3bdc91530ffdbb096c2eb4e726e4aa6c12b618aa5361fa823232ced7f8834b7f319d545043251b", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00']}], 0x2d1, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f0000000180)=0x4000) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r8, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) quotactl(0x0, &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000680)) [ 3110.163938] ALSA: seq fatal error: cannot create timer (-16) 04:05:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x22, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b9b, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1100, 0x297ef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000a40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000015340)={&(0x7f0000014d00)=@can, 0x80, &(0x7f0000014e40), 0x0, &(0x7f0000014e80)}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$llc(0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000440)="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") ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000a80)="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") syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002040100020002", 0x13}], 0x0, &(0x7f00000002c0)=ANY=[]) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000007c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000880)={0x0, 0x0, 0x101}) request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00", 0xfffffffffffffffa) keyctl$update(0x2, 0x0, &(0x7f0000000580), 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$key(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="020b0008110000002bbd7000fedbdf05000000002cbd700005356e62a4dbeb48b4fe14aa00000000000000000000ffffffff0000000000000000000000000a001410080012000200010054f67722000000400600320004f000000000000000000000e0000002000000000000000000000000ffffffff000000000000000000000000"], 0x88}}, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x8080ffffff10) fallocate(r3, 0x70, 0x200, 0x4) 04:05:30 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) r0 = syz_open_dev$dmmidi(&(0x7f0000000580)='/dev/dmmidi#\x00', 0x1, 0x40001) perf_event_open(&(0x7f0000000500)={0x7, 0x70, 0x7, 0xceaf, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0x0, 0x1, 0x400, 0x4, 0x2, 0x9, 0x6, 0x4, 0x100000000, 0x9, 0x0, 0x7, 0x1, 0x6, 0x100, 0x6, 0x4, 0x80000001, 0x80000001, 0x1, 0x1, 0xf77, 0x9, 0x73, 0x8000, 0xfffffffeffffffff, 0x415, 0x0, 0x2, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000280), 0xf}, 0x4, 0x1, 0x6, 0x3, 0x5, 0x100000001, 0x9}, 0x0, 0x0, r0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x5, 0x1, 0x1, 0x3}, 0x14) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x234, 0x5, 0x5}) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d598e23107bc3cc6a581e4e4ab8c491cf1a02e06525af2d70080384f66e590d160b20a39c89d61ef291c9e245627c75d05432d234e17e0473e3637551b62aaa66ed336076a4be61d72"], &(0x7f0000000600)=0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) getresgid(&(0x7f0000000400), &(0x7f0000001cc0), &(0x7f0000001bc0)=0x0) fchown(r1, r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r6 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x401104000000016) 04:05:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3110.376366] IPVS: ftp: loaded support on port[0] = 21 [ 3110.425292] device bridge_slave_1 left promiscuous mode [ 3110.443021] bridge0: port 2(bridge_slave_1) entered disabled state [ 3110.479366] FAT-fs (loop4): invalid media value (0x00) [ 3110.489782] device bridge_slave_0 left promiscuous mode [ 3110.505224] bridge0: port 1(bridge_slave_0) entered disabled state [ 3110.508337] ALSA: seq fatal error: cannot create timer (-16) [ 3110.543663] FAT-fs (loop4): Can't find a valid FAT filesystem [ 3110.618957] FAT-fs (loop4): Unrecognized mount option "" or missing value [ 3110.633400] team0 (unregistering): Port device team_slave_1 removed [ 3110.649097] team0 (unregistering): Port device team_slave_0 removed [ 3110.659226] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3110.717792] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3110.774016] bond0 (unregistering): Released all slaves [ 3111.493307] bridge0: port 1(bridge_slave_0) entered blocking state [ 3111.499884] bridge0: port 1(bridge_slave_0) entered disabled state [ 3111.507686] device bridge_slave_0 entered promiscuous mode [ 3111.554076] bridge0: port 2(bridge_slave_1) entered blocking state [ 3111.560579] bridge0: port 2(bridge_slave_1) entered disabled state [ 3111.568113] device bridge_slave_1 entered promiscuous mode [ 3111.614642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3111.662090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3111.805770] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3111.856245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3111.905449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 3111.912359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3111.963846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3111.970732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3112.116975] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3112.124452] team0: Port device team_slave_0 added [ 3112.151376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3112.158603] team0: Port device team_slave_1 added [ 3112.188557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3112.231339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3112.278800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3112.286189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3112.294400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3112.329725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3112.336873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3112.345604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3112.654370] bridge0: port 2(bridge_slave_1) entered blocking state [ 3112.661044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3112.667752] bridge0: port 1(bridge_slave_0) entered blocking state [ 3112.674131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3112.681558] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3112.863634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3113.637881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3113.737490] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3113.829522] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3113.835876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3113.842844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3113.933377] 8021q: adding VLAN 0 to HW filter on device team0 04:05:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:34 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2040000000002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000008c0)="0bd2430f000319", 0xfffffffffffffda3}], 0x1) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x1ff, 0x3ff, 0xc7, 0x9, 0x7, 0x3, 0x3e, 0x728d, 0x207, 0x38, 0x34, 0x2, 0x0, 0x20, 0x1, 0x100000000, 0x5, 0x4}, [{0x1, 0xffff, 0x0, 0x9, 0xcf4, 0xfffffffffffffffa, 0xfffffffffffffffa, 0x92c}], "fe56c21ecd54ca", [[], [], [], [], [], [], []]}, 0x75f) 04:05:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lseek(r2, 0x58, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000080)="0f20e035004000000f22e0640f5682000001000f214a8fe9e89b945adc5f00000f20630fd3f0f2f30f350fc72a6536650fc76e7766b80f000f00d8", 0x3b}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0x8000, 0x3000}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:34 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) lookup_dcookie(0xff, &(0x7f0000000140)=""/83, 0x53) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bond0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) dup2(r1, 0xffffffffffffffff) 04:05:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="006327400000000000009307a5c900000000000000000006023940000000340d0000000000000000000000276113775ef60618e2e83971ed945642e0801b32eab8e9b55eaefac32e97c31e0000000000000000000000000031f4e8e9cd8ea82de5366f4d9435bbfc1c1ec5628e27c3db5f4df31621d4e10801d1", @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x0, 0x0, &(0x7f0000000300)}) 04:05:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000001c0)="0f06640f8e00180f0666b9510200000f320f89f3ffbaf80c66b8bea7198d66efbafc0cb89300eff2f4ea31c91800bad00466edde6f3f", 0x36}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000100)=0x5) 04:05:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x800000012) r1 = socket(0x1, 0x7, 0x9) getsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000000080)=""/117, &(0x7f0000000000)=0x75) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000140)=0x3, 0x43, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 04:05:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000380)=0xc) r2 = dup3(r1, r1, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000440)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xef, @remote, 0x7cf1}, r3}}, 0x30) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x54) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r6, 0x21, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r8, 0xc010640b, &(0x7f0000000200)={r9, r10, 0xb2b}) 04:05:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x21, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x72, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000003c76ef4c95c799563a9c53e69090ea09cdf3d7850545c1e347a97e07bd29dcb2c08f44127b2f637a5724e2e348640622772ccf4cced412b9b506856321d126e48bcd21e17f4c7c84392221265c4f58c2a8ec24d1a5ff1ff5e6d1f837ca1caef91f670ce09cb148f513389df36babbc506ef730eeada66515b80eca8663bcbbaa7b28f5af383275937dafa94eaf7c36d7f54b1aa5e60440b52a1269b5d48730"], &(0x7f0000000080)=0x23c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}]}) 04:05:35 executing program 4: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), &(0x7f00000001c0)=0x4) socket$netlink(0x10, 0x3, 0xa) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75702e6370752f73797a30ff", 0x1ff) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="ec000000d2f623efccfe34e6ac28a3829077cf4721734dbf7192dc55070dbf274347a70d2aa645e0def7ecac2022a51e4780dc96a0a73485d156b75f0b2f65c67a81c71257b02f042f1deb7c281db5d24c143b07338c24c0860b83c2608ce58dd7993e7b42cdccc119bfc5f1a90332eb7580c943fb63b5186c82a5b2294f25fc99f7cc1ec944b8c4d244a6f23960c637be8792ae524a5004c92201bd02112166efd8644e420cccec2a103146e76aa8bb0c83934c2877a7c6a6d6aeb672004001eafd842d0a94d346554604ee27d4778a55d142cbb4f4a3b531f374f9ae75c773817ff720988dbbfb5625cab87b870fd051812b34d5fe9e3e8408"], &(0x7f0000000440)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000480), &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0)=0x8, 0x5db) socket$pptp(0x18, 0x1, 0x2) shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) ioctl$RTC_PIE_ON(r3, 0x7005) msgget$private(0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000280), &(0x7f0000000140), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) 04:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(0xffffffffffffffff, r1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xffffffa4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d76607224bef2a0e2d47002b0d6e87fb0fc13a52e3da7261b6b0f9d68602786fcfe12c63658bffd0ef9a3fb25eb7f70e1bac274116a2a57161556cd0709d64b1453a5e2aee8c9a7681b499f98569d838a6a2cf2219da8fc37beb6379f3b9b3d4d60b1ae458c48bd2de2230c663651db1204fbf8f11c7b7339145ca4b96819641a5576d4cb7443b49bab000000000000") socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x32, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 04:05:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:35 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:05:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xfffffff5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x2000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:35 executing program 2: clone(0xa0842100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x1000, 0x7, 0x3, 0x400, "fe64994747f0f120cdfe9e3d9b8c41528eb78356939fb1b0303bf4fa636d7e06"}) getpriority(0x1, 0xffffffffffffffff) 04:05:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3115.574666] device bridge_slave_1 left promiscuous mode [ 3115.584372] bridge0: port 2(bridge_slave_1) entered disabled state [ 3115.638374] IPVS: ftp: loaded support on port[0] = 21 04:05:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, &(0x7f0000000080)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000100)}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) accept$inet(r2, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0xffffff57, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000000100)}) [ 3115.659142] device bridge_slave_0 left promiscuous mode [ 3115.667229] bridge0: port 1(bridge_slave_0) entered disabled state [ 3115.739492] binder: 14071:14073 unknown command 0 [ 3115.754145] binder: 14071:14073 ioctl c0306201 20c6dfd0 returned -22 [ 3115.764703] binder: BINDER_SET_CONTEXT_MGR already set [ 3115.771857] binder: 14071:14073 ioctl 40046207 0 returned -16 [ 3115.783006] binder: 14071:14074 unknown command 0 04:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(0xffffffffffffffff, r1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xf5ffffff, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:35 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x202000) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x88db, 0x1, 0x6, 0xfff, 0x3, 0x9, 0xffff, 0x70366782, 0x1000, 0x0, 0x1000, 0x9, 0x1f}, {0x5, 0x4, 0x7, 0x1, 0x0, 0x0, 0x81, 0x4e91, 0x8758d68, 0x0, 0x9, 0x4228, 0x22d00e5}, {0x101, 0x8, 0x400, 0x1, 0x3ae, 0x80000001, 0x3, 0x9, 0xca37, 0xfff, 0x4, 0x7, 0x5}], 0x3}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$peek(0x2, r1, &(0x7f0000000100)) statx(r0, &(0x7f0000000140)='./file0\x00', 0x400, 0xfff, &(0x7f0000000180)) r2 = syz_open_procfs(r1, &(0x7f0000000280)='net/igmp\x00') socket$inet6(0xa, 0x8080e, 0xa1c) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@ng={0x4, 0x6, "b2f774e0"}, 0x6, 0x1) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) fcntl$setlease(r0, 0x400, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000540)={0xd}) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x11) setxattr$security_evm(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.evm\x00', &(0x7f0000000600)=@sha1={0x1, "dfff3a7bd65ea325459e630828a127ac8feb13b1"}, 0x15, 0x2) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000640)=0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000006c0)={0x5, 0x70, 0x0, 0x56, 0x10000, 0x10000, 0x0, 0x4, 0x1020, 0xf, 0x7f, 0xdda, 0x8000, 0x3308, 0xffff, 0x4, 0xffff, 0x6, 0x6, 0x7f, 0xffffffff, 0x0, 0xfffffffffffffffc, 0x8, 0x100, 0x0, 0x101, 0x5, 0x10000, 0x4, 0x7, 0x81, 0x9, 0x400, 0x100, 0x4, 0x101, 0x2, 0x0, 0x8, 0x6, @perf_bp={&(0x7f0000000680)}, 0xa00, 0x8, 0x400, 0x2, 0x1, 0x100000000, 0x1000}) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000740)=0x1) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000007c0)={0x3000, &(0x7f0000000780), 0xb, r3, 0x1}) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000800)=0x48, 0x4) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000840)=0x800) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000880)={0x8, 0x1, 0x4, 0x1, 0x100000000}, 0xc) readahead(r0, 0x6, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000008c0)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000940)=@filter={'filter\x00', 0xe, 0x4, 0x558, 0x0, 0x0, 0x3d8, 0xe8, 0x3d8, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x4, &(0x7f0000000900), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x11, 0x9, 0x400}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ip={@remote, @multicast2, 0xffffffff, 0xffffffff, 'ifb0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x33, 0x0, 0x40}, 0x0, 0x2c8, 0x2f0, 0x0, {}, [@common=@unspec=@bpf0={0x230, 'bpf\x00', 0x0, {0x81, [{0x400, 0x0, 0x8, 0x3}, {0x729, 0x6, 0x3, 0x3}, {0x5, 0x10001, 0x5, 0x7fffffff}, {0x9, 0x80000000, 0x7fff, 0x2a}, {0xebcc, 0x7, 0x101, 0x40000}, {0x1, 0x8, 0x0, 0x100000001}, {0x1b4, 0xff, 0xfffffffffffffff8, 0x71}, {0x3, 0x4, 0x5, 0x8}, {0x4, 0x5, 0x3d15, 0x800}, {0x0, 0x8, 0x9, 0x7}, {0xeac, 0xffffffff, 0x7ff}, {0x8, 0x5, 0x2, 0x4}, {0x80, 0x63, 0x5, 0x4}, {0x2, 0x3, 0x400, 0x1}, {0x1f, 0x2, 0x4, 0x100}, {0xfff, 0x2, 0x0, 0x4}, {0x5, 0x7, 0x32, 0xc9b2}, {0x6, 0x5, 0x8, 0x7bcf}, {0x8, 0x9, 0x8, 0x81}, {0x80, 0x9, 0x2, 0x1}, {0x3, 0x9, 0x8, 0x100000001}, {0x1200000000000000, 0x9, 0x3f, 0xb99}, {0x2, 0x640, 0x80000000, 0x2}, {0x3, 0x100000001, 0x10001, 0x3}, {0xfff, 0x0, 0x5, 0x1}, {0x10200000000, 0x8, 0x0, 0x7}, {0x2, 0x4, 0x80000000, 0x4}, {0x0, 0xb9, 0x2, 0x1}, {0x472d, 0x3ff, 0x3, 0xfffffffffffffffa}, {0x7, 0x73, 0x1000, 0x3f}, {0x9, 0x9, 0x2, 0x5}, {0x4, 0x1ff, 0x1000, 0x6}, {0x266800, 0x93, 0x3, 0x9}, {0x51a9, 0x9, 0x5, 0xfffffffffffffffb}, {0x0, 0x3, 0x9, 0x9}, {0x5, 0x9, 0x0, 0x8}, {0x2, 0x939, 0x9, 0x5}, {0xd75, 0x7f, 0x9, 0x5}, {0x4, 0x200, 0x40, 0x57f0}, {0x40, 0x2, 0x7, 0x100000000000000}, {0x400, 0x1, 0x800, 0xd2}, {0x1, 0x200, 0xfffffffffffffffb, 0x3}, {0x6, 0x1, 0xffffffffffff73b2, 0xffffffffffffffe1}, {0x2, 0x40, 0x3, 0x101}, {0xfffffffffffffffd, 0x4, 0x0, 0x40000000400000}, {0x931b, 0x0, 0x5, 0x2}, {0x8, 0x0, 0xef6, 0x7}, {0x2, 0x451d, 0x54, 0xccf6}, {0x2, 0x6, 0x8001, 0x1}, {0x5, 0x2, 0x200, 0x2}, {0x1, 0xcc, 0xfffffffffffffffb, 0xfffffffffffffff8}, {0x6b54, 0x2, 0xfffffffffffffffe, 0x100000000}, {0x80000000, 0x2, 0x6, 0x795}, {0x50, 0x1, 0x7ff, 0x6}, {0xffff, 0x9, 0x4, 0xffff}, {0xe7e, 0x2, 0xdb33, 0x80000001}, {0x7, 0x3ff, 0x87, 0x10001}, {0x0, 0x6, 0x7}, {0x3, 0x1, 0x2, 0x8}, {0x7fffffff, 0x7, 0xfffffffffffffff9, 0x622}, {0x309, 0x5, 0x1, 0x7}, {0x200, 0x4, 0x38eb, 0x3}, {0x3, 0x1, 0x4, 0xfffffffffffffff8}, {0x800, 0x8ca, 0xfffffffffffffff8, 0x4}], 0x400}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@multicast2, @remote, 0xffffffff, 0xffffff00, 'tunl0\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x88, 0x1, 0x8}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xb, 0xfffffffffffffe00, 0x3, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) ioctl$KDDELIO(r0, 0x4b35, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000f00)={0x3f, 0x59, 0x5, 0x200, 0xfffffffffffffffb, 0x9, 0x2, 0x4, 0x2c, 0x31e0, 0xe9, 0x2}) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000f40)=0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000f80)={0x0, @dev, @multicast1}, &(0x7f0000000fc0)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000001000)={0x0, 0x1, 0xffffffff, 'queue1\x00', 0x20000000}) 04:05:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3115.788218] binder: 14071:14074 ioctl c0306201 20c6dfd0 returned -22 [ 3115.862420] team0 (unregistering): Port device team_slave_1 removed [ 3115.880513] team0 (unregistering): Port device team_slave_0 removed 04:05:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@mcast2}, 0x20) close(r0) socket(0x1, 0x800, 0x2) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r1, 0x80000001, 0x4, r1}) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 3115.906871] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3115.960512] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3116.047237] bond0 (unregistering): Released all slaves [ 3116.907758] bridge0: port 1(bridge_slave_0) entered blocking state [ 3116.914312] bridge0: port 1(bridge_slave_0) entered disabled state [ 3116.921724] device bridge_slave_0 entered promiscuous mode [ 3116.970399] bridge0: port 2(bridge_slave_1) entered blocking state [ 3116.977000] bridge0: port 2(bridge_slave_1) entered disabled state [ 3116.985612] device bridge_slave_1 entered promiscuous mode [ 3117.034738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3117.081409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3117.226022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3117.276806] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3117.474320] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3117.481520] team0: Port device team_slave_0 added [ 3117.523945] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3117.531427] team0: Port device team_slave_1 added [ 3117.580050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3117.614744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3117.643827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3117.650879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3117.659522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3117.700259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3117.707607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3117.725635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3118.003306] bridge0: port 2(bridge_slave_1) entered blocking state [ 3118.009707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3118.016440] bridge0: port 1(bridge_slave_0) entered blocking state [ 3118.022789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3118.030143] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3118.143736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3118.978995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3119.070998] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3119.166026] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3119.172157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3119.180132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3119.269973] 8021q: adding VLAN 0 to HW filter on device team0 04:05:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0xa, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000000880)={&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000200)="99", 0x1}], 0x1}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1, &(0x7f0000000680)=""/170, 0xaa}, 0x0) 04:05:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x22}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) 04:05:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400000, 0x4) 04:05:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(0xffffffffffffffff, r1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) finit_module(r0, &(0x7f0000000000)='/\x00', 0x1) ioctl(r0, 0x8911, &(0x7f0000000140)="153f238cd5e7060fb6eb6234488dd25d76607000000000004e1c51e35d5acd96a1e9cf859e23c30000") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0xffffff06, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0x736]}) [ 3119.881725] l2tp_ppp: tunl 4: set debug=464c457f [ 3119.899661] l2tp_core: tunl 4: closing all sessions... 04:05:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x85, &(0x7f0000000040)=0x0) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 04:05:40 executing program 2: r0 = memfd_create(&(0x7f0000000000)="6574683023656d300f00", 0x6) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) semctl$GETZCNT(0x0, 0xffffffffffffffff, 0xf, &(0x7f00000007c0)=""/241) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x40000000001}, 0x2d4) [ 3119.963838] l2tp_core: tunl 4: closing... 04:05:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x500000000000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:40 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x40) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x7, 0x1f, 0x3, 0x1, "f0ccd2c375e8aea2a8d892ffaff526d3a490aca4b1a0c2c7f838b6283a9adfce"}) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0xb1, 0xfffffffffffffffd, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @dev}, 0x1c) 04:05:40 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d00000040000000000000000000000000000000000000000000380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000000c0)=0x9a8f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 04:05:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1bd, 0x9, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2, 0x1f, 0x0, 0x48, 0x68, 0x101, 0xca, 0x0, 0x4, 0x4, 0x0, 0x0, 0xb7e, 0x5, 0x5, 0x0, 0x1ffe000000000, 0x7, 0xd600, 0x6, 0x0, 0x800, 0x0, 0x3, 0x9, 0xea34, 0x0, 0x7ff, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x10000, 0x0, 0x8, 0x5, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r4 = syz_open_procfs(r1, &(0x7f0000000000)='net/ipv6_route\x00') getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x2) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f00000000c0)=0x18000, 0x4) 04:05:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4000000000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 04:05:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000001c0)={[{@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@flush='flush'}, {@fat=@check_strict='check=strict'}, {@fat=@usefree='usefree'}, {@nodots='nodots'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x2906ff472941483f, 0x80) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x9, 0x1800}, {0x7, 0x8, 0x1800}, {0x4, 0x101, 0x1800}, {0x0, 0x4, 0x1800}, {0x1, 0x1000, 0x800}, {0x1, 0x7, 0x1800}, {0x6, 0x800, 0x800}], 0x7, &(0x7f0000000040)={0x0, 0x989680}) 04:05:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5420, &(0x7f0000000000)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) semop(0x0, &(0x7f0000000200)=[{0x2, 0x20, 0x1800}, {0x0, 0x20, 0x1800}, {0x1, 0xffffffffffffa9fb, 0x800}, {0x7, 0x5, 0x1800}, {0x4, 0x8}, {0x2, 0x0, 0x1000}], 0x6) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000240)) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x8000000000003ff, &(0x7f0000000100)=0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) io_submit(r4, 0x0, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 04:05:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x3f00000000000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x100000000007, &(0x7f0000000380)=0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getregs(0xe, r4, 0xb5c, &(0x7f0000000100)=""/147) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) [ 3120.495536] FAT-fs (loop2): bogus number of reserved sectors 04:05:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xa4ffffff, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$tun(r0, &(0x7f00000002c0)={@void, @val={0x3, 0x80, 0xd6d4, 0x9, 0x56e, 0x10001}, @ipv6={0x8, 0x6, "64f815", 0x2d0, 0x0, 0x6, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, {[@srh={0x2f, 0x4, 0x4, 0x2, 0xffffffff, 0x10, 0x20, [@local, @mcast2]}, @fragment={0x5e, 0x0, 0x80, 0x6, 0x0, 0x9, 0x65}, @hopopts={0x0, 0x21, [], [@generic={0xe4c1, 0x4c, "5c6940a4adf3613ad8c84e19321cf9c34fa5c596f9fa663d22144a2ee8ae8e540a9b25e3b1b135714fcca35fe4c590b1dfa927789883afbc6f85122ae5e2e22fc338b8c7119156b251316f3e"}, @enc_lim={0x4, 0x1, 0xffffffffffffff00}, @generic={0x8, 0x8b, "9a24bf660bc35437a1aaa4d296384a3d54b25ca058713969977346380596b2a019aa520baa50f9649e1cd6c0892177d92412e9501cc8c16c88529bdf728eeaa0bb3597515c88fd1532e967db466061a516fe0b007b412a05604109373d7b00ff4ce8df89054ccc1b3b4ca2683311606bb9334a9f4ee42ba0b1f1921f31788c5ab3d8ef15dc13596179ba7f"}, @generic={0x9, 0x1a, "64e7abbdf05073ebea6c3e23bcb5426b67e561f021fa5266e0ea"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}]}, @fragment={0x3f, 0x0, 0x7fff, 0x4, 0x0, 0xbd96, 0x67}, @dstopts={0x2b, 0xe, [], [@generic={0x4, 0x69, "6adf235a3f12798b78c18fcbf60c009eded5fcd700ff2000b77a322b1863e7f388e9821696458776b918f6eacdc2212101a203047b1d06968fbb9cc4d22c000e91196b18949df76b97d2963951bdd5fb5e365b9a32238da2fe221019d52931e6bfbee54e8423ec63fa"}, @ra={0x5, 0x2, 0xffffffff80000000}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x1, [0x0]}]}, @srh={0x35ffbb833d243285, 0x14, 0x4, 0xa, 0x5, 0x70, 0x9, [@remote, @empty, @local, @dev={0xfe, 0x80, [], 0x14}, @loopback, @mcast2, @local, @mcast2, @mcast2, @remote]}, @fragment={0x77, 0x0, 0x60000000000, 0x400, 0x0, 0x1, 0x64}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x9, 0x5, "a09633014f30766faaaea2016de9598ac028a11489bbd069e33739e9bfcacfd3543db6d103ff8bb2d284a3d3092a00cdce168565b5041255237882709bf698ceb74daf959bd841b8"}}}}, 0x302) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3120.572955] FAT-fs (loop2): Can't find a valid FAT filesystem 04:05:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000240)=""/201) 04:05:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x80000000000008, 0x10202) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f0000000300)=[{}, {}], 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x29) r2 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000340)={{0x0, r2, 0x0, 0x0, r3}, 0x0, 0x6}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10, 0xf00}, 0xc, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000250011002bbd7000000000000100020028001a00e0000002000090fd00000000000000003401000000000000000000000000000100000000008acb3f7c1a2b5f169683c3b2418548937ec39255bc7b775c2bf7b770b9932bcc0e39a3cbb16aaf20c893d5fa37c8d8ec0815fc906b560edd6e80602f811ba0e4fb44f97927641f000400000080f34504"], 0x3c}}, 0x0) 04:05:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00008c9000/0x3000)=nil, 0x3000}, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@routing={0x32, 0x12, 0x1, 0x3, 0x0, [@loopback, @mcast2, @dev={0xfe, 0x80, [], 0x1d}, @loopback, @mcast2, @mcast2, @loopback, @loopback, @mcast1]}, 0x98) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 04:05:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x3f000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3120.815715] overlayfs: './file0' not a directory 04:05:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r2 = getegid() mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x200000, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffffc}}, {@max_read={'max_read', 0x3d, 0x30c7261f}}], [{@obj_role={'obj_role', 0x3d, '!&GPLposix_acl_access`-vmnet1system'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)="2e2f6367726f75702f73797a300023d30302f8751c282f71339c087a6c58e3e4124d3db1eea7749d230fd46feb63485c678472d5b2b75ac7fd15908ef796b90e7dabaeedd6aef4f4bf1d036c1d2685bebdcb1aaae665f3f8dca95705e93f0919fa0e98d185f5c5c33a6023c0aa84c0d6", 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000180), 0x7ffff000) mount$9p_virtio(&(0x7f0000000380)='fuseblk\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x20, &(0x7f0000000440)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, r1}}, {@access_user='access=user'}, {@cache_mmap='cache=mmap'}], [{@subj_user={'subj_user', 0x3d, "fd"}}]}}) syz_mount_image$ceph(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x8, &(0x7f0000000a00)=[{&(0x7f0000000540)="ce9a2c59259532e1c310e6ccc3426b0f387789464711ad50e4ee2d59cc91a00a81b43b8d4e42595fed691f772fcc588a376155c99f8f5c7d34a0bd2cda35c0f22888192814798e66719a71471bbae0545d41161d55c30ea1424206505fe43d5c3ff18846b912e93a6aa09a5f81847f3004a0ca523e435229664c1cc745c76cae9cc95faae2303982d4664ab4e34f32372af3be4c7cfe0a10aea9952c9fd7ee460a01f32b5c4acd0950abf6578a381fabe7b0", 0xb2}, {&(0x7f0000000600)="cd67dd03", 0x4, 0x7}, {&(0x7f0000000640)="dd8b71197f04fb015e93fa829cd803d37371555fc86f163139b3ff95d9148e05ead19dd561dbb4ddd9f3f117f77efea02b9f5523853776ba57a701099d7b662f34fe34afde30288be344a1301957e8fc9274", 0x52, 0x8}, {&(0x7f00000006c0)="32af7bd6eb2a22c2b8b1d91eee0adf3d296dd0a04bce5bbae274ee1ee1dca39372570d5b193ec2d6861bd96d578037daa78894fa4f4edc0995c47ae1ac5939a781c307714d59ca3548482a4d806254ddbb1ceaa047d21397a24f5c704d238022fb865a322b1a12d80162b25b42110050f6851795b00590616e6f2b3303a17b8f952aa229360a2e2bbdad8b7850a190a591d0ce4a830680c9928c0be4084573397e55dc4ec70bb41e4d5aa4da989ddaaa2de6cd186e1bb87e2e3953def48862a82cd1", 0xc2}, {&(0x7f00000007c0)="67394c04810f9d366f0c1c9a08bfe02024b9435ccd21f8fa0f6174151135b5bc2060d821b5d627dca97e2a34dd7a442186813a27fb90b958a7d6683b61aa312aa91bd96638ab2b4ff6c7787080ede229992c5e79ad5dec59ddf2551912a55e9de04c0a58453e9faf6cc042c70b9916a243021a0780355ac459572e26a874713b76878bc7791d7c1391fc7efa94a1dce3992d197bda2fe57ec59e9edbd52156f0023dc58fc4534c7b85bdbc88f5baa2357e9752196feb3610e8aea0afd81a0af0d5e1c5a54bbd366fe988e33f545ff13a5eefce7e", 0xd4, 0x3}, {&(0x7f00000008c0)="d3c9bf92b2cdf6ac7e68c7f8b9af5a7d181a4af87177c0f0f760e3a217db83967718fee8b8b00eb929a96bb1db63fb05a6432eb6bce416e2e23020e68c7d7a0e10c56409ae2a75653ab4575917a5f7124f4dcfcbe0e3252d3fffb97f26e06d8e9f87ba05b63b058636295924b3db43ae6b0ed51c878a718af098715e2be5cfdb06756abe80fefa0813578750dd70d57154b93e44b4c1658380139ce6a0b90a3ba8f63f974a51213343926479fbf572ae17233be8f2f9e34f5bdf3c502b8e68e8", 0xc0}, {&(0x7f0000000980), 0x0, 0x80000001}, {&(0x7f00000009c0)="8f03cadf201ea13257c5a488e1d7fa4acb41bd0eebeed2504992bfa5e2fdee8be2b0ce6bb68d1fdef23ff9765ad63d0a89a73964ac7030", 0x37, 0x3}], 0x1040040, &(0x7f0000000ac0)='9p\x00') syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x100) [ 3120.880504] audit: type=1804 audit(2000001940.959:351): pid=14452 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir661883729/syzkaller.CxPWHw/1989/file0/file0" dev="overlay" ino=553948 res=1 04:05:41 executing program 4: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'bcsf0\x00', {0x2, 0x4e20, @remote}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000018000)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)=ANY=[@ANYBLOB="20b5"], 0x20}}, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x8, 0x12) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000180)=0x8) 04:05:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xa4ffffff00000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3120.932539] ALSA: seq fatal error: cannot create timer (-16) 04:05:41 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000640)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000013c0), 0xffffffffffffffff) mount(&(0x7f0000000fc0)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r2, r3/1000+10000}, {r4, r5/1000+10000}}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280)=0x100, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@local, 0x4a, r6}) 04:05:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001000000000000bc000000809fffff7f0000000000000000"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490]}) [ 3121.032210] audit: type=1804 audit(2000001940.989:352): pid=14456 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir661883729/syzkaller.CxPWHw/1989/file0/file0" dev="overlay" ino=553948 res=1 04:05:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:41 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000fd) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 04:05:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0xfff) signalfd(r0, &(0x7f00000000c0)={0xbac}, 0x8) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x100000000000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3121.256225] 9pnet_virtio: no channels available for device 04:05:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x200000000000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3121.297798] ALSA: seq fatal error: cannot create timer (-16) [ 3121.309154] 9pnet_virtio: no channels available for device 04:05:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x18010, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[]) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 04:05:41 executing program 3: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000540)={'NETMAP\x00'}, &(0x7f0000000580)=0x1e) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="3e61e0ec272d421fd6d2d127e6dfe7a3270cc300042048d9a51f0d6d7c03fe591f210818235c29e88a3b84f553e37183d63e5b950fe3fa1b0886b9019614caee427f455488d54c1e13cf841400479409428bfd254f1637c037726384ff6863a96ab6e0f51bc64d49cee674b9229f6631815dd05fd923060b8fced1392e5bf05b8e390741d7fee308613f5e959dd02600ed0d31c84830f0db29485bf74d28a1e95e31d56f1a5a6483ce1ef6b7b576c0e7b8296492b3b7dbb0551352935f9b02ef715b8708b2fece2b681ea7707abd97fe68b3611e42d16beef1429d44690d80787eb3045254f28c1ec5faa2e5b0e18d81897d35e335c3ef8a", 0xf8, 0x6}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB='noblock_validity,grpjquota=,nouser_xattr,fowner>', @ANYRESDEC=r4, @ANYBLOB=',fscontzxt=system_u,uid<', @ANYRESDEC=r5, @ANYBLOB=',fscontext=unconfined_u,\x00']) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000680)={&(0x7f00000005c0)=""/159, 0x1020000, 0x1000, 0x80000001}, 0x18) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005f0007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:05:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xf5ffffff00000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3121.458803] IPVS: ftp: loaded support on port[0] = 21 [ 3121.464943] device bridge_slave_1 left promiscuous mode [ 3121.470451] bridge0: port 2(bridge_slave_1) entered disabled state 04:05:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20001, 0x0) r1 = accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x80800) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0xc2c, 0xfffffffffffffffc, 0x2, 0xdf1c, 0xffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r2, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000000)}}, {{&(0x7f00000001c0)=@vsock, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000380)}}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, [], 0xc}, 0x1}}, 0x5, 0x7}, 0x90) accept4$llc(r1, 0x0, &(0x7f00000000c0), 0x80800) [ 3121.551463] ALSA: seq fatal error: cannot create timer (-16) [ 3121.562379] device bridge_slave_0 left promiscuous mode [ 3121.568913] bridge0: port 1(bridge_slave_0) entered disabled state [ 3121.591150] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:05:41 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:41 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3121.675777] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 3121.746502] ALSA: seq fatal error: cannot create timer (-16) [ 3121.756679] team0 (unregistering): Port device team_slave_1 removed [ 3121.782013] team0 (unregistering): Port device team_slave_0 removed [ 3121.807309] IPVS: ftp: loaded support on port[0] = 21 [ 3121.820855] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3121.854354] ALSA: seq fatal error: cannot create timer (-16) [ 3121.870903] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3121.935302] bond0 (unregistering): Released all slaves [ 3122.021578] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 3123.255948] bridge0: port 1(bridge_slave_0) entered blocking state [ 3123.274145] bridge0: port 1(bridge_slave_0) entered disabled state [ 3123.281559] device bridge_slave_0 entered promiscuous mode [ 3123.382559] bridge0: port 1(bridge_slave_0) entered blocking state [ 3123.395761] bridge0: port 1(bridge_slave_0) entered disabled state [ 3123.403323] device bridge_slave_0 entered promiscuous mode [ 3123.414276] bridge0: port 2(bridge_slave_1) entered blocking state [ 3123.420736] bridge0: port 2(bridge_slave_1) entered disabled state [ 3123.439185] device bridge_slave_1 entered promiscuous mode [ 3123.509946] bridge0: port 2(bridge_slave_1) entered blocking state [ 3123.517920] bridge0: port 2(bridge_slave_1) entered disabled state [ 3123.525338] device bridge_slave_1 entered promiscuous mode [ 3123.545659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3123.577811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3123.624508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3123.647347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3123.805384] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3123.846740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3123.866876] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3123.900603] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3124.030542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3124.037483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3124.155826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3124.163291] team0: Port device team_slave_0 added [ 3124.195402] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3124.202941] team0: Port device team_slave_0 added [ 3124.212532] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3124.220347] team0: Port device team_slave_1 added [ 3124.251012] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3124.259578] team0: Port device team_slave_1 added [ 3124.273169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3124.309101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3124.327137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3124.364775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3124.376685] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3124.384909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3124.394643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3124.418778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3124.426303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3124.436671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3124.460775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3124.468877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3124.479898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3124.491198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3124.498424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3124.509145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3124.564606] device bridge_slave_1 left promiscuous mode [ 3124.570145] bridge0: port 2(bridge_slave_1) entered disabled state [ 3124.604353] device bridge_slave_0 left promiscuous mode [ 3124.609797] bridge0: port 1(bridge_slave_0) entered disabled state [ 3124.679136] team0 (unregistering): Port device team_slave_1 removed [ 3124.689269] team0 (unregistering): Port device team_slave_0 removed [ 3124.700619] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3124.737721] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3124.824068] bond0 (unregistering): Released all slaves [ 3125.474286] bridge0: port 2(bridge_slave_1) entered blocking state [ 3125.481314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3125.488052] bridge0: port 1(bridge_slave_0) entered blocking state [ 3125.494482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3125.502249] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3125.511002] bridge0: port 2(bridge_slave_1) entered blocking state [ 3125.517422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3125.524184] bridge0: port 1(bridge_slave_0) entered blocking state [ 3125.530559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3125.544896] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3126.023637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3126.036726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3127.841117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3127.852246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3128.008461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3128.018077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3128.166339] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3128.172919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3128.189037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3128.199936] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3128.206633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3128.213778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3128.349615] 8021q: adding VLAN 0 to HW filter on device team0 [ 3128.379474] 8021q: adding VLAN 0 to HW filter on device team0 04:05:49 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:49 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x40000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:49 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x100000000) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000200)='eth0+$^\\\x00', 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000400)={r4, 0xe324}, &(0x7f0000000480)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105518, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) fgetxattr(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) read(r5, &(0x7f0000000540)=""/32, 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r2, &(0x7f0000000000), 0x1227, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300)=0x20, 0x4) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000000)={r10, 0x10001, 0x2, [0x5000, 0x7ff]}, &(0x7f00000000c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x10000, 0x0) 04:05:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) tee(r0, r1, 0x7, 0x3) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0xa01) getpeername$llc(r2, &(0x7f0000000200), &(0x7f0000000240)=0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="ee66a4d3bdacefbba7eabfc7c8684f58954b453b9fd60f", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r1, @ANYBLOB=',\x00']) chdir(&(0x7f0000000140)='./file0\x00') read$FUSE(r3, &(0x7f00000020c0), 0x1000) r4 = getuid() fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000340)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0xa5, 0x8, 0xbd6e, 0x9, {0x2, 0x9, 0x9, 0x81, 0x0, 0x81, 0x678c, 0x7ff, 0x7, 0x8fc, 0x4d9, r4, r5, 0x4, 0x4}}, {0x0, 0x2}}}, 0xa0) write$FUSE_INIT(r3, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r3, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 04:05:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3129.931370] ALSA: seq fatal error: cannot create timer (-16) [ 3129.968223] ALSA: seq fatal error: cannot create timer (-16) 04:05:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000000), 0x0, [], [0x2, 0x1, 0x1, 0x2]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f, &(0x7f0000000180)='cpuset}+posix_acl_accessppp0))\x00', 0xffffffffffffffff}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x28, &(0x7f0000000200)={0x29, 0x5155, 0x7edd, 0x7}) 04:05:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x5000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:50 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x4, &(0x7f0000000240)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x1, 0x7, 0x71, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x17}, 0x1}}, 0x7, 0x1, 0x79e956b, 0x8, 0x7000}, &(0x7f0000000200)=0x98) ioctl$UI_SET_SWBIT(r1, 0x8008551d, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) [ 3130.228069] ALSA: seq fatal error: cannot create timer (-16) 04:05:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x3, {0xf73}}, 0x18) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c40, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) read$FUSE(r0, &(0x7f0000005000), 0x170e) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) dup3(r1, r0, 0x0) 04:05:50 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x3f00, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x500, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3130.655804] ALSA: seq fatal error: cannot create timer (-16) 04:05:50 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 2: r0 = socket$inet6(0xa, 0xffffffffffff, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0x160, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="bcee739624fd69050000000000be72000100000004000000"], 0x18}}, 0x0) 04:05:50 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:51 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:51 executing program 2: r0 = socket(0x10, 0x20000000003, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)) setresuid(0x0, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xdb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000600)={0x80}, 0x4) ioctl$KDDELIO(r0, 0x4b35, 0x100) [ 3130.964135] device bridge_slave_1 left promiscuous mode [ 3130.969711] bridge0: port 2(bridge_slave_1) entered disabled state [ 3130.974858] IPVS: ftp: loaded support on port[0] = 21 [ 3131.024637] device bridge_slave_0 left promiscuous mode [ 3131.030162] bridge0: port 1(bridge_slave_0) entered disabled state 04:05:51 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3131.199340] team0 (unregistering): Port device team_slave_1 removed [ 3131.237223] team0 (unregistering): Port device team_slave_0 removed [ 3131.249769] IPVS: ftp: loaded support on port[0] = 21 [ 3131.275100] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3131.303566] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3131.366984] bond0 (unregistering): Released all slaves [ 3132.679261] bridge0: port 1(bridge_slave_0) entered blocking state [ 3132.686752] bridge0: port 1(bridge_slave_0) entered disabled state [ 3132.695365] device bridge_slave_0 entered promiscuous mode [ 3132.749769] bridge0: port 2(bridge_slave_1) entered blocking state [ 3132.774699] bridge0: port 2(bridge_slave_1) entered disabled state [ 3132.783235] device bridge_slave_1 entered promiscuous mode [ 3132.832451] bridge0: port 1(bridge_slave_0) entered blocking state [ 3132.839351] bridge0: port 1(bridge_slave_0) entered disabled state [ 3132.849045] device bridge_slave_0 entered promiscuous mode [ 3132.883626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3132.918493] bridge0: port 2(bridge_slave_1) entered blocking state [ 3132.931933] bridge0: port 2(bridge_slave_1) entered disabled state [ 3132.939619] device bridge_slave_1 entered promiscuous mode [ 3132.957028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3133.006446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3133.063305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3133.198422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3133.231044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3133.256517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3133.299054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3133.548563] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3133.557608] team0: Port device team_slave_0 added [ 3133.575957] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3133.583400] team0: Port device team_slave_0 added [ 3133.601934] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3133.609750] team0: Port device team_slave_1 added [ 3133.640417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3133.648062] team0: Port device team_slave_1 added [ 3133.655660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3133.663422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3133.674943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3133.707430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3133.719517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3133.756245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3133.780780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3133.789415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3133.804704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3133.816563] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3133.829326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3133.839021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3133.857337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3133.864510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3133.872445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3133.888554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3133.896934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3133.907674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3133.916671] device bridge_slave_1 left promiscuous mode [ 3133.922168] bridge0: port 2(bridge_slave_1) entered disabled state [ 3133.984485] device bridge_slave_0 left promiscuous mode [ 3133.989942] bridge0: port 1(bridge_slave_0) entered disabled state [ 3134.056780] team0 (unregistering): Port device team_slave_1 removed [ 3134.067283] team0 (unregistering): Port device team_slave_0 removed [ 3134.079508] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3134.137829] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3134.194089] bond0 (unregistering): Released all slaves [ 3134.935037] bridge0: port 2(bridge_slave_1) entered blocking state [ 3134.941446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3134.948183] bridge0: port 1(bridge_slave_0) entered blocking state [ 3134.954600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3134.984688] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3135.008883] bridge0: port 2(bridge_slave_1) entered blocking state [ 3135.015302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3135.021973] bridge0: port 1(bridge_slave_0) entered blocking state [ 3135.028432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3135.057789] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3135.463857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3135.480496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3137.207086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3137.230233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3137.369346] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3137.395512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3137.540362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3137.546656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3137.554838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3137.572204] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3137.578914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3137.588390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3137.724706] 8021q: adding VLAN 0 to HW filter on device team0 [ 3137.753899] 8021q: adding VLAN 0 to HW filter on device team0 04:05:58 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:58 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000200)={0x4e, 0x10000}, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) 04:05:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$unix(0x1, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000002b00)='/dev/vcsa#\x00', 0x1, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002b80)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000002c40)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x502080}, 0xc, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x1c, r4, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4011}, 0x8000) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x7, 0xab) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f00000002c0)=""/4096}, &(0x7f0000000100)=0x78) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 04:05:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:58 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200003db}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x5, 0x80) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'bridge_slave_0\x00', @local}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) 04:05:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0xc400, 0x0) accept4$unix(r0, &(0x7f0000000380), &(0x7f0000000400)=0x6e, 0x800) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x400801, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000200)={0x8001, 0x1, 0x0, [{0x401, 0x5578, 0x7, 0x9a, 0x9, 0x67, 0x3}]}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x1, 0x200, 0x1b22}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000300)=r2, 0x4) syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2b, 0x0, @local={0xfe, 0x80, [0x8848000000000000]}, @local, {[], @tcp={{0x600, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB="7f04040207000000ff02000000000000000000000000000100000000000000000200000000000000"], 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0x10000}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x9000000000, @empty, 0x9}], 0x5c) 04:05:59 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:05:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)={0x0, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x0, @rand_addr=0x1cf}}}, 0x108) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000140)={'sit0\x00'}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0x803) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x7, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e21, 0x5, @mcast1, 0x3baf5df2}}, 0x0, 0x0, 0x2, "8be2cf153a96bd64a4ca4d6a187dacbb32ae307b18fd46d54c0d2f4a585a11dc84d66c2f2835a39a70020839e4753beca5b5bcc855d8874a83a766d62914df9b3c28e622538d77adff37372882deecd6"}, 0xd8) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000680)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xf2}, &(0x7f0000000180)=0x8) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1, 0x1) syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0xffffffff, 0x1ac00) 04:05:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:59 executing program 5: socketpair(0x4, 0x0, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x40, "e948a960198df4c017f275b19df3f0b3fa08e99f4f4383d9e3b9848aa31d452956f6ce71158abf74bf3ecd2f24d48ececccb25da5c6b9a2498de1fd312934aea"}, &(0x7f0000000240)=0x136) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1, 0x5}, 0x8) recvfrom$llc(0xffffffffffffffff, &(0x7f00000000c0)=""/197, 0xc5, 0x100, &(0x7f0000000000)={0x1a, 0x33f, 0x40, 0x2, 0x8, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 04:05:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:59 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500), 0x0, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3139.280087] ALSA: seq fatal error: cannot create timer (-16) 04:05:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xf4) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x2}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 04:05:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)) 04:05:59 executing program 4: socket$inet6(0xa, 0x1000000000002, 0xfff) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x0, &(0x7f0000001540)={0x77359400}) 04:05:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3139.527722] ALSA: seq fatal error: cannot create timer (-22) [ 3139.547123] ALSA: seq fatal error: cannot create timer (-16) 04:05:59 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x5) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000200)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 04:05:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x30}, {r0, 0x80}, {r1, 0x211}, {r1, 0x40}], 0x4, &(0x7f00000000c0), &(0x7f0000000200)={0x2}, 0x8) io_setup(0x8, &(0x7f0000000100)=0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffdf8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x3f, @dev={0xfe, 0x80, [], 0x17}, 0xffffffff}, 0x1c) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000001c0)) close(r0) write$binfmt_aout(r0, &(0x7f0000000640)={{0x107, 0x2, 0x0, 0x151, 0x290, 0x3, 0x2f0, 0x2}, "973143373a2e61c27e826273f982d83a787a94f13b841a4c51833da020167f9782775839064c7e85589549a1b0017d61406e26dae42b805b06903247fb61a1a825897fc6e8cd0b328d63f3405d7f1a061f6ffb4efaae2ab69f62a038eae967733808b9f42de237cefce051ce59a79ecf22eaa487b3b45d032d26d3f4b5d2a60df3225915ef32e749a750274c075928c563f695d0b85cae481ac549f2488715af97b28ac97240411396381e7c6f6f4d5bf8bdc8477bee638b9a45185450870fa03a0ea6c2fbca74fac7097f6de19979b24d5e74a29353159125b7bf5ef0756a0e6e7581cf07f3bc3d8ef9176c7cfe8cc9c57043a9f5609abae3b77d5926", [[], [], [], [], [], []]}, 0x71d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 04:05:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)) 04:05:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x0, &(0x7f0000001540)={0x77359400}) 04:05:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:05:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)) 04:05:59 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)) 04:05:59 executing program 3 (fault-call:5 fault-nth:0): r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:05:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x0, &(0x7f0000001540)={0x77359400}) 04:06:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:00 executing program 2: 04:06:00 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)) 04:06:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:00 executing program 2: pselect6(0x64, &(0x7f0000000540), &(0x7f0000001600), &(0x7f0000001640)={0x0, 0x7ffffffb}, &(0x7f0000001780), &(0x7f0000001700)={&(0x7f00000016c0), 0x8}) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x80000) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000080)={0x81}, 0x8) 04:06:00 executing program 0 (fault-call:11 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:00 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000180)=""/150, 0x96) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000140)='sit0\x00') 04:06:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40bc5311, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:00 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f000002b000)='./file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2102, 0x0) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x4040, &(0x7f0000000180)) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) fcntl$setlease(r1, 0x400, 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) 04:06:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:06:00 executing program 4: socket$inet6(0xa, 0x0, 0xfff) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0045878, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x2, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000080), 0x8) 04:06:00 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7fffffff, 0x80501) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x10001, 0x4, [0xfffffffffffffffb, 0x4, 0x6, 0xffffffff]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x8003, 0x5, 0x2, r1}, &(0x7f0000000200)=0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000240)={0x0, 0x1, 0x2, &(0x7f0000000180)=0x4b5}) dup2(r2, r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2f, 0x0, 0x1, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x2, r0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x5, 0x9d) fstat(r1, &(0x7f0000000240)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f00000002c0)=0xc) write$P9_RSTATu(r0, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000540)=0x1, 0x4) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x1, 0x10080) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000004c0)={{0x29, @multicast2, 0x4e22, 0x4, 'lblcr\x00', 0x8, 0xffffffffffffffc1, 0x6e}, {@loopback, 0x4e20, 0x2, 0x14, 0x8, 0xfc0a}}, 0x44) socket$pppoe(0x18, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = shmget$private(0x0, 0x3000, 0x1500, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) read$FUSE(r2, &(0x7f0000001b00), 0x1000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='highspeed\x00', 0xa) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/34) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 04:06:00 executing program 4: socket$inet6(0xa, 0x0, 0xfff) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40a85321, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:00 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRES64=r0, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], @ANYRESDEC=r0, @ANYRES64=r0, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="6c4683ffe261b28c46511e73d6ced1b0664d97d437c0ae610e00b577062fd9a1d25ca448980eee0c793ce167c48574efeb81a9e060ee7936506e424fc5c413d7b7", @ANYRES64=r0, @ANYPTR64, @ANYRESOCT=r0, @ANYRESHEX=0x0, @ANYRESOCT=r0, @ANYPTR, @ANYPTR64, @ANYRES16=0x0, @ANYPTR]], @ANYRES32=r0, @ANYRES64=r0, @ANYRES32=r0], 0x32}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x9}, 0x4) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 04:06:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xfffffffffffffffc, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) timerfd_gettime(r1, &(0x7f0000000040)) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) openat(r2, &(0x7f0000000080)='./file0\x00', 0x8202, 0x19e) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x5460, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:00 executing program 4: socket$inet6(0xa, 0x0, 0xfff) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:01 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:01 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x80045300, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x6c, 0x1, 0x1, 0xbd}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:01 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:01 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505331, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:01 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:01 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000200)=""/46, &(0x7f0000000240)=0x2e) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bcsh0\x00', {0x2, 0x4e20, @local}}) 04:06:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2f, 0x0, 0x1, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x2, r0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x5, 0x9d) fstat(r1, &(0x7f0000000240)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f00000002c0)=0xc) write$P9_RSTATu(r0, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000540)=0x1, 0x4) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x1, 0x10080) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000004c0)={{0x29, @multicast2, 0x4e22, 0x4, 'lblcr\x00', 0x8, 0xffffffffffffffc1, 0x6e}, {@loopback, 0x4e20, 0x2, 0x14, 0x8, 0xfc0a}}, 0x44) socket$pppoe(0x18, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = shmget$private(0x0, 0x3000, 0x1500, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) read$FUSE(r2, &(0x7f0000001b00), 0x1000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='highspeed\x00', 0xa) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/34) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 04:06:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b9b, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)="2f70726f632f7379732f6e65742f697076342f76732f737932665f706572336973745f6d6f646500b49f4c7ae829a39a2587bd4c8bce091e431b4cbf1eb9bce94ecbf9053e8716be9f61e5d89ae2d2", 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x101) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x800) ioctl(r2, 0x8912, &(0x7f0000001b80)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887018cdaf34f4b3dfc5c81f3a8267ad879ee87920b72980a233bd0540f282400e500000000000000000000") openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x4, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x800000004, 0xff) read$FUSE(r3, &(0x7f0000000940), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = epoll_create(0x1) write$FUSE_POLL(r4, &(0x7f0000000400)={0x1, 0x0, 0x2, {0x1ff}}, 0x27) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4c21, @remote}, 0xb8cf015fc35f4d22) execveat(r4, &(0x7f0000000680)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='/dev/midi#\x00', &(0x7f0000000740)='\x00', &(0x7f0000000780)='}system/\x00'], &(0x7f0000001a40)=[&(0x7f0000000800)='%\x00', &(0x7f0000000880)='yam0\x00', &(0x7f00000008c0)="747275737465647b277dbf2500", &(0x7f0000001940)='/dev/net/tun\x00', &(0x7f0000001980)='*nodevkeyringvmnet0eth1\x00', &(0x7f00000019c0)='bdev\x00', &(0x7f0000001a00)='-[system\x00'], 0x800) r6 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000001ac0)) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000001a80)=@generic={0x2, 0x9, 0x3}) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000001b00)={0x27, 0x1, 0x0, 0x7, 0x4, 0x1, "55aee0e1fb6bbfb8a415025f09cf786900a3bb908f9b94301d00ccd5eabcca4f2c0e1366781183600f3140cf061788f901ffc40f7a3261874a3d63be743f5f", 0x23}, 0x60) mq_timedsend(r6, &(0x7f0000000500)="0da380f1e78f2e6310ab957fc364eabe5e42bc310d6a2e170b30a638831de919e052ed4588e6ccab998c20925dd697c9d0dfb569f732142916bc0dbb2a9400d3f9b35a737684e9eac81f1b9a1deb5dccbb69ac206816c1af302c7c639abf61232a1bca164c8dbdcd46792df11d3f897ccf9e529d41bad884148062dc1abfaaa51dff383fb39b065baec881cdb40108563566b151d065e5b976f2128692300c09758037403ccf38a2bcce1e6984cc7197416a49f6", 0xb4, 0x1000, &(0x7f00000005c0)={0x77359400}) mq_timedsend(r6, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000440)={'yam0\x00', 0x100000001}) mq_timedsend(r1, &(0x7f0000001c80)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811769e7929740163448fb0fcad4e08e4558a68ac72a2c8646bc7d9d5b50f6f4c9fb8f12723b1b94718efd4122b4018c7a6b1f2cc1797882364232875327cb888ec755f23b1deb90404d3f5a507d6905ca8e54a774c6efea83f3a93f8bdfc7854c9cf32f774df1209059f1edca121800f1b8d2935d56c6e1043e97dd5110f31e648db", 0x23, 0xfffffffffffffffd, &(0x7f0000000480)={0x0, 0x989680}) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x400) 04:06:01 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3141.528144] ALSA: seq fatal error: cannot create timer (-16) [ 3141.554966] device bridge_slave_1 left promiscuous mode [ 3141.560572] bridge0: port 2(bridge_slave_1) entered disabled state [ 3141.625588] device bridge_slave_0 left promiscuous mode [ 3141.631129] bridge0: port 1(bridge_slave_0) entered disabled state 04:06:01 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0105303, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:01 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:01 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3141.865355] IPVS: ftp: loaded support on port[0] = 21 04:06:02 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x5451, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3141.963483] team0 (unregistering): Port device team_slave_1 removed [ 3142.002623] team0 (unregistering): Port device team_slave_0 removed 04:06:02 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:02 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x80045301, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3142.040812] bond0 (unregistering): Releasing backup interface bond_slave_1 04:06:02 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3142.091989] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3142.229107] bond0 (unregistering): Released all slaves [ 3143.143056] bridge0: port 1(bridge_slave_0) entered blocking state [ 3143.149613] bridge0: port 1(bridge_slave_0) entered disabled state [ 3143.157818] device bridge_slave_0 entered promiscuous mode [ 3143.208418] bridge0: port 2(bridge_slave_1) entered blocking state [ 3143.214987] bridge0: port 2(bridge_slave_1) entered disabled state [ 3143.222441] device bridge_slave_1 entered promiscuous mode [ 3143.270356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3143.318490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3143.464832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3143.514996] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3143.698840] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3143.706611] team0: Port device team_slave_0 added [ 3143.754623] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3143.762724] team0: Port device team_slave_1 added [ 3143.795495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3143.828005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3143.864288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3143.871562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3143.882825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3143.929844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3143.937171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3143.945915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3144.239478] bridge0: port 2(bridge_slave_1) entered blocking state [ 3144.245866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3144.252452] bridge0: port 1(bridge_slave_0) entered blocking state [ 3144.258858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3144.266124] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3144.363659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3144.494556] device bridge_slave_1 left promiscuous mode [ 3144.500212] bridge0: port 2(bridge_slave_1) entered disabled state [ 3144.554416] device bridge_slave_0 left promiscuous mode [ 3144.559908] bridge0: port 1(bridge_slave_0) entered disabled state [ 3144.635414] team0 (unregistering): Port device team_slave_1 removed [ 3144.646155] team0 (unregistering): Port device team_slave_0 removed [ 3144.657263] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3144.678084] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3144.725927] bond0 (unregistering): Released all slaves [ 3146.109329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3146.257139] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3146.379173] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3146.385463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3146.392562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3146.491486] 8021q: adding VLAN 0 to HW filter on device team0 04:06:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r1, 0x6, 0x22, &(0x7f0000000180)={0x0, @rand_addr, @dev}, 0xc) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x80000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x8, 0x1) userfaultfd(0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x100000001, 0x5809, 0x1, 0x5, 0xff, 0x616c, 0xba9, 0xff, 0x95, 0x2, 0x18d3}, 0xb) 04:06:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc02c5341, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:07 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:07 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x5451, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="a41057fac3cbe1ed072e67c841e93c96ab64c9342572e02bc3f1946fd8e2c18498f7ecf3beab0fc94f0eb121a99602607a154a6d", 0x34) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:07 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:07 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, 0xffffffffffffffff) 04:06:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x100, 0x1) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0xfffffffffffff000}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000004c0)="5500000018007f5300fe0199a4a280930a60000032a84302910000003900090035003900020000000d000500000000000080c78b80082314e9030b1ee4ad69b167320b0051dc1338d54400009b84136ef75afb83de", 0x55}], 0x1, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0x12f8}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={0x0, 0xfffffffffffffffa}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r1, 0x2, 0x10000}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffff000, 0x4, 0x78, 0x5}, 0x14) 04:06:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5334, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "da418ec1c7ac0e91"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) r2 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x6, 0x80000) sendmmsg$alg(r2, &(0x7f0000004040)=[{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="08130b7edadf6bb8ddbbfe22fe51bc59db4ad807245f1373cfd1fb3d7f8e9d853ffb09e1ff47d22ddc1a2004d09211fef0b2e8a710a088501b11eabbcd11e2ab070215eb896feddf55b804733eff4d8c7b78b5938064555eb96c0407934cada4e6aeafc7d0da10b0bb36649b32d2138f28a5b27d9f36392a109a695594af798a78a725280188299db4b4e0a9518b55fb6236c3aedb497a56eada08c185fad90ee8833923cbfca1f61f58726ae61faf6c5061754b31057a0c93ff83ec7ed9f7bc", 0xc0}, {&(0x7f00000013c0)="1cd00e49499cd29c72ac060812e0407936c0ff64090c68e2141ff000e899c9d070b92a29ca921d0b41e1b47a2ae6fffe2bca2dcbda6261e9df559d1ec90cb08041715e3dc21135f93755deb072aada3b63929c3ddec71937430c4d1f2e591abe5d59f38e83091844af6b98c0f1aa76badfb84f669d8c7157aef08a98a9e2dcd636848a58", 0x84}, {&(0x7f0000001480)="9b9e0ba4031820bdbdf9830e037d276a8dc29904cf5d6d7dfebacec52dcfe79f0af01bd846bec0ee69618a6676381f5d20e590239826b867b3e348af02281dcb3e989d51c5979a7228661cffdb25fd1189920d0d7b4eaf212c02805e0df33234b1f4676ef364", 0x66}, {&(0x7f0000001500)="604fcc4b32248f28f1b41b60a9cb8019431fcaaa0d4a505af4454b9e5673e77851968aaccdcf03ab61aca3b53aa4fa3986542cac34af5dd46cdd08c1c8b48d5a069e67b411607578e0ac9a3aee79327b9ccb", 0x52}, {&(0x7f0000001580)="bee67103e4299568a5636a5e7597df9f981f85f01e06b01d29596d1ae8f1eb87df0eae45c3bdb37ca5b0765e89c8e580a4c1e00c4b42296e425299694251e5d8f2a93d2d6f073fdf041906d5830a464c1f144dc3f1dd", 0x56}, {&(0x7f0000001600)="2c3c97d9eec6e038268c8b13565eaaa746852219e138fda1e2dc8a7fb95d86bacacf69a95d9353534061f177", 0x2c}, {&(0x7f0000001640)="d8a00ec484d0ff1e3a08870baa7ffccc9ab05eb2d60adf31de0184c8915b9af6c765b4ad66d6bdc65f373b45401412d913c0cd233a5f7d0668892b5ac4c7aa894e7dfeb87958f4baa8b3a5eea4bed517fd991079dabf286082b0acfced029e177067a815cfce83970eb71e5a66b716a94bedb026023f5dd469d2e05e005c068a4fee7dada2469ca3", 0x88}, {&(0x7f0000001700)="efdddbe5cd982a803b6dbfe17b71359131f72619905da38f2d194cfbf7efc223cd36c3a54c4675203089b393789daf02c2c1c56c106e407e63970e2c473adb8892ca8ed04b90855a7834c0cd5881184ca3a2a1500fe5688fce3316cd8efa6f6999d93385b7c565a3de16a8654215e69248233fab08fc75a988b90ffb20c4aaee527b104b0565aed6924fdd3e6884d6a792afad981d8a57aae2c0d987069b6bc31ecd61b80874c51f827294a5a5656a27571e87d3d3c77d225889b1989d64896ebc7e5dee63f0016146687c811186e64c433f", 0xd2}], 0x9, &(0x7f00000018c0)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @iv={0x50, 0x117, 0x2, 0x38, "9c692974dcc2b5cbc0ab86c8591b27af9d4d00f24d72826492c495796105d10b69329c774c53e7f3af36183b7c3259b5107b16c5198db17f"}], 0x98, 0x1}, {0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001980)="9729e45ac580aa55c42e01d5f88c59daa07bbf973ec4f3ee1690af5cfbb4e642eadd49f3a764ea2dabde6dbb5ff776affbe4d00f135f667706096aaa52bf7968528278c01f9dac9ca8b52d568caf2a673bc42ca7fb280a03f6f3dd8a4caeed5b95dfecda9ee8edca01d85e59bbf0501e6b84599d95295d7dd299996f14b8c449c6ee83d087babf2c28f7", 0x8a}, {&(0x7f0000001a40)="0b604ef9e73964aa91468742f4a6107b0d8e9d97e6cbb61d04ebdec67be65ea0e6c603ffc5e617679bbb1a", 0x2b}], 0x2, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001ac0)="d8d63658e7c227f6d4d415a45f17b4ed49cfff32a322ec0605ec9bdb332fe87dc088607054db0b8fed885d24ea534f0a21abf56b07fb9b999edad7119330f2c58a55d5ee7a0f612b19834074c4d12433adf9b2dd5c8e62741e94b8eca2d7478ac67efff4122dc6ce74910c628604d4c097808f904aba2c009bbc48a02d8fa02f36528ff18fd19b09380091c4e31d1cf8809bc5bb168d6ebf75ebf1fbd9f5a0886c4de03a73c6b906b8b4a2f75d1d2dd9f977fa07e622c85394a2ed2a0780d678e3b8196bedab75c9763c3bbf239e2dd895229a9d15b42e96c1d10af9e3d0c6f1d7fde2caeda72c1a", 0xe8}, {&(0x7f0000001bc0)="bb840a0347209fdab13ec996cc18f7f6a9a64b75da9214c356d01f91c29fa1a35a59bf47caca99b0be5e822eeb14a135ceacd3ddd370bb64a5d7098c145d23746faffaac0ad64a39f80db9657a4b6be54b88da55b1518a28777d8ee1e7dcde442d811d57f3f1030bba14ec1ca3e623eb91c3fd6d8e5d21d67592284e0efbe7eed4135274958bb9cc727777c08a63eef21134926d065c0ecce2783e6a6319d6387bf9e29f1c46fc6c1da20eee31470eacf1816db546dcda6145666c519cc04be47d55b3961b48038ca42e61dc4ab614b057dd9f070b22ed1e5ef214cda7c04f02e4a1b67cba49", 0xe6}, {&(0x7f0000001cc0)="d164b17e33208efa398cf1af515541384ab15ce3c3185eba244a0c8b1e7ff90ad4f19e1ff7156494a8df9fe233fa3ec29e09cb6e2b72b2e6fac4b7f93330aaecb34df12b5b0fb55b1fa286364d9b216a7d8aaa26c389cd412ffbccc40dd566f5eb5f4c81bb6e9f81fd4c9292d58c683ee4eb7fe060a90ccc11", 0x79}, {&(0x7f0000001d40)="9768f1c333979bd3dd9f1a7a1da1052fca285bf27d3be3f178fcc8", 0x1b}], 0x4, &(0x7f0000002080)=[@iv={0x78, 0x117, 0x2, 0x5e, "5c5479977f2e54fb96c32203fcd0351deb29204d8206ad12c013dc65849c8fb25279d4de14d8083df0e7cbabeca729711bebe72d033907b4888271c2a6a1623f8fb8bed4c8e07031793787549c3e5d9948f89ed2f43051dbc277365bb25f"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x108, 0x117, 0x2, 0xf0, "307342e6b20cd9e45a4a6c6eea7ec5e471185584714b161158c5b871d2cfb51437b0c4d378d9feba6cd18ef756d49a0dc1b2d6b8995a2d0124e4675c5f11189dba67d03d9bb14d9b97982916686797ced9fa4c7b1b59e739361fac206cf7cd83b012f5eca4c2ef9f549c1879d698a129238b0193b232b03da6087bb898d75653b21786656c305bbec1e3c55a3b7581f97339656bcfc97ae6ba75ac27f793adca741e864b5b73c2022b8223938c776f06721daf06a68057e437d9b2fd5218f80b9bb7bb35ed19dbc9f662c0fbb4e7811e69e802e0992c7dd6ffd349a7202ba019456e3035fe8415044ae723d6dc58204d"}, @iv={0xe0, 0x117, 0x2, 0xc9, "32ca1665ba6f16927e9340cdd4acc9c9b9bcad5894f6a783812e3e9c84ea12135e2caf79f68768389eb5f82bb666dfcd9c614cad5b77c51754321eb4336aeb46e01b7c65a3e8ceaed8ae6b84f1eb60b9e2db86788cf439b20e1daf14fd3e71e38b868e7dc76cfc49a74a88f6910765ebfbcc709b2083e87b8fe4855588a7fb1e810b24bbfa73453b3870ecfd36d2032be4c7ad7172dcafd3e9e30a8a3d4e76cf7f999cda48720fd5f0b64a2bdd1816c09cb96aeae5634520d2ea8160eefa6feb4a5830dab8ed8acea4"}], 0x290, 0x40844}, {0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001dc0)="5dfb24c41d2791d7cd560b9ffd8efd94d95401fb3c0aee32aac18870533bb63b1f1cf3ebc2bd59e8935bd88f9bca1578d1731b425047aaff4fb5408608f21c3f915454aa3a3065596c0f272c730b7f8cbf1f266830d7ba3dd0489a60238ba240523e7a9d790c812fdbf0046c303fa68886ab553b880629a37a64740475dcfeffb470e3bb4d9dc0586d8d04e1a6124e1a7226a0", 0x93}, {&(0x7f0000001e80)="5796975f73d711d96a34260f6d68a95dea5d47e281f4e63b5a4e5f9a9a8c386cce975a0ade28cc013c910c0afabee8a8bcc53ef5af9557430c33fbfca844a41eb46a31e73772e09b253d574d1904d76591dbf5a1a321040f668dc9b8041101f05c900d48cf2e550604a53df0233b7d045262748c708f9e44dbf16bb44fd7dca4", 0x80}, {&(0x7f0000001f00)="2815cd82c2e939", 0x7}, {&(0x7f0000001f40)="7535a176bdfb25a743e60062aececce7680a4808b45b565d0311bf5da2ef41798d5fff4d517fa79a7760baef6e588a60ef61f565537247d91e8e33063473413d8f5133b7536a4d1e99336d32c2", 0x4d}, {&(0x7f0000002340)="c00baa4180b3f1f44f53541682e0a6f8a1165139f3bae01ee41a075a924081458f8417577d06c621fb8929947c590eab8a5784df84451056fa404a77202c52c6d34876f94ba9f43ef9b9fd908c6c13cd04787f4cea13bf", 0x57}, {&(0x7f00000023c0)="7adaeafd91fce51fa28b974bb782a3cf09522ae310fae7b588a93af8aeaea46f2a4370c64edf2169c2605d4c91c1260a809f4a131e40ac0c1f7168b4c8434273903f75923b26f63ea8e91a0fe5ff4c3f722ebffcf6f29d4dac242799e27087dc57b29f833438668bf63e3028e60a0b8806d24d302fbbe1d8f59261e4350e4b8ee064ac9c07327d4c0f412983683d6399b94e4d6a7d4f7e17f2cc33a97ee7d6ad8cc8e088743d799a3f656115f2be72d5eaa851df5fdf197e6592d5dc8c80901969cce8f5fbe948e8c15188a9fa6626d63747ece6942c7fbfea70c38c2ef2950609b6549c7f76dc6111c1afcce0707985e38aca5ea7ef", 0xf6}, {&(0x7f00000024c0)="a6d53bad616e385f861637c24f550ba123c64e88c323a2f47a8e5be04d4a83e0fbf825509828b61d24c55183546b680d1e419a6c86c07dda5e6a8033b6887e531fa83fce85a76265ceffe5adab7918dbb7cb7293f00f44b0214b7f8cf90f9efb6d270fbf7b56904ba529bba43a96bc0216550ed155502302950aec9d380fcc1cd134d1cb080f1bee949b053440bcd234869faab46363529385a19dc042af829f71b6b6f3f7dba875abb902b9542c22a4f0d45bbf4b699896c5d13bd6ea731b11fd6186bc35a4723799", 0xc9}, {&(0x7f00000025c0)="c7e9618619ed2b3a90914f770bbc296e8948483612d1304471c7e1c6a59f7647848d74253de30b654c81c80d3d2995d90fc80f18652bfdeb7aa4e6b8a6f6bdb668fbea22495ac630fdb4c34fe266bc2f6365a74495dda66d6ddd2afd86ba10a06fd261da5d02bf464c22524b9a7dd4fc0dacf047916452f067c70af4fb8abd4707feff789ec99d7dc73ea5f2f13b12b2b123f865c5cb8a2059e68a1e9a1fdd7c7119b22992b9de92624a60e375883ab58bf01e663d0f04bd75c47b66735b58cbbea2d22c791ec5", 0xc7}, {&(0x7f0000001fc0)="8fba39a7ba46e04ddc439d3a68edf6d7f391", 0x12}, {&(0x7f00000026c0)="c4b681586bba809cb540364dd634a7aff457a2d846cc8ab7cc4727c14a354906733d75695941254891c7bdab4584c9a6daa89fdff4e7fe2339851e72b324a7c35cecd657896095396da80b813014101dc5c59b804158e761f23bf90d90edc69ed353aa07757a7a1ebb5e4f8f8f0a85559ccfe6607cf826e646c1161d8f37d762a5784c26f8cd3fd70d94441572ea6d4e3c1f2fbcd19ee930b1dc532b089f36fd4bd86fbeb2f65e45c36aedaa95be5931ac87e8c8a64dda77feec009e2b0829fd6208bcc51b2c14534e43fcdb04acf6ff2ac6f5f9ad22b80a77ba196885", 0xdd}], 0xa, &(0x7f0000002880)=[@iv={0x108, 0x117, 0x2, 0xf3, "fe3da7d77b8b7df29ed9d1f38f0f543df5f2d5b8ec4a3b54775eb91e5466bff928930e0fce58fd3a8715dd88a4d6d3557cc692c940180bd182f200ef4bea8b13a4ee9cda5b0d1d6a2a565522e63f8209913b8d13f150a0e3ac3fe18afee6977ad4659492b2879dd8b2f755c168060c6e76c9401689314850802ce916ca71f1e7407016b4a7ac5bd390d362299d88466ebb04d60037545fd1872905284c1c86316c7a6a236076d8108e284c6146eceec08339cafd8349d5760aba1260b4d3ca9454fab4aa4f7d33a461693235100d13e88823def34abf6850a5508b7b109aa8710b1200130b74b3af4f8092c55861c8af005bf9"}], 0x108, 0xc000}, {0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f00000029c0)="6ffd27d057afe1ff57990d6402027dc31a3b113a90a2fac8e35388e799648e3a970d54b594bb7235b388e0466999ccd1058ab85eee5e9930273f88592234ba0415f0857f0f80715ba2636cb4f87b3aa5d7dbaa79e1fda198d1d198d19db1adeea5e155360b5953a6e362309ee5e69cd0df3374be71a0fc7fa95e9169ba0f32851e8764d9314adccbca689526b4d4990b2114ca2e0cface", 0x97}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000002a80)="dc63774ee9b661c85d548adb", 0xc}, {&(0x7f0000002ac0)="bdd66d0f1c57b1c406d9fd77120404ea3527ec25ca5b41fb0e5b595affe03e7d33c5a11b0fdb3f8f09e8e65c08cfb97845dcba5802e9043844d52e299d336b95930d7b63b9742eb4028a6e23f3bcd74ad836a2121bc5f150bb51e44e8d668d302f21fb8533e0657fd2e64975e49982f4dad35a4af1c09808a3e2c91b2e7ea125c09c920a427252845826f16561b1ca253daa569e94cd156a5151392912a81dd7ee02396bcdb315b0b0f61c27b24fb8d45beac2014c16baa6a1b68668c28f3f293879e0c7b9c69b661bb9ac95", 0xcc}, {&(0x7f0000002bc0)="3b1b12ba12fabdabf8c0f57de6bc349f9edc940ad963b6f824ad29509b0e396e59c03340f124301cd766da6504f6b7fb651e9e8e7a3783de8bf0599d743935e25cff5bee37d1e49be4bebf14494fa52148ced2a229d1e26ee9b7d53e3a20fa7418b022a82a2a4a04d287c5dd962e64f601df660940defb53fe246942f494bbd4f79cf94ef8d9068738bc6c0ce361b557476f2efec454a486ceb81b", 0x9b}, {&(0x7f0000002c80)="c89f2567426160fed15f23c1830862aaf601048591f82f23fcbc7ec85ef7df37a5be9648f9fc54cebd7a68ca004957fd418a1e094e0c0dfa8b2218d8995b76399ef66a6479bbbdee6ceb3fba3bf44aa6528923283f3f31956d9a249bee513737c9ec3e47f2747b4eb6abccfd55a64fd95b2d1dc7aae5388d055115efe0cef9d57982a9084f2ba653540f123df00b4057ed005cb13b7bb95ea2be4abcbb08f690716452aa6dc06c956c5f25c7510013d617d8a912e0a904a2145622946468cd6b0ce07c3b5fe734327610ade2523033bd6eadb188afd2a5ed46bdc8e3", 0xdc}], 0x6, &(0x7f0000002e00)=[@iv={0xa0, 0x117, 0x2, 0x85, "02dd42de572a945c1c5c79f31da1568792ce09096b4f8bca8d11bae41fe7659f8d6e5c53c81f95a0952a1276f8f91a46d3eb095d713b3e61690ca7df1031646f47e040eafa1928350153f7889512a33a52a3c45db6c9fd727cf338243c13d48b6355ab6028d3ebdbde6abde7e9dcc6cf258c5ffeef9d53ecbe2604b1d8e4284664f7828930"}, @iv={0x90, 0x117, 0x2, 0x75, "3e06640a7fb5d8eeacdad9fcb6eea13b04f3eebb0700a3816bc71d487a06a370a2662909e0a1f25070ab41bbf95a6805c0085918bd9010c15b47743cc8d0184860004224cb86d09a9dcb8a347a3230d27bde73e681747152f4bccdf2a4c14e0c1718114a25010aabbc1045384bea2a9bbdd632ee3e"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x160, 0x80}], 0x5, 0x4000) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a7284b28a18e079b"}}, 0x48}}, 0x0) 04:06:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x400, 0x0) write$P9_RREAD(r1, &(0x7f0000000480)={0x51, 0x75, 0x2, {0x46, "faab1af4239767f9c8637778deb51dd88d93937e25bb562c6a75a0b6510fe5761db47bcc001439d5f811f4b212bf667bae8c7e425f90441b7b4c6e9c7654774fc26240bc1ebd"}}, 0x51) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0xc9f}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e20, 0x6bd6, @empty, 0x2}}, 0x7154fcd3, 0xffffffffffffffff}, &(0x7f0000000400)=0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x89, 0x1e, &(0x7f0000000140)="387d61e49c81a25b5e8e0df3bd3455977cfd528c4e25cebdce52368d72a0c2e73346592015292d972c4053011e116609094e36459358d0868c5bf53a6674b0bb9306684e633baeadea910aacc1cf1817934579d877f13d48142a979378df639f0216204115e77b8c50ace7ce3e72d7aad51db16fda0e42a279bc956c03d898f11e79a75b426a6a01f2", &(0x7f0000000200)=""/30}, 0x28) sendto$inet(r2, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0x1bc2d}, 0x6) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x9, 0x20000) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 04:06:07 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3147.398761] IPVS: ftp: loaded support on port[0] = 21 04:06:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0a85322, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:07 executing program 2: mincore(&(0x7f0000f0c000/0x3000)=nil, 0x0, &(0x7f0000afaf0a)=""/246) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x3, {0x0, 0x6}}, 0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/207) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000f0e000/0x1000)=nil, 0x1000}) [ 3148.101198] bridge0: port 1(bridge_slave_0) entered blocking state [ 3148.107723] bridge0: port 1(bridge_slave_0) entered disabled state [ 3148.115073] device bridge_slave_0 entered promiscuous mode [ 3148.143011] bridge0: port 2(bridge_slave_1) entered blocking state [ 3148.149503] bridge0: port 2(bridge_slave_1) entered disabled state [ 3148.156865] device bridge_slave_1 entered promiscuous mode [ 3148.184949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3148.214612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3148.294483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3148.327682] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3148.456711] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3148.464491] team0: Port device team_slave_0 added [ 3148.491662] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3148.499077] team0: Port device team_slave_1 added [ 3148.526277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3148.556319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3148.585976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3148.617545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3148.885495] bridge0: port 2(bridge_slave_1) entered blocking state [ 3148.891882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3148.898583] bridge0: port 1(bridge_slave_0) entered blocking state [ 3148.904969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3149.890416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3149.987205] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3150.082184] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3150.088604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3150.096449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3150.191197] 8021q: adding VLAN 0 to HW filter on device team0 04:06:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x101}, &(0x7f00000003c0)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x6, 0x279d}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000b80)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0x325) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clock_gettime(0x0, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) flistxattr(r4, &(0x7f00000006c0)=""/238, 0xee) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) write$P9_RSTATFS(r4, &(0x7f0000000440)={0x43, 0x9, 0x1, {0x1}}, 0x43) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') accept4(r0, &(0x7f0000000900)=@hci={0x1f, 0x0}, &(0x7f0000000880)=0x80, 0x80800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000980)=r5) 04:06:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:10 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x5452, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'bond_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbff}, 0x14}}, 0x2da02533a9afff0d) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd}, 0x14}}, 0x8000) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[]}}, 0x20000840) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180)=""/156, &(0x7f0000000240)=0x9c) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e) setsockopt(r2, 0x200, 0x7, &(0x7f00000005c0)="bf91396f62a4b2391cab0b62fcb016c20d787819ac76a70f7db3378e9fc4f4d2db7f3395b174b1be0cd280ebcfaeb7d7edaf2b8585f72ac0d3825b1f67892dd9a0d80638335162", 0x47) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000080)={0x8, 0x3, 0x1, 0x0, 0x0, [{r0, 0x0, 0x3f}]}) 04:06:10 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 04:06:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:11 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40a85323, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0xffffffa4, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc020660b, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:11 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:11 executing program 2: 04:06:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x5, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5335, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:11 executing program 2: 04:06:11 executing program 5: 04:06:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x4000000000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:11 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)) 04:06:11 executing program 2: 04:06:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x4020940d, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0xf5ffffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:11 executing program 2: [ 3151.602626] ALSA: seq fatal error: cannot create timer (-22) [ 3151.685104] device bridge_slave_1 left promiscuous mode [ 3151.690659] bridge0: port 2(bridge_slave_1) entered disabled state [ 3151.715321] IPVS: ftp: loaded support on port[0] = 21 [ 3151.774226] device bridge_slave_0 left promiscuous mode [ 3151.779781] bridge0: port 1(bridge_slave_0) entered disabled state [ 3151.829902] IPVS: ftp: loaded support on port[0] = 21 [ 3151.860862] team0 (unregistering): Port device team_slave_1 removed [ 3151.872246] team0 (unregistering): Port device team_slave_0 removed [ 3151.883364] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3151.917669] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3151.995421] bond0 (unregistering): Released all slaves [ 3153.346096] bridge0: port 1(bridge_slave_0) entered blocking state [ 3153.352587] bridge0: port 1(bridge_slave_0) entered disabled state [ 3153.361947] device bridge_slave_0 entered promiscuous mode [ 3153.425321] bridge0: port 2(bridge_slave_1) entered blocking state [ 3153.444124] bridge0: port 2(bridge_slave_1) entered disabled state [ 3153.451593] device bridge_slave_1 entered promiscuous mode [ 3153.485993] bridge0: port 1(bridge_slave_0) entered blocking state [ 3153.503734] bridge0: port 1(bridge_slave_0) entered disabled state [ 3153.523407] device bridge_slave_0 entered promiscuous mode [ 3153.551122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3153.579988] bridge0: port 2(bridge_slave_1) entered blocking state [ 3153.586636] bridge0: port 2(bridge_slave_1) entered disabled state [ 3153.595783] device bridge_slave_1 entered promiscuous mode [ 3153.643085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3153.661547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3153.737928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3153.817806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3153.901470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3153.939355] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3153.988475] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3154.151243] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3154.159166] team0: Port device team_slave_0 added [ 3154.210860] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3154.218404] team0: Port device team_slave_1 added [ 3154.241512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3154.250338] team0: Port device team_slave_0 added [ 3154.272730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3154.281706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3154.290338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3154.317795] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3154.325490] team0: Port device team_slave_1 added [ 3154.334006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3154.341212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3154.358625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3154.380328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3154.388046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3154.399614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3154.411006] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3154.425586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3154.434922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3154.446592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3154.464024] device bridge_slave_1 left promiscuous mode [ 3154.469580] bridge0: port 2(bridge_slave_1) entered disabled state [ 3154.494935] device bridge_slave_0 left promiscuous mode [ 3154.500433] bridge0: port 1(bridge_slave_0) entered disabled state [ 3154.557011] team0 (unregistering): Port device team_slave_1 removed [ 3154.567662] team0 (unregistering): Port device team_slave_0 removed [ 3154.580962] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3154.627187] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3154.708259] bond0 (unregistering): Released all slaves [ 3154.759644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3154.767867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3154.776982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3154.785727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3154.798462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3154.814319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3154.847369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3154.854974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3154.870249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3155.460470] bridge0: port 2(bridge_slave_1) entered blocking state [ 3155.466939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3155.473671] bridge0: port 1(bridge_slave_0) entered blocking state [ 3155.480047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3155.495337] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3155.741928] bridge0: port 2(bridge_slave_1) entered blocking state [ 3155.748397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3155.755151] bridge0: port 1(bridge_slave_0) entered blocking state [ 3155.761528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3155.772051] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3156.234230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3156.241617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3157.810677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3157.971319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3157.985667] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3158.141584] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3158.155407] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3158.161567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3158.178259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3158.322758] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3158.329028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3158.337834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3158.349620] 8021q: adding VLAN 0 to HW filter on device team0 [ 3158.503207] 8021q: adding VLAN 0 to HW filter on device team0 04:06:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x80000000}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:19 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)) 04:06:19 executing program 2: 04:06:19 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x2, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:19 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0xa4ffffff, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3159.483073] ALSA: seq fatal error: cannot create timer (-22) 04:06:19 executing program 5: 04:06:19 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0xfffffff5, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:19 executing program 2: 04:06:19 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = dup2(r0, r3) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000080)=0xa5f9) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:19 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)) 04:06:19 executing program 2: 04:06:19 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x2, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3159.745982] ALSA: seq fatal error: cannot create timer (-22) 04:06:19 executing program 5: 04:06:19 executing program 4: 04:06:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000080)=0x68) ptrace$peekuser(0x3, r2, 0x2) personality(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:19 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5332, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0xf5ffffff00000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:20 executing program 4: 04:06:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1000000000000076) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") 04:06:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x300, 0xf0ffffff00000000}, 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:06:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080), 0x1) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x0, 0x4}}, 0x14) dup2(r0, r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:20 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x5450, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000100)={0x1000, 0x9, 0x1}) pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x48000000, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 04:06:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0xa4ffffff00000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)="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", 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x801c581f, 0x70e000) 04:06:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x7f, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r5 = dup2(r0, r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write$P9_RXATTRCREATE(r5, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_mreq(r5, 0x29, 0x1f, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000800)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000009c0)={0x0, @broadcast, @loopback}, &(0x7f0000000a00)=0xc) accept4$packet(r1, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a80)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000bc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000dc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c00)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r6, @ANYBLOB="09002bbd7000ffdbdf250100000008000100", @ANYRES32=r7, @ANYBLOB="300102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300068000000400040008000600", @ANYRES32=r12], 0x14c}}, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x1000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:20 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0305302, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) [ 3160.966931] team0 (unregistering): Port device team_slave_0 removed 04:06:21 executing program 2: syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1000, 0x4042) r0 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x8, 0x8140) r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec61c000f2657a275e0338c73d24faf8117a1bbcec4ae78adceccee3f", &(0x7f0000000100)=""/44, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x200000, 0x0, 0x0, 0x3e0e000000000000}) 04:06:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) r3 = getpgid(0xffffffffffffffff) sched_getparam(r3, &(0x7f00000001c0)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x40000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:21 executing program 5 (fault-call:4 fault-nth:0): socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3161.154498] team0 (unregistering): Port device team_slave_1 removed 04:06:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff60061"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000af0000000000000000050c00000000000000000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x2c4, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0x10000000000000a}, 0x48) 04:06:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x3f00, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:21 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3161.247609] sd 0:0:1:0: [sg0] tag#2884 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 3161.256688] sd 0:0:1:0: [sg0] tag#2884 CDB: Persistent reserve out, sa=0x19 [ 3161.263911] sd 0:0:1:0: [sg0] tag#2884 CDB[00]: 5f 39 20 3a 1e c6 1c 00 0f 26 57 a2 75 e0 33 8c [ 3161.272786] sd 0:0:1:0: [sg0] tag#2884 CDB[10]: 73 d2 4f af 81 17 a1 bb ce c4 ae 78 ad ce cc ee [ 3161.281708] sd 0:0:1:0: [sg0] tag#2884 CDB[20]: 3f 04:06:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCONS(r2, 0x541d) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000600)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r4}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x4, 0x30, 0x0, 0x7}, &(0x7f0000000080)=0x18) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)=0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={r7, r8, r9}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r6, 0x48, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0x7ff, @dev={0xfe, 0x80, [], 0xa}, 0x6}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x15}, 0x1}]}, &(0x7f0000000340)=0x10) dup2(r0, r5) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000001c0)="61736bce11323773b6c8e3705b224644cbcc5bef7729c9f5a11d37684efaf239762dd7fa248254971cba6470828887abffff67576b264681bfae78a467dc3c2f90d09624036c9a0f924cc7e3e99aab614cad64daa7b3d768a068d9b55108db4fab5351192b42c16f1d90b800d103fdc17e385552fc95a5dd9dd9a971beff52d796fdf6c0e06e2b563470051fc50197a6d53d3f1402e10a185d784c143f4a0d03ebd0a404c9c1d5702926dd55d69004a47215c608963f7337440c5b404f0f5a144697867edfa1aeaede3aad79b60c60fb6ef09d268d40265d2a603c9b3f25fedd47af8efa6e89c5d3e61d4da48e3542", 0xef) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500), 0x2a4, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:21 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x1d0, 0x7fffffff, 0xa9, 0x800, 0x81, 0xffffffffffffffff}, 0x10001}, 0xa) r1 = socket(0x800000000000010, 0x20000000002, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) ioctl$NBD_DISCONNECT(r2, 0xab08) 04:06:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x500, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:21 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0045878, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x80000000) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x30, 0x400, 0x1}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r3, 0x46}, 0x8) 04:06:21 executing program 5: r0 = socket$inet6(0xa, 0xa, 0xae63) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2b, 0x80) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xfff, 0xff, 0x800}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x80, 0x19}, 0x90) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f00000001c0)="86ca36905418f947d27b6a8b9932c8ebbfb99dd0fee2cf0da88e8c08234ef70a4761bb6335c0605fd529183ea323a974826e310a69ca839f3d70403503182b71df6c6236a12b0af74cd225ff767a24e5afe369133de1cf282b3922b980aa1c736ad1e45bec6521dedae267700ffd9cfd1c6d38f34fbfb6ce020e9a445908a90411752215f5d41a30f7b6a2", &(0x7f0000000140)}, 0x1b3) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3161.569938] block nbd0: NBD_DISCONNECT [ 3161.589401] block nbd0: Device being setup by another task 04:06:21 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x200000) write$sndseq(r0, &(0x7f00000000c0)=[{0x2, 0x0, 0x9, 0x3, @time, {0x3, 0x4}, {0x7e, 0x7}, @raw8={"98c0e4efa60d04ecb6f36f40"}}, {0xffffffff, 0x100000001, 0x5, 0x7, @tick=0x6, {0x69f2, 0x1c}, {0xff, 0x1}, @control={0x123, 0xfffffffffffffffc, 0x7fffffff}}, {0x1, 0x81, 0x0, 0xfffffffffffffffa, @tick=0xffffffffffffff6f, {0x3, 0xfffffffffffff20f}, {0xa000000000000000, 0x4}, @addr={0x4, 0x8}}], 0x90) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x200000000000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3161.611883] block nbd0: NBD_DISCONNECT 04:06:21 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x408c5333, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3161.643148] block nbd0: Disconnected due to user request. 04:06:21 executing program 2: r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000180)=0x3f, 0x1c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000540)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r1}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(r0, &(0x7f0000000480)=[{}, {}], 0x2, 0x2, &(0x7f00000004c0)={0x5}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r1, 0x0, 0x1, 0x4e1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e817c910c3b", 0x5f, 0xfffffffffffffffb) keyctl$invalidate(0x15, r3) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) pkey_alloc(0x0, 0x100000001) 04:06:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='+//\x00') dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3161.712037] block nbd0: shutting down sockets 04:06:21 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)) 04:06:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x5000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:21 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x5421, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x20002) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x400) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000180)={r0, r0, 0x0, 0xfffffffffffffffa, &(0x7f00000000c0)="4532c79f0456eec8d0eee5295318e1f4541c0476c6569edc781546dc0b8354b60d5a84f781349620ea935a3c8232fcbd261536dcf57aeb61962f069331e23679129498da0837cd0d048447bf0e2aec9caa3ecd5de7f7699eccaf4fa21cb57d9ffe7cc08a0710265f67242231adf7320f2c6cec02e30d99ff599cdd09c71dc9c45a4df3064e3f11ef456b724d1a3c4d0b956c942fb4c0268ddcf78da8e038fcbb18962041e33e7f371304b93a4948fe15cefc5aad6ac5a8cf806a", 0xfffffffffffffff8, 0x36, 0x0, 0x81, 0x2d, 0x5, 0x9, "ea46418c9af6a5a1bac5c1e9576b5c2f71e72d0545d54e24e8c72a632a2234e064f08cc544464470a4dfc6f5719c8c9d64b742d785af1e8ad8635693b75fbe55c543a6975f0a38667f6cb81bca0dea802588921d44d423c3b0be8c98dbe79596f9b50d20567b792d9f6ed31b92332b1f0f27f407de0775c047b664084657a27dc67c567e536126a4f4b02e88a12557e3643d748983cf333eecc7ffe50720530536fbe35f5c43889483cda1e2"}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}, 0xffffffffffffffff}], 0x1, 0x40000040, &(0x7f0000001540)={0x77359400}) 04:06:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x317622c0, 0x200000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)={0x6, 0x1, 0x80000001, 0xfffffffffffffffa}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) r2 = socket$inet(0x2, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) 04:06:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x3f000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:22 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000180)={0x1300, {0x77359400}}) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r2 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="1f6939390533c17e8e7649adb4bbb7e7186a63c5fccf2745fe9c1b5f98fbbe33266486351a3749ce1b72e5acc55647cec4ea35d1223b01f656663cc2cae39e212f5405eaa847f2ac206bd5e37f566cb4b6c84ee11f52412cb010a65fd1aa3d3c1ee2276359033b066a", 0x69, 0xfffffffffffffffb) keyctl$describe(0x6, r2, &(0x7f0000000180)=""/29, 0x1d) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:22 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40049409, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='tunl0\x00', 0xfffffffffffffe41) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x1, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:06:22 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x49) 04:06:22 executing program 5: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x0, 0x0, [{r1, 0x0, 0x3}]}) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:22 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0189436, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x500000000000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r1, @ANYBLOB="00003d89e46a62434b51a406c3b26c7505f5b2c7c82c0cad3072677c952441f93f3e9c91b09ea5a282d8195305d9e34eb9ca99b43deac0d822a785c46e4303af9c263aea5f7959c06ab998c5db"]) 04:06:22 executing program 5: socket$inet6(0xa, 0xfffffffffffe, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x40}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1, 0x68, "3a1d112c4b32bf54d62eea2bb2d3351477dafc6bbe06d1f235d9fc6351ddccb3bc0830ef81b1be6129214db9196e0c56ee82d2c0fb4f0151bedb1b1f0c3b9b10bd2ede53b1eb9efe6d32fb18cf046e4d52e3fba41c0f7934ebd7468d393638500d70469763ea96f1"}, &(0x7f0000000180)=0x70) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x3f00000000000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3162.640840] hfs: invalid gid -1 [ 3162.649970] hfs: unable to parse mount options 04:06:22 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0bc5310, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:22 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) 04:06:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x100000000000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:22 executing program 2: setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000080)={@dev, 0x0}, &(0x7f00000000c0)=0x14) bind(r0, &(0x7f0000000100)=@hci={0x1f, r2, 0x3}, 0x80) 04:06:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x3ff, 0x9, 0x2, 0x11, r1, 0x4}, 0x2c) syz_read_part_table(0xffffffff7fffffff, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="92d19b18a137d86179e86b7b86494659bf0179204d283200a9d6ac9bc8abbcbcb762899191d1254ea37e95516d3798f45e168b0391325a02d818345f96cd297b3c90e76e9a2011887e2c023d4605a60887339d199779cb09bcac229e413324d09fa91f458ce81bddeccd510467e158bd10a367d384ef72460b351d3e5006c5f280363ad2704dc08749104a5f68023418322c8b243fcc32b3a670", 0x9a, 0x58c}, {&(0x7f0000000040)="5a3912ecdff550a4bf4745163b7f52f750f78afa21642a66702b8e4c6743771bbf181cf3f7dec6f0c9f91203e1a0df738fbb4926db9ec2e31d10a7f119dd09af7d363c9ab8bb270416efb802eebe71d902f85f79c36584327f1e732e5f8644c25fa16a", 0x63, 0xfffffffffffffffb}]) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x2000000, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:23 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7fd, 0xfc) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xc46) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000000c0)) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000200)={0x20000000000004, 0x10000, 0x3, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:23 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0a85320, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x109000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x7fffffff, 0x7, 0x200, 0x3}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r2, 0x84, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0xffff}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0xf60e, @mcast2, 0x8000}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x0, @empty, 0x9}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}]}, &(0x7f0000000100)=0x10) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffff9) [ 3163.045504] device bridge_slave_1 left promiscuous mode [ 3163.051099] bridge0: port 2(bridge_slave_1) entered disabled state [ 3163.115240] device bridge_slave_0 left promiscuous mode [ 3163.134533] bridge0: port 1(bridge_slave_0) entered disabled state [ 3163.212809] team0 (unregistering): Port device team_slave_1 removed [ 3163.223097] team0 (unregistering): Port device team_slave_0 removed [ 3163.236852] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3163.278123] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3163.359673] bond0 (unregistering): Released all slaves [ 3163.425878] hfs: invalid gid -1 [ 3163.429218] hfs: unable to parse mount options [ 3164.458008] IPVS: ftp: loaded support on port[0] = 21 [ 3164.955510] device bridge_slave_1 left promiscuous mode [ 3164.961061] bridge0: port 2(bridge_slave_1) entered disabled state [ 3164.994416] device bridge_slave_0 left promiscuous mode [ 3164.999873] bridge0: port 1(bridge_slave_0) entered disabled state [ 3165.077012] team0 (unregistering): Port device team_slave_1 removed [ 3165.088528] team0 (unregistering): Port device team_slave_0 removed [ 3165.100167] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3165.167842] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3165.226140] bond0 (unregistering): Released all slaves [ 3165.301193] bridge0: port 1(bridge_slave_0) entered blocking state [ 3165.307652] bridge0: port 1(bridge_slave_0) entered disabled state [ 3165.314880] device bridge_slave_0 entered promiscuous mode [ 3165.348477] bridge0: port 2(bridge_slave_1) entered blocking state [ 3165.355083] bridge0: port 2(bridge_slave_1) entered disabled state [ 3165.362054] device bridge_slave_1 entered promiscuous mode [ 3165.391161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3165.436704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3165.584307] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3165.634489] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3165.855747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3165.863221] team0: Port device team_slave_0 added [ 3165.909637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3165.917678] team0: Port device team_slave_1 added [ 3165.961537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3165.968532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3165.985601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3166.025199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3166.032053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3166.049643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3166.087341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3166.095477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3166.112064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3166.152200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3166.159414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3166.176535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3166.632060] bridge0: port 2(bridge_slave_1) entered blocking state [ 3166.638465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3166.645169] bridge0: port 1(bridge_slave_0) entered blocking state [ 3166.651521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3166.659454] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3166.824386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:06:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x101000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000c40)={0x5, &(0x7f0000000940)=[{}, {}, {}, {}, {}]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)="1da12940feeba7c9e2d6dddb59cf300a6988e9e17a039ffc330c3c26120f53"}], 0x4e, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRESOCT=r1]}, 0x40000008000) sendmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580), 0xe803}], 0x1, &(0x7f00000025c0)}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000440)={0x3, 0x8, 0x80000000, 0xffffffffffffffff, 0x7, 0x4}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000028c0), 0x0, &(0x7f0000000040)}, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000cc0)=""/147, 0x93}, {&(0x7f0000000380)=""/140, 0x8c}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/89, 0x59}, {&(0x7f0000000500)=""/166, 0xa6}, {&(0x7f00000005c0)=""/164, 0xa4}, {&(0x7f0000000c80)=""/27, 0x1b}], 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x4, 0x70, 0x0, 0x39, 0xec, 0x0, 0x0, 0x0, 0x1, 0x2, 0x7, 0x10000, 0x2, 0x400, 0x9, 0xa9b0, 0xeb4, 0x4, 0x7, 0xc1f5, 0x80000000, 0x2, 0x1, 0x7fff, 0xea73, 0xffffffff, 0x5, 0x7fff, 0x4000000000, 0x7df3, 0x976, 0x3b73, 0x100000001, 0x10001, 0xc8c0, 0x8, 0x7fffffff, 0x648, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x2746}, 0x8040, 0x6, 0x7, 0x0, 0x200, 0x1000, 0x5}, r2, 0xa, r2, 0xc) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x2}) perf_event_open$cgroup(&(0x7f0000000800)={0x5, 0x70, 0xa6, 0x7, 0x7, 0x2, 0x0, 0x9, 0x901, 0xc, 0x6, 0xfffffffffffffff9, 0x4, 0x7ff, 0x1, 0x4, 0x101, 0x1, 0x0, 0x57, 0x1, 0x0, 0x5, 0xfffffffffffffff9, 0x25, 0xb017, 0x4, 0x99c, 0x5, 0x7f, 0x0, 0x10001, 0x4, 0x1ff, 0x982, 0xfffffffffffffffa, 0xfffffffffffffbff, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000280), 0xb}, 0x40, 0x8a, 0x10001, 0x7, 0x8, 0x9, 0x400}, r2, 0xd, 0xffffffffffffff9c, 0x4) write$FUSE_STATFS(r2, &(0x7f0000000740)={0x60, 0x0, 0x5, {{0x0, 0x1, 0x9, 0x9, 0x80000000, 0x2, 0x800, 0xffffffffffff7fff}}}, 0x60) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f00000007c0)={0x7, r3}) 04:06:27 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x4, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xf1a2, 0x40) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000002c0)) 04:06:27 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x2, 0x6}, {0x1, 0x100}, 0x101, 0x5, 0x100000000}) 04:06:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x2, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:27 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xffff, 0x80c00) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x3, 0x2, 0x64, 0x80b0, 0x8}, &(0x7f0000000280)=0x98) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000280)=0x90) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r1, 0x0, 0x10}, 0xc) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x200) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000d80)=@nat={'nat\x00', 0x19, 0x3, 0x12, [0x20000140, 0x0, 0x0, 0x20000378, 0x20000d08], 0x0, &(0x7f0000000100), &(0x7f0000000140)=ANY=[@ANYRESHEX=r4]}, 0x8a) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000e00), &(0x7f0000000e40)=0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x3, 0x0, @dev}}}, 0x84) [ 3167.233187] IPVS: ftp: loaded support on port[0] = 21 [ 3168.071202] bridge0: port 1(bridge_slave_0) entered blocking state [ 3168.077834] bridge0: port 1(bridge_slave_0) entered disabled state [ 3168.087201] device bridge_slave_0 entered promiscuous mode [ 3168.135253] bridge0: port 2(bridge_slave_1) entered blocking state [ 3168.141690] bridge0: port 2(bridge_slave_1) entered disabled state [ 3168.148959] device bridge_slave_1 entered promiscuous mode [ 3168.200350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3168.249351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3168.395444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3168.445455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3168.665714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3168.673074] team0: Port device team_slave_0 added [ 3168.721743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3168.728471] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3168.737468] team0: Port device team_slave_1 added [ 3168.786814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3168.835649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3168.880851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3168.888611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3168.897970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3168.909799] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3168.935539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3168.942678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3168.958238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3169.097060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3169.103284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3169.111429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3169.279817] 8021q: adding VLAN 0 to HW filter on device team0 [ 3169.458453] bridge0: port 2(bridge_slave_1) entered blocking state [ 3169.464925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3169.471614] bridge0: port 1(bridge_slave_0) entered blocking state [ 3169.478053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3169.485677] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3169.863911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:06:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)) 04:06:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5336, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x100000000000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0xfffffffffffffff5, 0x7, {{0xffff, 0x2, 0x2, 0x4, 0x3, 0x7, 0x6, 0x7}}}, 0x60) dup2(r0, r3) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000001c0)=""/202, &(0x7f0000000100)=0xca) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:30 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x22c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') r2 = getpgid(0xffffffffffffffff) process_vm_writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/134, 0x86}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/208, 0xd0}], 0x3, &(0x7f00000009c0)=[{&(0x7f0000000140)}, {&(0x7f0000000680)=""/172, 0xac}, {&(0x7f0000000740)=""/239, 0xef}, {&(0x7f0000000840)=""/246, 0xf6}, {&(0x7f0000000940)=""/100, 0x64}], 0x5, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:06:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x4000000000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3170.643008] block nbd4: Attempted send on invalid socket [ 3170.648853] print_req_error: I/O error, dev nbd4, sector 0 [ 3170.663933] F2FS-fs (nbd4): Unable to read 1th superblock 04:06:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x5000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:30 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000140)=0xc, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x10, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) [ 3170.697645] block nbd4: Attempted send on invalid socket [ 3170.703215] print_req_error: I/O error, dev nbd4, sector 8 [ 3170.709354] F2FS-fs (nbd4): Unable to read 2th superblock [ 3170.751825] block nbd4: Attempted send on invalid socket [ 3170.757947] print_req_error: I/O error, dev nbd4, sector 0 [ 3170.767979] F2FS-fs (nbd4): Unable to read 1th superblock [ 3170.774717] block nbd4: Attempted send on invalid socket [ 3170.780228] print_req_error: I/O error, dev nbd4, sector 8 [ 3170.786575] F2FS-fs (nbd4): Unable to read 2th superblock [ 3170.921431] block nbd2: Attempted send on invalid socket [ 3170.927354] print_req_error: I/O error, dev nbd2, sector 0 [ 3170.933344] F2FS-fs (nbd2): Unable to read 1th superblock [ 3170.960267] block nbd2: Attempted send on invalid socket [ 3170.965849] print_req_error: I/O error, dev nbd2, sector 8 [ 3170.972731] F2FS-fs (nbd2): Unable to read 2th superblock [ 3170.974671] block nbd4: Attempted send on invalid socket [ 3170.983987] print_req_error: I/O error, dev nbd4, sector 0 [ 3170.989770] F2FS-fs (nbd4): Unable to read 1th superblock [ 3171.000150] block nbd2: Attempted send on invalid socket [ 3171.005806] print_req_error: I/O error, dev nbd2, sector 0 [ 3171.012074] F2FS-fs (nbd2): Unable to read 1th superblock [ 3171.019161] block nbd4: Attempted send on invalid socket [ 3171.024941] print_req_error: I/O error, dev nbd4, sector 8 [ 3171.031143] F2FS-fs (nbd4): Unable to read 2th superblock [ 3171.044188] block nbd4: Attempted send on invalid socket [ 3171.045845] print_req_error: I/O error, dev nbd2, sector 8 [ 3171.049813] F2FS-fs (nbd4): Unable to read 1th superblock [ 3171.424417] device bridge_slave_1 left promiscuous mode [ 3171.429989] bridge0: port 2(bridge_slave_1) entered disabled state [ 3171.474523] device bridge_slave_0 left promiscuous mode [ 3171.479971] bridge0: port 1(bridge_slave_0) entered disabled state [ 3171.546706] team0 (unregistering): Port device team_slave_1 removed [ 3171.557188] team0 (unregistering): Port device team_slave_0 removed [ 3171.569190] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3171.617625] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3171.695029] bond0 (unregistering): Released all slaves [ 3171.867467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3172.011431] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3172.179773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3172.186106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3172.201951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3172.365803] 8021q: adding VLAN 0 to HW filter on device team0 04:06:33 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x4, 0x2, 0x20c, 0x9, 0x5, 0x2, 0x6, 0x4, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x21, 0x1, [0x63020eca]}, &(0x7f0000000240)=0xa) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x10c) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000000c0)={0x2, 0x1, 0xfffffffffffffff8, 0x0, 0x6}) 04:06:33 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x1f00000000000000, 0x0, {0x4}}) 04:06:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x40000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r4, r5) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:33 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0)="e23a3955fff330f71be430dbdcc0195cbe3e25dfff98ba1591f1f0fb92099b71e5018c37320f48ad53c2c5f54245e92800b49d0d5d22ca5edb7e9df1981d", 0x3e, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 04:06:33 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 04:06:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x500, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:33 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x208002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:33 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = memfd_create(&(0x7f00000002c0)='\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000180)={r1, 0x3}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x4000000000001}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000001c, 0x0) 04:06:33 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x1f000000, 0x0, {0x4}}) 04:06:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x3f00, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:33 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x1f00, 0x0, {0x4}}) 04:06:33 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000001780), &(0x7f0000000100)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) wait4(0x0, &(0x7f0000000240), 0x0, &(0x7f00000004c0)) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000040), &(0x7f0000000340)=0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000580)={0x0, 0x70}) accept$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r3 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="09a5af26583efd33602e5a12272b8748b02d6f5c1e77474bc19b7578005451b10bda922c578d0dd26be5204b51d21efa138434a2bf9d4ea4926e5a5a6d8c77b4c731c59d95c402a8cc35caee00afa73b0edd17cf1450bd", 0x57, 0xfffffffffffffff9) r4 = request_key(&(0x7f00000017c0)='dns_resolver\x00', &(0x7f0000001800)={'syz', 0x3}, &(0x7f0000001840)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0xfffffffffffffffe) keyctl$negate(0xd, r3, 0x1a2186a5, r4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, 0x14) pwritev(0xffffffffffffffff, &(0x7f0000002b40), 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1003) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r1) 04:06:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xfffffff5, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3173.848692] IPVS: ftp: loaded support on port[0] = 21 04:06:34 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x1f00000000000000, {0x4}}) [ 3174.454508] device bridge_slave_1 left promiscuous mode [ 3174.460075] bridge0: port 2(bridge_slave_1) entered disabled state [ 3174.514510] device bridge_slave_0 left promiscuous mode [ 3174.520052] bridge0: port 1(bridge_slave_0) entered disabled state [ 3174.577291] team0 (unregistering): Port device team_slave_1 removed [ 3174.588557] team0 (unregistering): Port device team_slave_0 removed [ 3174.601371] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3174.668143] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3174.738680] bond0 (unregistering): Released all slaves [ 3175.015050] bridge0: port 1(bridge_slave_0) entered blocking state [ 3175.021523] bridge0: port 1(bridge_slave_0) entered disabled state [ 3175.029522] device bridge_slave_0 entered promiscuous mode [ 3175.075504] bridge0: port 2(bridge_slave_1) entered blocking state [ 3175.081961] bridge0: port 2(bridge_slave_1) entered disabled state [ 3175.090006] device bridge_slave_1 entered promiscuous mode [ 3175.137311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3175.182891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3175.325064] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3175.376346] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3175.604061] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3175.611565] team0: Port device team_slave_0 added [ 3175.658869] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3175.666424] team0: Port device team_slave_1 added [ 3175.712504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3175.762667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3175.812677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3175.861181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3175.868459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3175.885178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3176.296259] bridge0: port 2(bridge_slave_1) entered blocking state [ 3176.302626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3176.309364] bridge0: port 1(bridge_slave_0) entered blocking state [ 3176.315801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3176.323303] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3176.823703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3177.323794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3177.415799] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3177.507800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3177.515210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3177.522281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3177.617283] 8021q: adding VLAN 0 to HW filter on device team0 04:06:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sysfs$2(0x2, 0x3, &(0x7f00000001c0)=""/151) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:38 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x29, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0)="e23a3955fff330f71be430dbdcc0195cbe3e25dfff98ba1591f1f0fb92099b71e5018c37320f48ad53c2c5f54245e92800b49d0d5d22ca5edb7e9df1981d", 0x3e, 0x8}], 0x2, &(0x7f00000008c0)='\x00') 04:06:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x1f000000, {0x4}}) 04:06:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xffffffa4, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:38 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'syz_tun\x00'}, 0x18) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xff, 0x8, 0x8, 0xaf3c, 0x0, 0x3d, 0x0, 0x0, 0x4, 0x54a8, 0xb4, 0x1, 0x3, 0x9, 0x0, 0x87, 0x0, 0x6, 0x9, 0x3, 0x10001, 0x13, 0x8001, 0xb1, 0xef7, 0xdb, 0x2, 0x81, 0x7f, 0x2, 0x91, 0x5, 0xff, 0x2, 0x5, 0xb5, 0x0, 0x8000, 0x4, @perf_config_ext={0x3, 0x8}, 0x40, 0x46b, 0x1ff, 0x4, 0x4, 0xc9f, 0x42f1}, r1, 0xb, 0xffffffffffffffff, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x3, {{0x2, 0x4e20}}, 0x1, 0x2, [{{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e21, @broadcast}}]}, 0x190) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) 04:06:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xf5ffffff00000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3178.282139] IPVS: stopping master sync thread 31380 ... 04:06:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x1f00, {0x4}}) [ 3178.395161] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 04:06:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x3f00000000000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:38 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000013c0)={r1, 0x2, &(0x7f0000000240)={&(0x7f00000003c0)=""/4096, 0x1000}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001440)={r0, 0x10, &(0x7f0000001400)={&(0x7f0000000200)=""/38, 0x26}}, 0x10) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x25, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) clone(0x40010000, &(0x7f00000002c0)="3bf1c79446fe3eec9e47c40599ba9f207128dbcfd294d1082c1ddad82d647656fe4bfc853ff061a4281de017b4ea3ca1540d828054811c448d0ce20f7c9affcc75d6ec545ee4f426d7e5f2", &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000001480)="1fdbae245f9d32ed9c057f1c36c5be2149b9cddde6657b918d70b8dab239cff8471f486f5ce7e31f9f74e22bbbfde84d784f592a4cb1f15fb8de69db64a17befb2ae16a7991ab1641d3c9f8ff4d7990246336062940a4b403ab9170de0c4fc6b22355191d07b8079238eba4539604805cb586bc6b00168250872db06ee20848ad043551c8ddde5fe43e5bfc808d37ea295e8885c5f9f91bec6bfdc94ef7a6a2098a40bf622bfbf8720bdb574d920911b94b453e5b733436f5653b23615fbd649efc9412d4e57aeda48e58adf") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f00000000c0), &(0x7f0000000040)=""/70}, 0x18) 04:06:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x1f00000000000000}}) 04:06:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xa4ffffff00000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3178.745409] IPVS: ftp: loaded support on port[0] = 21 04:06:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x2000000000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x5, 0x200000) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ff", 0x3b}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00c7d14370efbb3e810000fe800000000000000000000000000000000000002a"], &(0x7f0000000040)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x4e082, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000140)={0x0, 0x40, 0x9, 0xed, 0xfffffffffffffff7, 0x5c7, 0x1}, 0xc) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}) setsockopt$inet_int(r3, 0x0, 0x40, &(0x7f0000000080), 0x4) 04:06:39 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x1f000000}}) 04:06:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3179.014018] device bridge_slave_1 left promiscuous mode [ 3179.020222] bridge0: port 2(bridge_slave_1) entered disabled state [ 3179.088969] IPVS: ftp: loaded support on port[0] = 21 [ 3179.096196] device bridge_slave_0 left promiscuous mode [ 3179.102922] bridge0: port 1(bridge_slave_0) entered disabled state [ 3179.199834] team0 (unregistering): Port device team_slave_1 removed [ 3179.212531] team0 (unregistering): Port device team_slave_0 removed [ 3179.223455] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3179.267884] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3179.339484] bond0 (unregistering): Released all slaves [ 3180.575458] bridge0: port 1(bridge_slave_0) entered blocking state [ 3180.588528] bridge0: port 1(bridge_slave_0) entered disabled state [ 3180.596611] device bridge_slave_0 entered promiscuous mode [ 3180.668163] bridge0: port 2(bridge_slave_1) entered blocking state [ 3180.674716] bridge0: port 2(bridge_slave_1) entered disabled state [ 3180.682111] device bridge_slave_1 entered promiscuous mode [ 3180.750486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3180.821746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3180.855540] bridge0: port 1(bridge_slave_0) entered blocking state [ 3180.862009] bridge0: port 1(bridge_slave_0) entered disabled state [ 3180.870198] device bridge_slave_0 entered promiscuous mode [ 3180.970515] bridge0: port 2(bridge_slave_1) entered blocking state [ 3180.984067] bridge0: port 2(bridge_slave_1) entered disabled state [ 3180.994214] device bridge_slave_1 entered promiscuous mode [ 3181.018311] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3181.063629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3181.112702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3181.121867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3181.255692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3181.305949] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3181.373091] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3181.380699] team0: Port device team_slave_0 added [ 3181.429205] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3181.437054] team0: Port device team_slave_1 added [ 3181.487273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3181.536565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3181.543481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3181.552401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3181.565179] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3181.572775] team0: Port device team_slave_0 added [ 3181.599570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3181.606849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3181.622668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3181.635069] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3181.642574] team0: Port device team_slave_1 added [ 3181.654097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3181.661245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3181.672816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3181.695185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3181.702041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3181.711818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3181.752426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3181.759504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3181.774529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3181.807440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3181.816982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3181.834953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3181.865885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3181.873095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3181.884188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3182.450391] bridge0: port 2(bridge_slave_1) entered blocking state [ 3182.456885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3182.463633] bridge0: port 1(bridge_slave_0) entered blocking state [ 3182.470003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3182.504425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3182.532084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3182.779572] bridge0: port 2(bridge_slave_1) entered blocking state [ 3182.786050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3182.792731] bridge0: port 1(bridge_slave_0) entered blocking state [ 3182.799164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3182.808253] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3183.594179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3184.432754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3184.599517] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3184.614956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3184.768479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3184.774764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3184.789212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3184.800072] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3184.942340] 8021q: adding VLAN 0 to HW filter on device team0 [ 3184.974020] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3184.980212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3184.988362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3185.158503] 8021q: adding VLAN 0 to HW filter on device team0 04:06:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:46 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x1f00}}) 04:06:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000100)="7b5aa60acc88c08616733e70363856ede11e206a4b96d78ee276a11ae5e6f50ffcb759a388ffd05db6fd28f3ce796952fdf350273514743ff2c0ba06775532a146ebd4f4b5145717349e424c127d26a3facb75c7d0cab4585392597655f56cb9287374d2ae9d0c99d64dd24049cfd2e5329dc672bd78ba3ec3df635b6b148bb9dba456aef169352247503b247496c609af0d31a99db27980aa8de80480da12bf8720aca1e7e2ae0624a8ae60a33f7b4d7400b4ec5a17039439f0fb8f4af94a5b7dec6deb9f685384d0c81ea03f5a3b8e998671149a859b7859637504b283adc687006ef7118d619274c5dba11e81a1d2fb030533501904484e30ad1c57be7489dc4471aae0a8765e67a8b3e9bf1960f84c32c0da7437eb743a5e5f4ec7318f132e3992af170253c13e4d6fece04dd5bae1fef171796db16d566e47a4691ac13a75370ce8cc1370b7d6a4aee09d97a437fc4c7c2f341e3761d3db0ef4ec4d9c829a6e9bf2ae18e65f3163d5055f0f68f816f88ef27ccbd1c696c4d5b41528fe54bcdfeba85f7ea6d05691c6930a476ad4a9d7352ec2da80e52e716d7b3f61fc9fed452c9831b1b245ae6c6bdaa3ffaaae38950747ec6acf69175ead5c88931206ff941b9a829e6752b5ffe80cc1cf83eb33ecaee7298a45cbb1b6466f34edf1a1d7feb4d5180bf10eeafb60640b4ae8c02469ad00c69afda62824921e7095796a", 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x4401) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "8b"}, 0x5) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x33, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:06:46 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='X', 0x1, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, r1) r2 = socket$inet6_sctp(0xa, 0x6, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x14}, 0xc) 04:06:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x5, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x200000000000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:46 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x0, 0x1f000000}}) 04:06:46 executing program 5: socket$inet6(0xa, 0x4000000003, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x2, "71756575653000bd8063ccedaf1fee0000000000000080000000000000000000000700000000000000000000000000000000000001000100"}) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x3, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1f, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000100)=""/183) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0xc0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000400)=0x6, 0xfffffed9) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, [], [{0x15f869f4, 0x3, 0x3f, 0xc8, 0x7ff, 0x8}, {0x800, 0x0, 0x3, 0x7, 0x0, 0x10000}], [[], []]}) 04:06:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x1c) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:46 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/sctp\x00') setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000780)={0x3, "13fdf9"}, 0x4) write$tun(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="035e0100aa4a00040700b6dd23525c88297a7ea0f629084006040009aaaaaaaaaaaae000100157d14bb1676ffffffffffad25ee4e56311698b0992f7e41c49c729c4000b17897a59b13e4683c59d6d1dfaf91632b5786ed533011b70eb7fb51bf9756e65ad2aa9abf30fd870b268c4c916dca2b0b288ee6cdb31f43eabda42ee3a7e0e2bbc8749430ca749c4558258152ff9"], 0x26) sched_setattr(0x0, &(0x7f0000000240), 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x40400) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x86b) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) modify_ldt$read(0x0, &(0x7f0000000280)=""/250, 0xfa) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000700)={0x5, 0x0, 0x3, 0x8}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000740)={0x8, r2, 0x10001, 0x940000000000}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x9, 0x1, 0x2800000000000, 0x8, 0x8}, &(0x7f00000001c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000600)={{0x3, 0x7ff}, {0x7fff, 0x9}, 0x5, 0x5, 0xde4}) fcntl$getflags(r1, 0x40b) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r3, 0x57d7}, &(0x7f00000004c0)=0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000005c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000500), r4, r1}}, 0x18) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6530202a202f6465762f76637323002073797374656d2d47504c242b657468315c0ad3e4d9e7bbd00bd4eb286742ea787c87a40d1c53fe9e4649744809cc8349d2fb43d2ee96324afc83d8933f1c187c827a6b96e2a6d8813bd86c2ab3591e268eb1d556cc98053b2039efee54f01f78d82bf170fd2005a7ec17ef950b5c7e8888a8d967140f64c267d7199354c33e9936c3924eb7329576317c5ac119bc5e41aff147a2b3f04ec8b1031fb12d7ed728026c293888f3060cc27c1632a299e025a6deaaa59a965d52e02f369520bd734f4a1bbd9f71c84e4bc52aa4d68c9dd415140e41f38c094482fe86edb9e02ea4e1b4116b64913b751e345920486069d596"], 0x116) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000080)=""/117) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0xf000000000000000, @empty, 0x7}], 0x1c) 04:06:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x2000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:46 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001300)=ANY=[@ANYBLOB="040000000000000001000000000000006c00000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="010000000010000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00%\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000002500100000000003e00000000000000", @ANYPTR=&(0x7f00000012c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) fallocate(r2, 0x9, 0x1, 0x1) r3 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x800, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000180)={'ip6gretap0\x00', 0x2}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000013c0)=0x3) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000001480)={0x0, 0x1000}) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000100)=0x65) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001400)={0x1, 0x70, 0xff, 0xffffffffffffff0a, 0xb42, 0x200, 0x0, 0x5, 0x44, 0x2, 0xff, 0x1f, 0x9, 0x2, 0x300000000, 0x1ff, 0xcc, 0x300000000, 0x8, 0xe461, 0x81, 0x3, 0x3c844789, 0x4000000000, 0x6, 0x0, 0xe, 0xfff, 0x8, 0x3, 0x0, 0x6, 0x7fff, 0x100, 0x1, 0x4, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000001380), 0x2}, 0x4000, 0x3, 0x8, 0x7, 0xb0, 0xe5, 0x7ff}, r5, 0x1, 0xffffffffffffff9c, 0x669710afe010975a) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) 04:06:46 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x0, 0x1f00}}) 04:06:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x700}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0xfffffe1f) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002300)) fstat(r0, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000000c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000180), 0x10000014e) 04:06:46 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x0, 0x1f00000000000000}}) 04:06:46 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xf5ffffff, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:46 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001440)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/184, 0xb8}, {&(0x7f0000001240)=""/193, 0xc1}], 0x3, &(0x7f0000001380)=""/98, 0x62, 0xffffffffffffff00}, 0x40fd}], 0x1, 0x101, &(0x7f0000001500)={r1, r2+30000000}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) io_setup(0x8001, &(0x7f0000000000)=0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f00000014c0)=""/18, 0x12) io_getevents(r3, 0x8, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000001480)) 04:06:46 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x0, 0x0, 0x1f00000000000000}}) 04:06:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x3f000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3187.132476] dccp_close: ABORT with 3584 bytes unread [ 3187.164266] dccp_close: ABORT with 1061 bytes unread 04:06:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x0, 0x0, 0x1f000000}}) 04:06:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xa4ffffff, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x47) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000003, 0x13, r0, 0x2000000) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x5}]}, 0x20}}, 0x0) 04:06:47 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x101101) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x10000, 0x4) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x410083) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x1, 0xf2, 0x200}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x2}}) 04:06:47 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005016, &(0x7f0000000080)=0x7) 04:06:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x500000000000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x0, 0x0, 0x1f00}}) 04:06:47 executing program 4: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000240)='\a', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = fcntl$getown(r0, 0x9) ptrace$getregs(0xe, r1, 0x3, &(0x7f00000000c0)=""/61) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) 04:06:47 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) splice(r0, &(0x7f0000000580), r0, &(0x7f00000005c0), 0x2f6, 0x4) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, &(0x7f0000000580)=ANY=[]) r1 = creat(&(0x7f0000000600)='./bus\x00', 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000840)={{0x5, 0x6, 0x9, 0x8, 'syz0\x00', 0x3}, 0x2, 0x20000000, 0x7fbb00d5, r2, 0x5, 0x6, 'syz1\x00', &(0x7f0000000680)=['\x00', 'keyringGPLuserselinux*,ppp1\x00', 'proc\'\x00', '127.0.0.1\x00', 'rq'], 0x2f, [], [0x9, 0x0, 0x1]}) r3 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3, 0x4, 0x8, 0x0, 0x0, 0x8, 0x1900, 0x5, 0x4a, 0x8, 0x3, 0xfffffffffffffbff, 0x200, 0xe00000000000000, 0x0, 0x3, 0x4, 0x81, 0x0, 0x4, 0xd8ae, 0x22b, 0x3, 0x9, 0xc9a, 0x9, 0x5, 0x0, 0x1ff, 0x0, 0x400, 0x0, 0x0, 0x1, 0x6, 0x100000001, 0x0, 0x5, 0x4, @perf_config_ext={0xff}, 0x4, 0x1000, 0x8, 0x0, 0x9, 0x61d}, 0x0, 0x2, r3, 0xb) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) openat(0xffffffffffffffff, &(0x7f00000004c0)='./bus\x00', 0x10400, 0x80) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@common=@cache_loose='cache=loose'}, {@rq={'rq', 0x3d, 0x5}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'msdos\x00'}}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, 'msdos\x00'}}, {@smackfshat={'smackfshat'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}]}}) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) 04:06:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x1000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:47 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2603e4f56ed106deb879767b7a701f9e765530bc57917fb4e8", 0x19, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0x31, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xb, 0xd312, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={r3, 0x5, 0x3, 0x7fffffff}, &(0x7f0000000300)=0x10) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400000) socket$l2tp(0x18, 0x1, 0x1) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r3, @ANYBLOB="ec0000009b3203b915d94994544254e3a2db1322e4203ab319e2b1d68fc57646e849c272dc76ca8235c4aa572c6133c24b33203f0734f3c2b99b5a4d0cd5a8cefd58f7e058fcb5784cbbd707fbc26f67d2af538b3a6f7e928513d7f0d9da6396ca767c13d3b41db96e2d8716ccdb9c727090b7d2f35be2d6e8648adb5055ed6ad72c659bdfd0bc76697119be7742f50a95b5184c11692d1e1e3871c81d00bb92abe0a88c36cb314be09da92819dcf0cd6db65910485b8a93edda43321cac5dfdb763f4c4815490f439e160d8663a1c4b6fcaa72a6c3139634b791efa0e67a47cf13850914cacb651666414bcfee55980"], &(0x7f0000000480)=0xf4) r6 = dup2(r5, r4) timerfd_settime(r4, 0x1, &(0x7f00000004c0)={{0x77359400}}, &(0x7f0000000500)) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f00000000c0)={0x5, 0x1, 0x9, 0xe00000000000000}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340)=0x8, 0x4) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xa, 0x2, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000)=0x1, 0x2) syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 3187.494370] device bridge_slave_1 left promiscuous mode [ 3187.500116] bridge0: port 2(bridge_slave_1) entered disabled state 04:06:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x1f00000000000000}}) [ 3187.625122] device bridge_slave_0 left promiscuous mode [ 3187.631967] bridge0: port 1(bridge_slave_0) entered disabled state [ 3187.700057] IPVS: ftp: loaded support on port[0] = 21 [ 3187.721001] IPVS: ftp: loaded support on port[0] = 21 [ 3187.809446] team0 (unregistering): Port device team_slave_1 removed [ 3187.827000] team0 (unregistering): Port device team_slave_0 removed [ 3187.838933] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3187.896999] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3187.996560] bond0 (unregistering): Released all slaves [ 3189.652559] bridge0: port 1(bridge_slave_0) entered blocking state [ 3189.664481] bridge0: port 1(bridge_slave_0) entered disabled state [ 3189.672007] device bridge_slave_0 entered promiscuous mode [ 3189.745198] bridge0: port 2(bridge_slave_1) entered blocking state [ 3189.751686] bridge0: port 2(bridge_slave_1) entered disabled state [ 3189.766002] device bridge_slave_1 entered promiscuous mode [ 3189.775353] bridge0: port 1(bridge_slave_0) entered blocking state [ 3189.781809] bridge0: port 1(bridge_slave_0) entered disabled state [ 3189.789324] device bridge_slave_0 entered promiscuous mode [ 3189.822709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3189.845227] bridge0: port 2(bridge_slave_1) entered blocking state [ 3189.851689] bridge0: port 2(bridge_slave_1) entered disabled state [ 3189.860394] device bridge_slave_1 entered promiscuous mode [ 3189.879484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3189.950100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3190.004842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3190.079916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3190.159061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3190.210749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3190.264472] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3190.275287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3190.282138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3190.312878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 3190.332283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3190.364909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3190.371828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3190.463570] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3190.470885] team0: Port device team_slave_0 added [ 3190.524155] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3190.531630] team0: Port device team_slave_1 added [ 3190.541928] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3190.549902] team0: Port device team_slave_0 added [ 3190.580244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3190.599295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3190.608259] team0: Port device team_slave_1 added [ 3190.633779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3190.661948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3190.687991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3190.696010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3190.705175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3190.725411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3190.747204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3190.754456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3190.771633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3190.782180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3190.790279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3190.800551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3190.809864] device bridge_slave_1 left promiscuous mode [ 3190.815522] bridge0: port 2(bridge_slave_1) entered disabled state [ 3190.854417] device bridge_slave_0 left promiscuous mode [ 3190.859896] bridge0: port 1(bridge_slave_0) entered disabled state [ 3190.926040] team0 (unregistering): Port device team_slave_1 removed [ 3190.936621] team0 (unregistering): Port device team_slave_0 removed [ 3190.948025] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3191.017221] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3191.096094] bond0 (unregistering): Released all slaves [ 3191.151302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3191.158643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3191.177525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3191.893139] bridge0: port 2(bridge_slave_1) entered blocking state [ 3191.899631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3191.906400] bridge0: port 1(bridge_slave_0) entered blocking state [ 3191.912786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3191.921591] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3191.937017] bridge0: port 2(bridge_slave_1) entered blocking state [ 3191.943427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3191.950186] bridge0: port 1(bridge_slave_0) entered blocking state [ 3191.956616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3191.993694] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3192.283695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3192.291003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3194.185800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3194.254990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3194.351251] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3194.424729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3194.518805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3194.525400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3194.532515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3194.600995] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3194.607612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3194.618588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3194.716026] 8021q: adding VLAN 0 to HW filter on device team0 [ 3194.776995] 8021q: adding VLAN 0 to HW filter on device team0 04:06:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x540, 0x160, 0x2b8, 0x0, 0x160, 0x160, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x4}}, @common=@unspec=@connlimit={0x40, 'connlimit\x00', 0x1, {[0xffffffff, 0xffffff00, 0xffffffff, 0xff], 0x0, 0x2}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x0, 0x2, [0x14, 0x1b, 0x2b, 0xb, 0x3b, 0x10, 0xc, 0x0, 0x25, 0x16, 0x29, 0xd, 0x2b, 0xf, 0x40, 0x9], 0x2, 0x72, 0x100000001}}}, {{@ip={@rand_addr=0x4, @rand_addr=0x10001, 0x0, 0xffffffff, 'veth1_to_team\x00', 'eql\x00', {0xff}, {}, 0x5c}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x1, 0x4, 0x0, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0xfffffffffffff186, 0x800}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x9, 0x23, "41fb68fcb75f48558abc06ba333374c63d0979ebd4dbd5fef8db7b551fcd"}}}, {{@ip={@multicast1, @remote, 0xff000000, 0xff000000, 'dummy0\x00', 'erspan0\x00', {}, {}, 0xff, 0x3, 0x4}, 0x0, 0xc8, 0x1f0, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x3, 0x8}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x9, 'system_u:object_r:chkpwd_exec_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:55 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3e}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:55 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x1f000000}}) 04:06:55 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x800000000000, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x20, 0x20000000001, {0x4, 0x3, 0xfffffffffffffffd, 0x2, 0x7fffffff}}) 04:06:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x81) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r1, 0x6, &(0x7f0000000400)={0x0, 0x1, 0x3400000000, 0x8, r2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x8, @empty, 0xfffffffff9a687bf}, @in={0x2, 0x4e21}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={r3, 0xa8}, &(0x7f00000003c0)=0x8) getsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000600)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x62002, 0x0) keyctl$session_to_parent(0x12) sendfile(r4, r5, &(0x7f00000000c0)=0x500, 0x20020102000007) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000240)={0x4, 0x1, {0x3, 0x3, 0x40, 0x0, 0x1f}}) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000000)={0x5, 0x8, 0x1}) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) ftruncate(r5, 0x0) 04:06:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in6}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) setuid(r2) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000800)={0x0, 0x0, 0xfffffffffffffd10, 0x0, @scatter={0x0, 0xa000000, &(0x7f00000005c0)}, &(0x7f0000000080), &(0x7f0000000740)=""/133, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 04:06:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeab, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)) 04:06:56 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x1f00}}) 04:06:56 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x300}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:56 executing program 5: socket$inet6(0xa, 0x2000002, 0xfffffffffffffffa) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) pipe2(&(0x7f0000000080), 0x800) 04:06:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) sendmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="98cf1f65758e8e4e8a77884b507d3314a319918bdaf0dde49def7c03435e85164a641c2e5ba1fae470bb7388aec3cf62261ef9c12d0b29dac67f26ef6bdd3be9626662b3b5a0839760e5cd13e6eaac208913e50a3c5d96cb309721cee3e3f06b59c4f00871e802b06641b4fe26d550768c2e9b6bb2fd37b495ecd537", 0x7c}, {&(0x7f00000001c0)="9d04effbec7eb41f114220aa35e9c42c21b8b7ca3a221b7a53a6748800d815f0639dae7951c4a9b967465e5ce0c6706ed3d3e16b3fc34c484c8f67ba469ac137eae7a68514882115399376509b882288", 0x50}, {&(0x7f0000000240)="7ff5637c0a4525c6d1606993b4334312f1c0134469678da1a82a2117a2419e449081c79ff323630e2d90b129aad4d554157a6a7d96bf1cbaf41e098f23192031b7adb351f029b57da4f90c8682ac1186df671fb6c42664d8da9232296606e8b40c1b93cf42f86c43ac1f42088244bf2b8fe05ec307f0d09b025d44621b72813ff30fded7093efcab8791dd4a0969dfb52934cc2de5d9fe37aa1e4383e2ed0a7e9826f957b430d16da8a4382147a248f80cc10917432bf326ec6f5c84d190c5b8127f1cf4417fdba5c0681c28e81a81fb15a46f5c247307bc0194ce420cc23ac4df873f301243a941c7599825b8c45e90e825", 0xf2}, {&(0x7f0000000340)="0f8a99e0a51a769636e2c222da3355455986828b18242e81e6dcc5bf06b16105a61b153ba0218967bd544a6449b0fdcd8fb0fd659e154c381742df3eacc25d1584d2a2b6959665d6cf5ab733ed166b3300904c76f13c28d4ab0d861a2cdb345ecd120822c0ccf0c16e3eed2edfc3031c72537ca0d79014d9bdef793bc8c4832c76c784f7cbd423f70ad6bbb6a7173ae9780c6350690461deb341a0a5699d6c2594b585f6d70f105fad8371410324aa1282c97a3aee7cc89a2d5127adf4c8f43c24", 0xc1}, {&(0x7f0000000100)}, {&(0x7f0000000440)="836ec142b93acd", 0x7}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000000480)="7c30b9bfa6e2ace0d8888c61ac2414233a24ee61799b87e739292f624b94e2eb1df18b0a75a518755253c4fd1ea412fd7084642a5788cfd94ad3fee5b515945f838ea2cf6027ae8381a666a5b58bc8322384122ea9b6989bd8de5b8382654eb9b95d4603b046d3df14d4639c28e24ed022a6d0260e6a0ae82ae73668f6218c0db095f459d9fea0124241b7bd749d65f8597008536e861b825e599763dd63fbf0b43d0a24156e3b5d39bda482f18d4bc1f30b3bd5f38933ec17b6f5efa96cc33bf6b60c9a72f66ec0f0198aef1aa04df40ec78f204a239cebd46c3dfcf3017edd42851a8b63140a93f3f022", 0xeb}, {&(0x7f0000000580)="f22ac7d51302341534d01a6a780c02f6938da143a86c3d55004c755542f8f94a21d8545fa404ec203067ffe8e1e83898d6345ed5243310913a62cd8e5632b7292d0e0f6cf4d78a2ba937ab726ff53bf6df1e2ae0a602d7b0f2894a776647e9a89797abc9b8a7caa458576e84daa0c890837d59f31a32ba7f47cd0e039d473e6fc44e99fb25d6f96aeeca22eb", 0x8c}, {&(0x7f0000000640)="71189bc83f1e139d9a0b0e1cde9376575b1f1dd6ed02fc5c134153eeb0e3a195ce890a3ebd6c9ce9247e3f53fe6dd4beee617d40f3be3b0cdaa237ff4c030a0201fe0c9171646b00d06546b295f449af9e", 0x51}], 0xa, &(0x7f0000000780)=[{0x90, 0x103, 0x1, "b81ab930f70a10f56d26cd7dfc0cd88810750dd4791fee8c80531664ca4cd68c96e099716d09ad07ced62025c3f625db7aee960ee1dba6bfdd21b373541f064189956d91b27779dd27aaed3c1acbe0870778f2196618b3458e606b00a29f2ffbcc083737dec5edb14aecbab95757759e009a96275822f7bde0ba2fbe05"}], 0x90, 0x10}, 0xfff}], 0x1, 0x20000000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:56 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x501240, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:56 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x1f00000000000000]}) 04:06:56 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x500000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) write$UHID_CREATE2(r1, &(0x7f00000001c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x6e, 0x1, 0x3, 0x80000000, 0x42cb, 0x2, "88202c69769c6d7356e11ac3488cecbaa3ab78bc63230a97c2f95555992d5e01ad8e51ec165282bf561eae81f0390da81adb86f76e81e0b9b60b63e92cec51d120b2619872d60ab8902de8feea6b3bab1005a3e2789e53557ab0cf3a2db81e29507b1848dcade9ff5a656fecedd8"}, 0x186) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:56 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x4, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000080)=0x10) 04:06:56 executing program 4: syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0xf5, &(0x7f0000000400)) io_destroy(r0) 04:06:56 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x4000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:56 executing program 5: socket$inet6(0xa, 0x1200000000002, 0xfffffffffffffffd) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:56 executing program 2: r0 = memfd_create(&(0x7f0000000200)=']self^*)\x00', 0x7) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000240)=0x8) r1 = socket$inet6(0xa, 0x1000000000003, 0x3) ioctl(r1, 0x8912, &(0x7f0000000000)="158e083f6a8dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffffffb9, 0x800) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000280)=0x8) write$binfmt_misc(r3, &(0x7f00000002c0)={'syz0', "91128d6a1ece83bab7144affc41b6d34671633a9a15eaec0bee5d916e589220fb53034c761b009448051922457b0f303d9aada9cbe14a666c7a527e4200141855e37cd004c1d163429bd41f2c331f107a8185d4b43aae653bf8c7d4cbc088d7914621360736a9a8bfd5ad85c0c78a1af176521d2a34789f8bef3"}, 0x7e) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f00000001c0)) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000080), 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$sock_bt(r3, 0x8907, &(0x7f0000000180)="1309544f8d2b7c59f64eff1ea0fa20039eb2") 04:06:56 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x1f000000]}) 04:06:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40fd, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:56 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r2 = socket$inet6(0xa, 0x6, 0x0) accept4(r0, &(0x7f00000002c0)=@llc, &(0x7f00000000c0)=0x1000003b2, 0xb928249eaaa5b928) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4042, 0x0) setsockopt$inet_buf(r3, 0x0, 0x2a, &(0x7f00000001c0)="a963671e3df1724a2dcf9ff137b9837bb2abbe94db5d5c9e9bf5e882f53b025905a2f23adc231da803b8ab06f327279563bd8a06764e271eb2deca787ccfd472f4ae0468f8a50a12e768acd528b912e427cce3ca759d387030ff03b74fdb348e5f5e6442609b2a9a6b0ff588c21091e762de1b8706877bf30a5f21d7324373a3bcf2445efab42529698c56c2a3545d6cb255ffb1a52784f2ecfad5bcdd1e04c648a4a8f9ec13bc4d59381e0f23e950f20fb3aad3ff37d1e6fc", 0xb9) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x433, 0x581a40) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x36a20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x60080) 04:06:56 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x1f00]}) 04:06:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bpq0\x00', 0x2}) [ 3196.890786] sctp: [Deprecated]: syz-executor2 (pid 19619) Use of struct sctp_assoc_value in delayed_ack socket option. [ 3196.890786] Use struct sctp_sack_info instead 04:06:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x1b}, r2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x4}}) [ 3196.972801] sctp: [Deprecated]: syz-executor2 (pid 19631) Use of struct sctp_assoc_value in delayed_ack socket option. [ 3196.972801] Use struct sctp_sack_info instead 04:06:57 executing program 4: r0 = open(&(0x7f0000000040)='./file1\x00', 0x100, 0x12) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r1 = inotify_init1(0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)={'tunl0\x00', 0x80000001}) inotify_add_watch(r1, &(0x7f00000000c0)='./file1\x00', 0x1000000) r2 = open(&(0x7f0000000180)='.\x00', 0x1, 0x0) renameat2(r2, &(0x7f0000000340)='./file1\x00', r2, &(0x7f0000000100)='./file0\x00', 0x2) 04:06:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x500]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x1f00000000000000]}) 04:06:57 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0xfffffffffffffffc, 'queue0\x00'}) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1e, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200080, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/79) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2178e2887bb6c64a, 0x0, 0x0, 0xfffffffffffffff9, 0x800}, 0x0) writev(r0, &(0x7f00000000c0), 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x16802) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x613, 0x6, 0x0, 0x16, 0xc, 0x10, "4f01de804bf55accd5271e0d78df9a94955c10175578398adf87d2234c20a617b2cc602bbcde0638f6eecf85a25493511288d8cbb817eff02a4f594b7c7a1950", "4ec99a6fbb22287d8e2834e746f74ba387d419b067e28d4a6cc58730715b9f8249538449d389cf28534398365854672c7b77518786ce1bc79347bb3a9f58f983", "8bea5fc76c084d6271ca3e0e6f20a5e5c8aacff452110d7bf9e79aabd17e49ff", [0x7, 0x8ca0]}) 04:06:57 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x64e082) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x80000) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x8, 0x4) connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000001c0)={0x0, 0xb0}) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @host}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x1, 0x1, 0x7}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x1f000000]}) 04:06:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr}]}}}]}, 0x38}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x80000001) 04:06:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a00000048090000ff01000004000000020000000000000000000000000000000500000000000000dc7a000000000000"]}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000, 0x0) r6 = socket$inet6(0xa, 0x2, 0x9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100), 0xfffffffffffffea6) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f0000000440)=0xfffffffffffffeb6) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000400)=0x7, 0xffffffffffffff0b) ioctl(r2, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000800)) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r7, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) getsockname(r3, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x62811041}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="080c27bd7000fedbdf250b000000500003001400060000000000000000000000ffff0000000608000500e00000020800050000000002080004004632000008000300000000000800010003000000080001000300000008000400ffff00000800050007000000080006000300000004000100"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x841) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd44c}) getpeername$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcdd) 04:06:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000006, 0xfffffffffffffffd) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x8000, 0x3, 0x3, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r2, 0x9}, &(0x7f0000000140)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400080, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f00000000c0), 0x4) 04:06:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xf5ffffff00000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:57 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x101, 0xe4a}, 'port0\x00', 0x39, 0x140000, 0xfffffffffffffff9, 0x68, 0x8, 0x20, 0x2, 0x0, 0x1, 0x4}) ioctl$FICLONE(r1, 0x40049409, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x24) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:57 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x80, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)={0x57, 0x6f, 0x1, {0x6, [{0x0, 0x3, 0xf422}, {0x22, 0x3, 0x8}, {0x10, 0x1, 0x4}, {0x4, 0x1, 0x6}, {0x27, 0x2, 0x6}, {0x8, 0x0, 0x2}]}}, 0x57) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x1f00]}) 04:06:57 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00080000ec050000130200001200000380000000000200000001000084811f01e10000001e000000150000000010ec0302000100526549734572334673", 0x3d, 0x10000}], 0x8000, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 04:06:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xffffffa4]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:57 executing program 5: socket$inet6(0xa, 0x1000801000002, 0x20000000000bc) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00', 0x8}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x80002) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x3, 0x10000, 0x4, 0x0, 0xfffffffffffffffd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3197.694142] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 04:06:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x1f00000000000000]}) 04:06:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x200000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:57 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffffffff, 0x22402) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x882, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10840, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f0000000200)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x401, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000400)={{}, 0x0, 0x8, 0x2, {0x10001, 0x7}, 0x7f, 0x2}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae030000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/159, 0x9f) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0x50, &(0x7f0000000300)}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f00000003c0)={0x0, &(0x7f0000000300)}) semget(0x3, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r5, 0x3c, 0x1, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x7, 0x4) 04:06:58 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000140)="be862ed9", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300), 0x8) sendto$inet6(r1, &(0x7f0000000000)="6093c423fb14767bde6d7d89ae4e42c9b7d86a26efd4c39cc1b7706ca39fbccad6736a77", 0x24, 0x0, &(0x7f0000000080)={0xa, 0x8906, 0x3, @dev}, 0x1c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)={0xf7ef, 0x8, 0x7720419a710a31c7, 0x3, 0xa, [{0x7, 0x9, 0x8, 0x0, 0x0, 0x8}, {0x80000000, 0x1, 0x9, 0x0, 0x0, 0x1004}, {0xff, 0x1, 0x4, 0x0, 0x0, 0x100}, {0x1, 0x1, 0xfffffffffffff7c2, 0x0, 0x0, 0x82}, {0x40, 0x39dd, 0x3, 0x0, 0x0, 0x80}, {0xffffffff, 0x6, 0x100000001, 0x0, 0x0, 0x7faea75551d99e56}, {0x0, 0x6, 0x9, 0x0, 0x0, 0x1}, {0x300, 0x91df, 0x400, 0x0, 0x0, 0x1}, {0x7ff, 0x6, 0x80000001, 0x0, 0x0, 0x9}, {0x27ec, 0x200, 0x55, 0x0, 0x0, 0x400}]}) 04:06:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x1f000000]}) 04:06:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f0000000080)=0x7ff, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = dup2(r0, r3) write$P9_RMKDIR(r4, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x95, 0x1, 0x6}}, 0x14) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:58 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x3f00000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:58 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x1, 0x0, 0x0, 0x100000}}) 04:06:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x1f00]}) 04:06:58 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xc8, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x0, 0xa, 0x15, 0x6, 0x0, 0x2e8, 0x2, 0x39, 0x1}) 04:06:58 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:06:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1ff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x2, 0x5}, &(0x7f0000000240)=0x8) r2 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = semget(0x2, 0x3, 0x2) semctl$IPC_INFO(r3, 0x7, 0x3, &(0x7f0000000080)=""/241) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0xfffffffffffffffd, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) bind$unix(r1, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:58 executing program 4: io_setup(0x800, &(0x7f0000000040)=0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x171}]) 04:06:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) r1 = gettid() pread64(r0, &(0x7f0000000240)=""/216, 0xd8, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) timer_create(0x0, &(0x7f0000000600)={0x0, 0x12}, &(0x7f0000000580)) close(r0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000003c0), &(0x7f0000000200)=0x19b) r2 = memfd_create(&(0x7f0000000100)='cgroup\x00', 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f00000000c0)=0x3) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000440)=""/146) tkill(r1, 0x1000000000016) 04:06:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x1000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x1f000000]}) 04:06:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) r5 = fcntl$getown(r1, 0x9) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000002c0)={0x7, 0x4, r5, 0x4, r6, 0x9a, 0x1fd2484}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)={0x0, 0xa3, 0x6, &(0x7f0000000040)=0xfffffffeffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r7 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r7) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000100)={0xfcec, 0x2, 0x10001}) dup2(r0, r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:ptchown_exec_t:s0\x00', 0x24, 0x2) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:59 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6a65, 0x8000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:06:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000cc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000c80)={&(0x7f00000009c0)={0x2c0, r3, 0x802, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r9}, {0xf8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x8000}, 0x10) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/149, 0x10}, {&(0x7f0000000380)=""/230, 0xe6}], 0x2, &(0x7f00000004c0)=""/35, 0x23}, 0x0) 04:06:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:06:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x1f00]}) 04:06:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001580)={0x0, 0x0, 0x2080}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000900)={{{@in=@local, @in, 0x4e21, 0x7, 0x4e21, 0x2ee, 0xa, 0xa0, 0xa0, 0xff, 0x0, r7}, {0xfff, 0x1, 0x8, 0x2, 0x7, 0x8000000000000, 0x7, 0x7f}, {0x0, 0xffffffffffffff81, 0x2}, 0x8, 0x6e6bbc, 0x0, 0x0, 0x2}, {{@in6, 0x4d4, 0x2b}, 0xa, @in, 0x34ff, 0x2, 0x1, 0x400, 0x9, 0xc95, 0x3ff}}, 0xe8) r12 = geteuid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x5}, [{0x2, 0x6, r4}, {0x2, 0x0, r5}, {0x2, 0x2, r6}, {0x2, 0x3, r7}, {0x2, 0x0, r8}, {0x2, 0x2, r9}, {0x2, 0x6, r10}, {0x2, 0x4, r11}, {0x2, 0x4, r12}], {0x4, 0x1}, [{0x8, 0x4, r13}], {0x10, 0x2}}, 0x74, 0x1) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r14, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r14) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:06:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) pread64(r0, &(0x7f0000000380)=""/154, 0x9a, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) [ 3199.044117] device bridge_slave_1 left promiscuous mode [ 3199.049697] bridge0: port 2(bridge_slave_1) entered disabled state 04:06:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180800000000000000000000028000007a0a00ffffffff00731130"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = msgget$private(0x0, 0x109) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000440)=""/190) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@remote, 0xf, r1}) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000000000030000000000000000000000000000000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @rand_addr, @local}, &(0x7f0000000400)=0xc) [ 3199.134898] device bridge_slave_0 left promiscuous mode [ 3199.140453] bridge0: port 1(bridge_slave_0) entered disabled state 04:06:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x602040, 0x104) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000300)=""/134, 0x86}, {&(0x7f0000000240)=""/125, 0x7d}, {&(0x7f00000003c0)=""/237, 0xed}, {&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f00000004c0)=""/67, 0x43}, {&(0x7f0000000700)=""/163, 0xa3}], 0x7, &(0x7f0000000840)=""/4096, 0x1000, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000580)="65640fd2134f0fc71bc74424007b2866adc744240200900000c7442406000000000f0114240fc71df70000000f01b7542f000066baf80cb830521280ef66bafc0cb0d0ee0f0139460f01cbe48a0f005c8100", 0x52}], 0x1, 0x0, &(0x7f0000000100), 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="ea0e0011980f5a5033baf80c66b844c6308b66efbafc0c66ed640f01d166b8010000000f01d90f20273e360fc7ae8f92362e2e0fc71b0f79697e0f01c8", 0x3d}], 0x1, 0x0, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='com.apple.system.Security\x00') 04:06:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:06:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000100)=0x1) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) getsockname$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x10) [ 3199.348169] IPVS: ftp: loaded support on port[0] = 21 [ 3199.356464] team0 (unregistering): Port device team_slave_1 removed 04:06:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x1f000000]}) [ 3199.405404] team0 (unregistering): Port device team_slave_0 removed [ 3199.430926] bond0 (unregistering): Releasing backup interface bond_slave_1 04:06:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x40}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x10001}, &(0x7f0000000200)=0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r5) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3199.481152] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3199.602022] bond0 (unregistering): Released all slaves [ 3200.583327] bridge0: port 1(bridge_slave_0) entered blocking state [ 3200.590243] bridge0: port 1(bridge_slave_0) entered disabled state [ 3200.598306] device bridge_slave_0 entered promiscuous mode [ 3200.647152] bridge0: port 2(bridge_slave_1) entered blocking state [ 3200.654650] bridge0: port 2(bridge_slave_1) entered disabled state [ 3200.662073] device bridge_slave_1 entered promiscuous mode [ 3200.709048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3200.760693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3200.909659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3200.962189] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3201.132667] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3201.140484] team0: Port device team_slave_0 added [ 3201.184865] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3201.191992] team0: Port device team_slave_1 added [ 3201.220016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3201.248928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3201.287858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3201.296130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3201.307789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3201.347124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3201.354443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3201.362437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3201.652423] bridge0: port 2(bridge_slave_1) entered blocking state [ 3201.658840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3201.665570] bridge0: port 1(bridge_slave_0) entered blocking state [ 3201.671931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3201.679335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3201.723806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3201.904611] device bridge_slave_1 left promiscuous mode [ 3201.910160] bridge0: port 2(bridge_slave_1) entered disabled state [ 3201.964402] device bridge_slave_0 left promiscuous mode [ 3201.969875] bridge0: port 1(bridge_slave_0) entered disabled state [ 3202.025260] team0 (unregistering): Port device team_slave_1 removed [ 3202.036116] team0 (unregistering): Port device team_slave_0 removed [ 3202.047733] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3202.097492] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3202.155173] bond0 (unregistering): Released all slaves [ 3203.512315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3203.630586] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3203.768363] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3203.774598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3203.782155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3203.927475] 8021q: adding VLAN 0 to HW filter on device team0 04:07:04 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x441, 0x0) sendmsg$alg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)="718e71553d44814de8b1a331c3bb39cec42e96bf6d1ea66c22c7aa038393ff7d591154a85d2fd122cc05713e6e255fe1cc33e5c593783f69168f468ed7fd6ad30824cf4eab6e1f0a1007ca5ba1766b90d6f02e4977d1af106d7f2864f9813579f8d50c04bad04e1274583a58c0dccc8ab2421b5ca1bc85794e801fda433a4398df60a6eeef955c7a13763ff53f23e1b0423bc7ca2ea9cd000598012c85e51045eb6f0e45", 0xa4}, {&(0x7f00000001c0)="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", 0x1000}], 0x2, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x258, 0x20004800}, 0x1) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x100000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, "73797a310000000000004b1a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000800"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) rt_sigtimedwait(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:07:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x7f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0xf1d1}, 0x8) r2 = socket(0x11, 0x3, 0x8) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x80000) 04:07:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000d06000)=0x2, 0xffffffffffffff56) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3, 0x31}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x1, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3204.544858] input: syz1 as /devices/virtual/input/input38 04:07:04 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/46}], 0xaacc511011a2fa7, 0x0) ioctl(r0, 0x4142, &(0x7f0000000000)) 04:07:04 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x100000000000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x5000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3204.739523] IPVS: ftp: loaded support on port[0] = 21 04:07:04 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0xffffffffffffffff}}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x101000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x2, 0x80, 0x4a51, 0x0, 0x8}) 04:07:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0xfffffffffffffffd) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) uname(&(0x7f0000000340)=""/176) 04:07:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xf5ffffff]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3205.337326] input: syz1 as /devices/virtual/input/input39 04:07:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x40000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:05 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) [ 3205.614080] bridge0: port 1(bridge_slave_0) entered blocking state [ 3205.620574] bridge0: port 1(bridge_slave_0) entered disabled state [ 3205.628580] device bridge_slave_0 entered promiscuous mode [ 3205.658178] bridge0: port 2(bridge_slave_1) entered blocking state [ 3205.664771] bridge0: port 2(bridge_slave_1) entered disabled state [ 3205.671699] device bridge_slave_1 entered promiscuous mode [ 3205.700861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3205.728759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3205.808561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3205.838661] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3205.962650] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3205.969902] team0: Port device team_slave_0 added [ 3205.996427] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3206.003772] team0: Port device team_slave_1 added [ 3206.031238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3206.059928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3206.088958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3206.117811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3206.380272] bridge0: port 2(bridge_slave_1) entered blocking state [ 3206.386688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3206.393258] bridge0: port 1(bridge_slave_0) entered blocking state [ 3206.399665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3207.361484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3207.453084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3207.546421] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3207.552537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3207.559877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3207.648791] 8021q: adding VLAN 0 to HW filter on device team0 04:07:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) getpid() 04:07:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20002, 0x102) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x6ae2, @remote, 0xa5b}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0)={r3, 0xf3, "d1ca650edd7989ec6ff753c660e0b4f3ffc220f093bc0eb07e7498449d76623033db59abb483765d70d83cb9dfb62950413f35001cd814926d6ef34b74ea4c13541df0cd3d4598173b06409291d97acc4b516adbcd85d13f5e4c6b9ecbfbdc1b56a1292e3fd481c69e7dbf406392a69402e09f4c77f72ab1c0d457d312234b56be9c59d8ee738c1b382723afa6cdffe9e599d42b9288876b8902168f431c72cc20bf74c9c8a362339218f63fb9ca6d95f3cb164d7afd52d35497d5c098d689ad93e187b43430785f895657926f00509aa9ed73810b171fdbe824410716217bfc4cae4a9f2758a36df63cc9c590f0f05255f56e"}, &(0x7f00000002c0)=0xfb) 04:07:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) r1 = memfd_create(&(0x7f0000000080)='trusted^eth1:user![@\x00', 0x4) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000200)=0xe2) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000000c0)={0x7fffffff, 0x4, 0x20}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x4e20}}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000001c0)={0x1fffc00000000000, 0x20, 0xd3, 0x1, 0x0, 0xf01}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:07:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x801}, 0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) tkill(r1, 0x36) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x90081) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 04:07:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x3f000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:08 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x20, 0x0, {0x4, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x40000000000}}) 04:07:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x4]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:08 executing program 2: 04:07:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:08 executing program 4: 04:07:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x402000) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x3, @remote, 'ip6gretap0\x00'}}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r4, r5, 0x0, r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0x0, 0x2, 0x100000000000, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) epoll_pwait(r2, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x9, &(0x7f0000000300)={0x5}, 0x8) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'bridge_slave_0\x00', 0x3}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) syz_open_procfs(r5, &(0x7f0000000100)='net/nfsfs\x00') 04:07:08 executing program 0: r0 = memfd_create(&(0x7f0000000040)='&\\/vmnet1wlan1$}\x00', 0x2) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000100)={0x0, 0x1000, 0x6e40, &(0x7f0000000080)=0x40}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000480)={0xff, 0x9, 0xe53e, 0xe4, &(0x7f0000000200)=""/228, 0xee, &(0x7f0000000300)=""/238, 0x65, &(0x7f0000000400)=""/101}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r6 = dup2(r1, r5) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000001c0)=0x5, 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000004c0)=0xff, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r4, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r7) socket$packet(0x11, 0x3, 0x300) 04:07:08 executing program 2: 04:07:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x3f00]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:08 executing program 4: 04:07:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:08 executing program 2: 04:07:08 executing program 4: 04:07:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000040)={'rose0\x00', 0x6}) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/246) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x200000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:09 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000001640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/199, 0xc7}, {&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f00000019c0)=""/127, 0x7f}, {&(0x7f0000001a40)=""/54, 0x36}, {&(0x7f0000001a80)=""/228, 0xe4}], 0x5, &(0x7f0000001c00)=""/187, 0xbb}}, {{&(0x7f0000001e40)=@generic, 0xffffffffffffff26, &(0x7f0000002300)=[{&(0x7f0000001f80)=""/229, 0xe5}, {&(0x7f0000002080)=""/27, 0x1b}, {&(0x7f00000020c0)=""/4, 0x4}, {&(0x7f0000002100)=""/241, 0xf1}, {&(0x7f0000002200)=""/208, 0xd0}], 0x5, &(0x7f0000002380)=""/189, 0xbd}}], 0x2, 0x0, &(0x7f0000002500)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r1, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@ax25={0x3, {"55f3e64e65afb6"}}, 0x80, &(0x7f0000001700), 0x12e, &(0x7f00000017c0)=ANY=[]}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) 04:07:09 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100), 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40800, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000080)="943b4346951c86b193e86b7d2fbea90ed40bc64a456bebe23c20f92f32c778aabc685e105727873e72394a642e42f1aeb002273217dca711d0d3be43d30de7e32dfbd41a966324bb36de5540ba049402718aa8ef2c881c3471", 0x59}, {&(0x7f0000000240)="bd85051e4a0cf15a83f269fa39bdaea2095bc6a5a2207013d11e7180add07f7a550ed0f3858a9434cb20090996a23fb10f52073f7aeecefbad5248facaefe562", 0x40}, {&(0x7f0000000280)="f570ad8c65e3", 0x6}, {&(0x7f00000005c0)="ebf3c711edf3a95a18a4025e16eb785e337857958af9f61e11162ac9401e7d3b7afee55406bb68fc1d1b89752c7bd4818cced0c543a3f215e8d55b76a56791c65317d801d00bfad937f5d76d62771903a05405494fb973a0e37048d785a6d8391c04e74e6beaace7814762e2c0520d5ed7e98c7063e37737c04f4494ad66cac00e7500055c381936b8ca9cf9c99f432472301e22db223e22dc54", 0x9a}, {&(0x7f00000003c0)="0193f1ad0af68e164d417ed1ce5dd0f074e5015827afc28792d5b882df7cd0cc76d3175b14c1dd7d9670066c8e7ac3b096", 0x31}, {&(0x7f0000000680)="f13604d1aa0d5ea3801c8ac358c39d6906c4059bc9e5693c67cd3468a9d957af014256e7e6334d270ddd9855c189f9d1a8c75383109652f332d6f03f72d89f719b050bc4242d687b5af45713b0017d44e45595b712316f14bcda488ff68fbcc589fb7a107319e3de2d322fbb9fabb6b0a6ca566f0f1612fe2b981556085e3d21243909d10862dc019a764f0946244231d7a79e164c690d2cc89d34e84ce00dfd1a407555a22cfb23cc9cb82455b41b89840da62874cbe2a15ce7fe9b157bc7da1851f696f1af57343ea3e0bfe8cce85cbe93712214cb0ad287b6da39a8ce", 0xde}, {&(0x7f0000000780)="a34ffc32a6d5b91514f3ed762578eac4a4de8030a0a9c44929c13bb7580f375443f4a5f6402d6eca9fd1ea37d5665a28556447c358bd60cab233676a6a9470284a971282ac1264108263988d640f360442fd5b7be8a4d7cffc0a2171f5fa353fe984d8892ee05ee58c5ae3a96d125c203d0e668ac9d088eb6dc5768430af4ec45faba38806b7faa8f1a5", 0x8a}, {&(0x7f0000000840)="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", 0xff}, {&(0x7f0000000940)="12c9fb7489f1431ec7dd594e42f1af27a25b21f10164daa1af457ea10afe6c1f6de88b2ce7c8f7b9967bd1ee01e414e535f4fa4a2ae3dfd5745b0b3d3c00e93c101e2444ca7c7f37fd9e22d4e3224de3085d7eba4aa07d774adcfe68e0ae86e6b3b0b960602d88df50122a95c469fdf319bbec2b646dcb81c35bb54c7b1c1d43e4001d2f95a2e17718504688611fdf0554232eb266a43ef5b9d41c2afa165e826f1d5d7c8ddb09bde1067aeca3ce527fd72ef091db", 0xb5}], 0x9, &(0x7f0000000ac0)=[{0x68, 0x18e, 0xffffffff, "90b8bdc98d1f8d030922a241b6b3928c28bb94f6b6cee9fdf67980dbc447fb31daf8b5ad15db80d904bfa552eac25d5b77fe650eaa9373c63f24745af76cd211314a3703d8dd9b88ce92c2ffaadb7e219b5653"}, {0xc8, 0x19d, 0x8, "9dd9a63ca99eb966f0970433ab08f2c1155ac826dd45f05f7a5b14413522445a8414fa6cca4339d2906deb4ead9bbcc2ad4b81762828a307bbd30981521d132b966dde722aa02a5e020356541cefcf012f65e7ed1370cc3b6f390f9ae6293fb7678fdfedcf79509537f2d3d7a6b016992a9a10c6370af6a3ac11bb2cc2739b54eb50b0bbeb37820914013bffb8cbc0677807409206916e6ca6c972ae0499f930815bc3636ee2a1425d3ca9531a0e0d1503fb010ad41b"}, {0xc0, 0x1ff, 0xfffffffffffffffb, "b445d78ccbfdc9befb58efb5e3863f6392d40093843de1f84089f7fff217808a546e0929761bc2d00fd69dbf8b7ff3b74744fc1de70ed8f7a06cfa7960902f7f9f7d19351302f2766f880d7a3430e7d1452a9048673a5b78e81329c8700d0aa4f537ff8681e13845a718d35a31fcce6e814a114074570cb208a0617696304b9f8ea03d0582f14aac823023ad3f042cfa4780216f1ecc68006f75c2057bfbe9f75da1838f42bb3c534df4cfda"}], 0x1f0}, 0x4000000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000cc0)=0x1, 0x4) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/254, 0xfe}, {&(0x7f0000000040)=""/6, 0xfffffe67}, {&(0x7f00000004c0)=""/78, 0x4e}, {&(0x7f0000000440)=""/84, 0xfffffcc5}, {&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000380)=""/42, 0x2a}], 0x6, 0x0) 04:07:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x3f00000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:09 executing program 5: socket$inet6(0xa, 0x6, 0x4000000000403a5) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x40000000000006, 0x5, 0x2e29edda, 0x0, 0x1f}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x50000, 0x1) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)=""/165) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100), 0x4) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x6, 0xfffffffffffff4a8, 0x47011f07, 0x6, 0x0, 0x9, 0x8, {0x0, @in6={{0xa, 0x4e22, 0x7}}, 0x5, 0xfffffffffffffffc, 0x6, 0x9, 0xfff}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000340)={r3, 0x8}, &(0x7f0000000380)=0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000180)) 04:07:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x40, 0x8000) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x78) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="22233504101b100f333c203b8b9e8564ff08b04d1d79c637e77833727a00b464c593b492e55a484637c5ec9815de838dc380e7e3105dc1edf36ee3bd1f6d06c38c133ec0563992cb5815f48ae56a6132e528c9bce44f40737ca46b3ebb277b56cbc396b7cfd18420677cfcdfcdec08f502bb2a55efb5e4a6ba24880f81703e92e1c88598bcfca580626e0370a85d38a5cd067e02b6884257053254841d8d0624ac5eb5264d90e1f4d2980fbba386a1b26b79d02674f498e9a21cab1d51f1e7ae245d4a41e3"]) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000300)={0x2, &(0x7f0000000000)=[{}, {}]}) 04:07:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x2000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = dup(r2) r4 = accept4$alg(r3, 0x0, 0x0, 0x2000000004) io_setup(0x2, &(0x7f0000cadffc)=0x0) io_submit(r5, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)='\a', 0x1}]) r6 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt(r6, 0x7ff, 0x4, &(0x7f0000000280)="e97ab96a7f1053e068b1aac9", 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r8 = dup2(r0, r7) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r6, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x84, "df1c0ecb05ee4ae10c5db4c4b5f54806f62b83090834b8268eed9e518088fcb216772103cc126edff0ce08e11028367841ce5f385d864f64e2c968b0eed2f299d8c794cf1f81a1e8811f0899e0c90dc2f7ae82e33cb698004951f12f3e599363525e81d890dba0dac435a42994220c396aa8213a9df0124d16bd319d31c7e94db07c6ce2"}, &(0x7f0000000040)=0x8c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r9, 0xfffffffffffff800, 0x1e8f424df6000b1c}, &(0x7f0000000100)=0xc) 04:07:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x2402, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xef, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x4cd2f0b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x89, &(0x7f00000002c0)='loem1/nodevmime_type$:system\\\x00') r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x41, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80001, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000400)={0x5, 0xb25, [{0x84e, 0x0, 0x3}, {0x3aa0, 0x0, 0x9}, {0xffff, 0x0, 0x251}, {0xd22, 0x0, 0xa08b}, {0x0, 0x0, 0x15}]}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) read$eventfd(r1, &(0x7f0000000300), 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [{0x20, 'loem1/nodevmime_type$:system\\\x00'}, {}, {0x20, '*@'}], 0xa, "d7541c294ba8f81d4e28d8f690fc9fed54383c30f2982089ed961efe022e3342c2bbee4a0c3e0f84facfc12bd096e698b7c5e323ff1ead86942525"}, 0x69) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) accept$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) gettid() ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000025c0)={0x0, 0x0, 0x2080, {0x4000}, [], "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", "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"}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0x801) epoll_create(0x87) [ 3209.384731] device bridge_slave_1 left promiscuous mode [ 3209.390321] bridge0: port 2(bridge_slave_1) entered disabled state [ 3209.410637] IPVS: ftp: loaded support on port[0] = 21 [ 3209.505982] device bridge_slave_0 left promiscuous mode [ 3209.511657] bridge0: port 1(bridge_slave_0) entered disabled state 04:07:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x31d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0000100000000000c7302638ee4018a511826bb487af93a390b0532a3c40abac8f0676edb475dbf7bee400ffe9be00a18a9f785fcfe09151009d4eb456d6bb6c13831ac70ec4877c12670d48945407bdd6e1f733e0d64989748a6754ad74e12374b43a545d4e595a5770e0b6f95a6dac370a04012c"], 0x0, 0x0, &(0x7f0000012fc7)}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) close(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="e4ff00000000000000"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="80473f43009c8294f1640f17546a6ce01325e201cef44bae24fdc839851630874c815de3efc2d1344be91dc068562702be6968dd481004161f26c77a6cf30ac8035de7ff42d5d22235855a46f35921c0745ffc4d798309fe1e67e6fc8f385db5dbaa8c7e54abe4501632d26b907e8a357a87b3905837232a3d2244063107bca139c573a918fdf00330eab0e54eddfecab1325a62e720232fc39e17"], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0xd, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="10630840000000ed6e315f921b"], 0x0, 0xfffffdfd, &(0x7f0000000100)}) r3 = dup3(r2, r0, 0x80000) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x10) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r3}, 0x10) read(r2, &(0x7f0000000200)=""/106, 0x6a) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f00000000c0)={0x3}) ioctl$RTC_IRQP_READ(r5, 0x8008700b, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 3209.666456] team0 (unregistering): Port device team_slave_1 removed [ 3209.682760] team0 (unregistering): Port device team_slave_0 removed [ 3209.709549] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3209.747389] binder: 20571:20572 unknown command 1048576 [ 3209.755250] binder: 20571:20572 ioctl c0306201 20012000 returned -22 [ 3209.773183] binder: 20571:20572 unknown command 65508 [ 3209.776035] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3209.784945] binder: 20571:20572 ioctl c0306201 20008fd0 returned -22 [ 3209.807655] IPVS: ftp: loaded support on port[0] = 21 [ 3209.808544] binder: 20571:20572 unknown command 1128220544 [ 3209.820223] binder: 20571:20572 ioctl c0306201 2000dfd0 returned -22 [ 3209.830122] binder: 20571:20572 BC_DEAD_BINDER_DONE 925f316eed000000 not found [ 3209.839271] binder: 20571:20572 unknown command 27 [ 3209.845158] binder: 20571:20572 ioctl c0306201 20000180 returned -22 [ 3209.866855] binder: 20571:20576 unknown command 1048576 [ 3209.872273] binder: 20571:20576 ioctl c0306201 20012000 returned -22 [ 3209.880060] binder: 20571:20576 unknown command 1128220544 [ 3209.886321] binder: 20571:20572 unknown command 65508 [ 3209.891546] binder: 20571:20572 ioctl c0306201 20008fd0 returned -22 [ 3209.891596] binder: 20571:20576 ioctl c0306201 2000dfd0 returned -22 [ 3209.891719] binder: 20571:20572 BC_DEAD_BINDER_DONE 925f316eed000000 not found [ 3209.910820] binder: 20571:20572 unknown command 27 [ 3209.926848] binder: 20571:20572 ioctl c0306201 20000180 returned -22 [ 3209.946706] bond0 (unregistering): Released all slaves [ 3211.230053] bridge0: port 1(bridge_slave_0) entered blocking state [ 3211.237160] bridge0: port 1(bridge_slave_0) entered disabled state [ 3211.245176] device bridge_slave_0 entered promiscuous mode [ 3211.274618] bridge0: port 1(bridge_slave_0) entered blocking state [ 3211.281526] bridge0: port 1(bridge_slave_0) entered disabled state [ 3211.289162] device bridge_slave_0 entered promiscuous mode [ 3211.337034] bridge0: port 2(bridge_slave_1) entered blocking state [ 3211.350088] bridge0: port 2(bridge_slave_1) entered disabled state [ 3211.357918] device bridge_slave_1 entered promiscuous mode [ 3211.367146] bridge0: port 2(bridge_slave_1) entered blocking state [ 3211.383731] bridge0: port 2(bridge_slave_1) entered disabled state [ 3211.391138] device bridge_slave_1 entered promiscuous mode [ 3211.426846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3211.474016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3211.499524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3211.608267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3211.648213] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3211.698164] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3211.848540] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3211.927480] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3212.021486] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3212.028782] team0: Port device team_slave_0 added [ 3212.142856] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3212.150686] team0: Port device team_slave_1 added [ 3212.203240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3212.210271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3212.218627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3212.231078] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3212.238640] team0: Port device team_slave_0 added [ 3212.269149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3212.277652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3212.286099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3212.305310] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3212.312735] team0: Port device team_slave_1 added [ 3212.325740] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3212.333118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3212.350575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3212.376590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3212.393361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3212.401030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3212.409705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3212.430126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3212.483275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3212.490612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3212.491268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3212.547931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3212.555339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3212.563135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3212.715790] device bridge_slave_1 left promiscuous mode [ 3212.728717] bridge0: port 2(bridge_slave_1) entered disabled state [ 3212.774365] device bridge_slave_0 left promiscuous mode [ 3212.779865] bridge0: port 1(bridge_slave_0) entered disabled state [ 3212.836033] team0 (unregistering): Port device team_slave_1 removed [ 3212.846766] team0 (unregistering): Port device team_slave_0 removed [ 3212.858169] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3212.907555] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3212.978044] bond0 (unregistering): Released all slaves [ 3213.328301] bridge0: port 2(bridge_slave_1) entered blocking state [ 3213.334768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3213.341462] bridge0: port 1(bridge_slave_0) entered blocking state [ 3213.347894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3213.384889] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3213.457440] bridge0: port 2(bridge_slave_1) entered blocking state [ 3213.463869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3213.470556] bridge0: port 1(bridge_slave_0) entered blocking state [ 3213.476988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3213.491249] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3214.073718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3214.083984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3215.812710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3215.907612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3215.982349] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3216.079927] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3216.152359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3216.158677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3216.166913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3216.263212] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3216.269930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3216.285845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3216.338541] 8021q: adding VLAN 0 to HW filter on device team0 [ 3216.446123] 8021q: adding VLAN 0 to HW filter on device team0 04:07:17 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet6(0xa, 0xa, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:17 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:17 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8d10, &(0x7f00000001c0)="ab966fc5fbc2ba4e76607094617b5f19ce344af6c4b9362ac26c3d56ce072ce20f8f2747979f8b76b3713701000000000000c114f2b9f32e9e71b18280978268123f6c244d00fd8a5df346c91ea236f4f5b5346cb376affad9844f0aad9987bc2908e3ab9ab232ea1553be02e806bd28924be9c7") clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000013c0), 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000140)=0x4) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='ecryptfs\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x8050, r1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) renameat2(r2, &(0x7f00000002c0)='./file0/file0\x00', r4, &(0x7f0000000340)='./file0\x00', 0x6) fstat(r0, &(0x7f0000000000)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff8576, 0x101000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000180)=0x6, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000480)) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f0000000440)='./file0/file0\x00', 0x6, 0x0, &(0x7f0000000480), 0x2000080, 0x0) 04:07:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff5b7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000540)=0x1b, 0x4) 04:07:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3217.454238] Error parsing options; rc = [-22] 04:07:17 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8d10, &(0x7f00000001c0)="ab966fc5fbc2ba4e76607094617b5f19ce344af6c4b9362ac26c3d56ce072ce20f8f2747979f8b76b3713701000000000000c114f2b9f32e9e71b18280978268123f6c244d00fd8a5df346c91ea236f4f5b5346cb376affad9844f0aad9987bc2908e3ab9ab232ea1553be02e806bd28924be9c7") clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000013c0), 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000140)=0x4) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='ecryptfs\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x8050, r1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) renameat2(r2, &(0x7f00000002c0)='./file0/file0\x00', r4, &(0x7f0000000340)='./file0\x00', 0x6) fstat(r0, &(0x7f0000000000)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff8576, 0x101000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000180)=0x6, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000480)) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f0000000440)='./file0/file0\x00', 0x6, 0x0, &(0x7f0000000480), 0x2000080, 0x0) 04:07:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x2, 0x4003) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000240)=[{0x6c6, 0x418a, 0xfffffffffffffff9, 0x1, @time={r1, r2+10000000}, {0x5, 0x80000001}, {0xff, 0x80000000}, @note={0x1401, 0x6, 0x0, 0xfffffffffffffff7, 0x7}}, {0x7, 0x4, 0x1, 0x81, @time={r3, r4+30000000}, {0x20, 0x8001}, {0x2, 0x5}, @addr={0x3, 0x8}}, {0x6, 0x1, 0x2, 0x4def, @tick=0x806e, {0xc2, 0x4}, {0x6, 0x86}, @time=@tick=0x7fff}, {0x0, 0x9, 0x0, 0x79, @tick=0x5, {0x3, 0xfffffffffffffffc}, {0x8, 0xffffffff}, @control={0xff, 0x5, 0x80008000}}, {0xffffffff, 0x4, 0x9, 0x6, @time={r5, r6+10000000}, {0x9, 0x2}, {0x3ff, 0xc937}, @queue={0x9, {0x9, 0x8}}}], 0xf0) socket$inet6(0xa, 0x1000000000002, 0x0) r7 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x102ffd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BLKGETSIZE(r8, 0x1260, &(0x7f0000000100)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000340)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000000)={0x3, 0x10004, 0x8, 0x0, 0xfffffffffffffffd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000c6afa4)={0xfffffffffffffffc, 0x0, {0x4}}) [ 3217.606896] Error parsing options; rc = [-22] 04:07:17 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x12, @dev={0xfe, 0x80, [], 0x11}, 0xffffffffffffffff}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r1, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:17 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:17 executing program 2: r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)={0x5, 0x2, 0x7, {}, 0x10000, 0x6}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000380)={0x0, 0x0, 0x2, @local, 'bond_slave_1\x00'}) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x663, 0x8, 0x5, 0x1, 0x0, 0x3183, 0x200, 0x0, 0x2, 0x80000000, 0x1, 0x40, 0x7, 0x8, 0x9, 0x6, 0x1, 0x400, 0x0, 0x20, 0x1, 0xffffffffffffffe0, 0x7fff, 0x3, 0x6, 0x3, 0x0, 0x4, 0x1000000000000, 0x0, 0x8, 0x2, 0x696, 0x0, 0xf747, 0x1a3, 0x0, 0x9479, 0x0, @perf_config_ext={0x2, 0xfffffffffffffff9}, 0x80, 0x20000, 0x0, 0x2, 0x73, 0x7fffffff, 0x800}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="8bf3b8dad025d7776f72000000000000"]) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$KDADDIO(r0, 0x4b34, 0x1d900000000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='syzkaller0\x00', 0x10) select(0x40, &(0x7f0000000100)={0x1, 0x100, 0x800, 0x7, 0x5, 0x80000001, 0x3, 0x4}, &(0x7f0000000540)={0x4030, 0x18, 0x6, 0x5, 0x7, 0x0, 0x0, 0x80}, &(0x7f0000000400)={0xfffffffffffffffd, 0x1a82, 0x4, 0x2, 0x0, 0x97, 0xffff, 0x1000}, &(0x7f0000000440)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000002c0)={0x5, 0x0, 0x3ff, 'queue0\x00'}) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000ffffff7e) 04:07:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x100000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:17 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x8d10, &(0x7f00000001c0)="ab966fc5fbc2ba4e76607094617b5f19ce344af6c4b9362ac26c3d56ce072ce20f8f2747979f8b76b3713701000000000000c114f2b9f32e9e71b18280978268123f6c244d00fd8a5df346c91ea236f4f5b5346cb376affad9844f0aad9987bc2908e3ab9ab232ea1553be02e806bd28924be9c7") clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000013c0), 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000140)=0x4) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='ecryptfs\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x8050, r1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) renameat2(r2, &(0x7f00000002c0)='./file0/file0\x00', r4, &(0x7f0000000340)='./file0\x00', 0x6) fstat(r0, &(0x7f0000000000)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff8576, 0x101000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000180)=0x6, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000480)) syz_mount_image$minix(&(0x7f0000000380)='minix\x00', &(0x7f0000000440)='./file0/file0\x00', 0x6, 0x0, &(0x7f0000000480), 0x2000080, 0x0) 04:07:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x105000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, r3, 0x6bd10a3d3ebb8bbc, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) 04:07:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x3f00]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3217.875744] Error parsing options; rc = [-22] [ 3217.921532] overlayfs: unrecognized mount option "‹ó¸ÚÐ%×wor" or missing value [ 3217.952875] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 04:07:18 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:18 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$inet(0x2, 0x5, 0x101, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000480)={0x1, [0x0]}, &(0x7f00000004c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x40000, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0x6}}, {@common=@cache_none='cache=none'}, {@timeout={'timeout', 0x3d, 0xedd}}, {@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0x7ff}}], [{@appraise='appraise'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/rtc0\x00'}}, {@uid_gt={'uid>', r3}}, {@hash='hash'}]}}) socket$inet6(0xa, 0x4, 0x1) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000340)={0x15, 0x3, 0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000000)={0x4, 0x10000, 0x1b946f50}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) [ 3217.960278] audit: type=1804 audit(2000002038.039:353): pid=21145 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir661883729/syzkaller.CxPWHw/2060/bus" dev="sda1" ino=16550 res=1 [ 3218.021095] audit: type=1804 audit(2000002038.099:354): pid=21136 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir661883729/syzkaller.CxPWHw/2060/bus" dev="sda1" ino=16550 res=1 04:07:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xffffffa4]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:18 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8000000000000006, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x40800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x4eed, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001700)=ANY=[@ANYRES32=0x0, @ANYBLOB="ce0b0000c55b626bdfad462472f2cc4c1252deb0c634a5c81ef32c0ab530f0126061ed3fd971f0fecad746cd5ea6bcadbe84f5f309b39e462436b28c091e9d10c2cf2eb6ff20a3843b2beb3437c991f80eb9d95388a4604b24b141026238f52b674a5b6b4d6b57ca3b0618cb063ced9e9c0a940019adc4d960e571db9ca716f0e55f190c719345739e04f72d7e20c993c4158726633ee12f442903da1f6c61f5f9cef5728f5af3e483e8b11c68b32c9fae3a16dad64a84a49a45632b3f4745390404a74d42549161631d4931fe5173a13acc3fd3170dfeb5810ed48cd6930f72c25669456df1f3d528fccf3b03a08960b48426900c87e8f23eda099b8e5f55f895d677171edca9c99a0922981d04134e6a152fe5d6d6c6f4f79a5d6a0f387a1269343a7ccd37c0a9a2b214abc822683d69b71506ef438b9aeebc4a9d181a22754a4fbc2a0d51b1116eae6c894b8ac9e1f735be8dc4f028d580d8b6f0e73d44ab10ad86a5a6783ec048f2ff37083a2376f9a8df1325962dd844c260b761765400ddcd6da30f65b86b0745313e0ad16b33db2f4dec7a96795e03bb9eef3f27d919257b9d0689e3bf3c54979e83c5675bdb40f02c5f32590cd7825b12ae1c263fdcae959b3e39d6a9524eb19b7fd3580c841f31381e88ecd2412737340688e53eaf7b235d9ebcc3db771c6e5db37ab78081035de8a64dc649292ddfcea211e89f3c7ac2f688dc46d0269f2536c376a40fcbc4cd2db0f7a881e902201cd6a2401a13b70a6980f3b7d2b1beebd6c4c20c3e113d531f8619e6b5cd7db19d4691a81fa895a9763a57f9ed8ac957a120a59e71a9f687242f27c147bd301f87021e9a741c84ae7084e9275c0782c7fd28e3b48957fdee5d4cd94c415cb474fdb568f84c83d8e6e8b8841694f7b08b90bf5e1d241384d2c07757aeacdda1bad23b5ca7e12d0209e64d0c1d1bb48aeef0d6b8d11fe7d2fecf26aaea2fe4ee959900bbba92c3259b5b7acb8a2347de9b2619eb0ac4dce74296b5ebfeb00a37c08d3726ea49f2e3383da9b1cd6071461e65b227517802c5034ac0dd9ef320a11f487c20dcac7a50f9cf780141aacd11defc36553e884e76909dccd360ea6a6c0350760abcde14d06b1b7005880ae5064b521a2816e255e0f6dd808df26c53bf9277ac58d17e0167a7998c770cbcddc94deda1e61b09d42cbc3983c140ec2c64d3f33080fa97067f6d9e420bd08be2c653b7a50632e9df32b394475baf1b53a1df310c605dc6f38c376b2a839af5e30fc820c5d8d035b63beeedd7fc10b082b4fb28a8d980926e6241fccec808bf1a8b0e431dc62689d963c196ab3e34f39b8d40dfd714fd7c309458a4759ee9ab77d6eecda23bde318c6b05af8110f862680a3e53888f400aa1a954e5a61aa469b84f69ff9708911d24223124b8402b2c632ce40ea5d9006a9d7e6309d4a49dda47b83fa30ee47cb7ec6a7c5802d10e192d29248d195d951b36e312ced6a37db3381c078224cf1740fd450889a35dd7ca311d3a52daff66c55e783d959944696989c21d46f264d953825e504de753c135e9bc98f0ff8986588396234515c991678c519b966ad58fc65bd4ac1e96eb8db98d03e2295ae52046a0e99b3488ff2d60d93e77a4f4189f6f0447abbd841138687394ad0fb26df879cb5fb22845d1e99b7ada551bce474a2988f68670249010c6f03a131062b83a420d88d4457fd39a3b75628a68c28b9e547a1ff2a57ec2df465febd3a3359a8862097354bd3497a4f013f49afdb1a5b3538f7469cc3c54c6810b7221a55c3feabf202e087e30d65bdfb6511cbbc677f9e83d9c4d89b4bed381c9dc51405ec9773fdd88c5f6248cf556f7c9503d7823217102787ac7bad45387ebf9a93ea90f1809233582b23a70bd49104f82ec7a2c78698a61c3fd7237378a0ba80b9966cf1053a37c2dc84f28fe8e47c7b9cf463d11d4cf1434ef1876b3fcd490a211a126b3a396c7ef1d231ff572bfd955fd5171c7762696c61bc27a6b81206cb624fdc597a0d7ace0383590cd1632c1824ef6cd76cca6889935ea86be15004dce869bc9de51a8f695c97cf41bf28c43f1b91694a11974c11c1ba12fefeddd549496c9205291e0b28a1c2818b7c356280c987c05d03e9df7612bb9444827a50e1d43d7313822b6d07138944513e10d19b63f6c82c8c322e1c4b4bc65c9f76df630f3cfc4f32a7d9640c3289e6a4b57b7aaf47b3cfa03abe23746071def5e60361cd8ccb92ec31b575e20e25e3e0cd655f840463a2d3d2b54593af2669d2075f55e28c67b9615e7ee6b97a20f127f424a4b1a7de287fdbe20d5309a5d412cb76b55d22cdb5947b7e1e30a929529ec19db12c7e0b867b0e89f51927afbe9268ffa2c2ffcb83626ef632c605f2be4f4433db3a888d6191afe27f9c88cf6c6b6d3cab181d77c26fa63c9cdaeff7cee4a669be4395b2b903a2555142bb409aea9f56f6d4c9e37db41030ff6a51ace8fc92c54f988af688f56d98b700e2d61812b570337be06747f9c9e5020a6fda3dfc302fb29eb8a225ac1183d4095c8a50b031c212918f7a6c4d64cf627448857a13e59f75ef37f6e186e496f3bbe8507e4c9372b5bdf8f039f0476ffa06cdeab0e0253fb33cd7e800cbd3884249b74a9df497ef8fa547f30f94d6c34d38a104e46537291b1249fc063d4b2357720567591db5b948baae3f52264868317f9bd90b439f507a9cdf54e4c5bbf31a99ddee61d14e6c219bbd6f9c18be56b528c033744fa7612e6a65b7521c187b2619f9896b6ef9d4fd61978992abc962cf049f08a850d7e8c99f7bfe950f50f97b8e624b379c2da09ad85600ece27011472374aaa7c6d824a6cbebd66ad01d7ca2bb81f864faf35e278f64e47096602bac4a59ffb78b3ecd9522d8b7d41252437860a2dbbb8e011d081c5b5697302b7ae06bc8ae39798460eda40ad98c039986912c97377457e93ee8e2813d100f920d38b64d73dca3af143c4d7e560423dfcd72b5ab027d3b310703f0bfeb6a2c38da9bdb8e0888aed63343866d648f41c2f31e890f0d945b349a38581e993ebe06af2f89fbec0c1e893068806e7def8ce47beca1e16acef146f12e07686241167b31d528cfc1df2f36ade0360f60337ecdf3ea544f2a058b9efd43aad21f28b08aff34903afab15f839e96954fcff96e8dd6b5d8aa732b73d79d35ec6d3183008d7f3a24b7c4ea0929dedd08e3ec7beb7c653a6ed3334d10c67ae7a6977f48c9d65042a8ae4037b93ece88b00cd6761088efc82509c65b24b7d9d5b2aa9b178a4eff2e685861b051f7bf509dcf045a39857ccd9bbc5388c8d07b45a797888d9c4498f0e2d97034071d28c763e91a328d98590e2b9c65869223e2801cb4c64fce08d1c7e28fd90ead5ae3a5cc92d5978bb00cd3f855dec8ca70e8d4c2f0d9b1f4012577570e791189faaa89604ef0101344fa5b17ea7a389f814efe5170a86e36fcee72aa9ca25af4210a3df5ef693e149ecd7b8c635db6670ec65338391f051a321b3c9b69338f4ca4ba1f9da6e85c73d3d27149f794087718cc4934c491f631d6cf4641a1b5b6cad4522a154141f74f0398190813199638655b7a9a688ff52a32218dfaa25772e471e4e54d6de98b6144fc6a3c3219af319e2c3020399f723f7347e4673db217330d717951a13f9a7873ca8d80b39ffdee028297b69eabf6da5acca04246542a60fd8737218df2689b18e74472eb3e7b376544b82c5859a092b93493681b43e0b55fc90568c488d8a21171326ace3b670fca530001133a05c30690689ca69f584d3b5e9cdf9c8ced5b8a92520e9e82c0fab8d39d1aad6effb2208db0988bc72de7b3bd8c7ca774cc3df46f942dbd19dd8c0b34faede1599566ef3aa90994fc0c9caa524cb0acb860d80d40943b98fd8eb3e6dd022e26d5965312f36c7d3603a291a7715cb7b2b42edabdb37137bc70a70dbbf259828782587270d8c0d8d9e238dcd655818a0aabfec32e2c85dd14b7d301e1c59fc76c969a0660899ca526e37932c024b18ff0230df01629209eda5935eec0436dd683244017e7bdef35459d9927bcdf9b7b931a97733f853b73759374e0dbd53dcea0c6cc3eeb6b9ff2c322f7aa05fe04c4f2ce6a29728159ad2e7668989f357bbff3ec0317a13fd99adc7e9d5ecf1af0cf157d638b3fc43c24f02f5838b870f624581a2921e47b852b8ed289ee2370477624dfec980b3eb95d0e125941ca43ca4132f742c50fbc522406cbc7287fa0f19dc388d54563c332f9777c2547a95e47a79810056db614d3b6f495caff0095f5c5aca2fefd49ae9e6bcde639b32b6371843f7a019612dffd542b9b6d488704245152620960a0eb6bb440d074397631c64a3ccce75fb658d2b52d1cf16907f777586b58d58beb071f73f0b04cbc1a9d5956611e7b4da2d69a75f0778aa6ac938e4fb7a5b3290d4b0c460845d98f638ec70f3f0c985c9d2ebad3f530e0e1b63f608a480b5ff143033204d2f931adbb4f2"], &(0x7f0000000140)=0xbd6) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x3, 0x0, 0x2000000000000, 0x6}, 0x14) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000080)='X', 0x1, 0xffffffff00000007, &(0x7f000005ffe4)={0xa, 0x4e23, 0x6000000, @loopback}, 0x1c) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) fchown(r0, r2, r4) 04:07:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3218.156715] audit: type=1804 audit(2000002038.239:355): pid=21136 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir661883729/syzkaller.CxPWHw/2060/bus" dev="sda1" ino=16550 res=1 04:07:18 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) [ 3218.200813] overlayfs: unrecognized mount option "‹ó¸ÚÐ%×wor" or missing value 04:07:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3218.268264] audit: type=1804 audit(2000002038.249:356): pid=21145 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir661883729/syzkaller.CxPWHw/2060/bus" dev="sda1" ino=16550 res=1 04:07:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./fil'], 0x8) geteuid() bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) lstat(&(0x7f00000000c0)='./control/file0\x00', &(0x7f0000000100)) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) unlink(&(0x7f0000000000)='./control/file0\x00') socket(0x10, 0x2, 0x0) 04:07:18 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) [ 3218.385042] audit: type=1804 audit(2000002038.339:357): pid=21136 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir661883729/syzkaller.CxPWHw/2060/bus" dev="sda1" ino=16550 res=1 [ 3218.455644] audit: type=1804 audit(2000002038.339:358): pid=21153 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir661883729/syzkaller.CxPWHw/2060/bus" dev="sda1" ino=16550 res=1 04:07:18 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x4000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000001c0)={"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"}) 04:07:19 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:19 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xf5ffffff]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3219.090349] IPVS: ftp: loaded support on port[0] = 21 04:07:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x86081, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x5) r1 = memfd_create(&(0x7f0000000000)='posix_acl_access^.%\x00', 0x4) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x1) madvise(&(0x7f000068b000/0x1000)=nil, 0x1000, 0x8) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 04:07:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./fil'], 0x8) geteuid() bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) lstat(&(0x7f00000000c0)='./control/file0\x00', &(0x7f0000000100)) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) unlink(&(0x7f0000000000)='./control/file0\x00') socket(0x10, 0x2, 0x0) 04:07:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0x7, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 04:07:19 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:19 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x40000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x100000001, 0x4, 0x3, 0x0, r1}, 0x4c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3219.515782] device bridge_slave_1 left promiscuous mode [ 3219.521358] bridge0: port 2(bridge_slave_1) entered disabled state [ 3219.595652] device bridge_slave_0 left promiscuous mode [ 3219.601092] bridge0: port 1(bridge_slave_0) entered disabled state [ 3219.695775] team0 (unregistering): Port device team_slave_1 removed [ 3219.706554] team0 (unregistering): Port device team_slave_0 removed [ 3219.717977] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3219.757428] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3219.807002] bond0 (unregistering): Released all slaves [ 3220.363487] bridge0: port 1(bridge_slave_0) entered blocking state [ 3220.370052] bridge0: port 1(bridge_slave_0) entered disabled state [ 3220.378229] device bridge_slave_0 entered promiscuous mode [ 3220.427955] bridge0: port 2(bridge_slave_1) entered blocking state [ 3220.434510] bridge0: port 2(bridge_slave_1) entered disabled state [ 3220.442000] device bridge_slave_1 entered promiscuous mode [ 3220.489974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3220.535843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3220.679817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3220.730951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3220.958329] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3220.967868] team0: Port device team_slave_0 added [ 3221.014207] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3221.021731] team0: Port device team_slave_1 added [ 3221.070003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 3221.077789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 3221.095639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3221.137320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3221.187589] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3221.194827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3221.202735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3221.233674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3221.240743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3221.248825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3221.615829] bridge0: port 2(bridge_slave_1) entered blocking state [ 3221.622194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3221.628877] bridge0: port 1(bridge_slave_0) entered blocking state [ 3221.635248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3221.642460] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3221.883823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3222.601906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3222.694121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3222.788857] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3222.795165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3222.802874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3222.896279] 8021q: adding VLAN 0 to HW filter on device team0 04:07:23 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:23 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x6, {{0xa, 0x4e23, 0x8000, @empty, 0x1}}}, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xfffffffffffffdd6) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) 04:07:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xffffff79) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf00, 0x800000bf) io_setup(0x10001, &(0x7f0000000040)=0x0) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xfffffffffffffea0, r0, &(0x7f0000000080)="130d4c8ebc5b2f34ee5c22d91f5a02ee8e454dde4bf650fe1a327497c89883de2daf87fa7fe325651d1bf6f4c54f5ae099246716ab8231ecc39a0341e0c764e670ad4a2b85cc35623bfeb99983d47b88d55e8cb272a6200344bcd0cc2f913f333b455c7e25fd590149615c1e76252bf98eafc292614310c0ca752770454f071a137a6ea4aeeebdd59ba0b5a7d83b8820e1f1f25b2c3a9af2cc707966d7818e0bd70b82f692fb938a78e3e616aee80b6696afa9d10e76914ca443ac3053624f8079f1683f9d7a17e943822aec8db623b6ec73b5da805f08744a83aeaaaa8e84542c", 0xe1, 0x400, 0x0, 0x2, r3}, &(0x7f00000001c0)) 04:07:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x5000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:23 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x44a040, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000340)=0x15, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xdaf5c51ed2170d59) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x10, 0x80, 0x20, 0x5, 0x0, 0x0, 0x8008, 0x2, 0x1f, 0x4, 0x0, 0x4a, 0x1ff, 0x100, 0x800, 0x200, 0xace, 0x1, 0x200006, 0x7fff, 0x101, 0x800, 0x0, 0x2bcc0160, 0x380000000000, 0xb0e, 0x1000, 0x4, 0x6, 0x4, 0x2, 0x8, 0x1000, 0x1, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_bp={&(0x7f00000005c0), 0x1}, 0x20, 0x5, 0x9, 0x7, 0x3ff, 0x7e7, 0x8}, r4, 0x2, r2, 0x491a89aeac0e44a) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000480)=0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x7ff, 0x0, 0xffffffffffffb83b, 0x3469, 0x0, 0x5, 0x0, 0x1, 0x2, 0x1, 0x9, 0x5, 0x2301, 0x8001, 0x4, 0x401, 0x51a, 0x10000, 0x80000001, 0x6, 0x5, 0x78, 0x1000, 0x0, 0x3, 0x3f, 0xfffffffffffffffa, 0x1, 0x100000000, 0x2, 0x30000000000, 0x9, 0x3df, 0x5, 0x1000, 0x401, 0x0, 0xfff, 0x6, @perf_config_ext={0x7ff, 0x4}, 0x4080, 0x5, 0xffffffffffff5050, 0x4, 0x100000001, 0x1f, 0x2}, r5, 0x2, r0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c45726f75705f69443db9c5f1fe6d7e4b8bc13dfcd7f768c8ee17efe448e0ab7e68c34d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) r8 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f00000004c0)="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") lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) close(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r6) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x1b, 0x4) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x101, 0x400) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x500]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:23 executing program 2: unshare(0x400) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) syncfs(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xf, @buffer={0x0, 0xef, &(0x7f0000000400)=""/239}, &(0x7f0000000200), &(0x7f0000000500)=""/231, 0x1, 0x20, 0x3, &(0x7f0000000280)}) unshare(0x400) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) clone(0x4083fffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) personality(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000001640)=[{&(0x7f0000000500)}], 0x1, &(0x7f00000016c0)}, 0x8}], 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x4, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) setreuid(r3, 0x0) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) mknodat(r2, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) fdatasync(0xffffffffffffffff) open(&(0x7f0000000680)='./file1\x00', 0x8040, 0x0) 04:07:23 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x1080, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4000000000004, @remote={[], 0xffffffffffffffff}}}, 0x1e) setsockopt$packet_int(r1, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) close(r1) 04:07:23 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={r5, 0xea, "b819d08b3ea8f888692edfaee5b24e0f755bb510a53c7007df0e68c73a68874fc6df4507d1679ef23820be95f616721338cab7427ace445631c831ff7f3e4687f2f39bad713bebd2c7494978e1a306bfd4a410c463500d2f762925ba6de862ff41348c64f8b213642261eb8f258bc63a6431e463607461318fd42cc9948fe17fa23d8ccee1e2ee779f9e3dc0209f02f8c0641e97c2dacbe93cec27e70dcfe270110d9434dc611c36f40f9ccb3b0b058a35945c626c6c24e79cccd0e373aee959905b2a08091177a33fe96ff445c5b130e0c5788cf5f4c6f0230615e85045a2f1fdbea9dd819bcd7b64be"}, &(0x7f0000000100)=0xf2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000002c0)=""/104) dup2(r0, r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r3, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 3223.753006] ntfs: (device loop2): parse_options(): Unrecognized mount option . 04:07:24 executing program 4: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/134) readlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=""/138, 0x880) socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)={[{@barrier='barrier'}, {@localflocks='localflocks'}]}) 04:07:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) recvfrom$packet(r2, &(0x7f00000001c0)=""/111, 0x6f, 0x20, &(0x7f0000000240)={0x11, 0x15, r7, 0x1, 0x81, 0x6, @dev={[], 0x14}}, 0x14) r8 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(r8, &(0x7f0000001580)={0x8, "1dde41d8e810bc6428ef1934122df01e0e8d026edfa4e14280b2a6e9f3355c9f318a1014e5eb8eaeefd74b58ed85008f88069f13d6a06e2c555d2b330344b123899b910b74c9af47e7d00e2fc03172ec8ce2a2a01c2bc6a569a6c9718ca3764bf0130e9e95f7d30746f93321f754ab575d0d56737823e4a6bb5f509ba9d5a3e6d7a67ba67eb93c883803d90462b77890e0661cbceda613daa33c7013b3d4499e5d34537f0434e38adc8722cb54e03be3b0eda4221b92d41f40a331060c5936f9a7d88dd2341b0621d41e6e80b4956afab0576a6faf055ccf80949c57379a37a4886aeb13b5da215acdceb962321e510ac5b1da5263736851521962c8027c8d0aac64afa54ff4870feea13a474e0bdf250fae3a6ce0f221330768d8892857f3a24fee537bfad599a833a4b9bbd2437aff912e49b9f167865c2954954bec9c47e2696ab705f1e5294cc2223e93014a00fa97b7e4de722f0d63dfc7dcd16b83863bfcfc54c836d3e93b4f7ca296063dbd1177bc194daeda235dcafdb05c71f73d01bb6a0c7b058bd63326b79c15f9bb43a6369d3a684f99c2ef6f37cd46ee745aa219b0f608d99a875074351a2ed8b1b4e75245b9a5159a74fcb095b73c0d25ee835add5ef69f235afa4f1eb81094801ea5aa9514cc3f79fdd733a881a7b9ffefdd22d1989e479ed6d1f74ad08efdcf389653f7aabda53386325373682cb6b2cffd7b5c6874746e50e9216d96967435e8026799356a36109616a9418c3c22673b9552f28f5ee7c1fb163021df5320cae79e2a430c6ac289b92b756eeeca3cfb971bcc4f5ee0c02684abaf558bd6cdf1bd75fdb1563e1fdcec2eba3a8dd6c43d001ed9d98fcdee2e933653f9fceeff5ca195c9ff6a346c181669eef56695cb62ddef9c87d0fe383d89123416569de27186c5075b7de31b73b82b9051ea9f59abdfcc42c8a8af31fee1a9bf7d678e776061e785bc501334a040f1f63da7a6d14ffca4fa60e44e9de8a1bbf6e4b7af91b97d4b91b051d71984c91559a0b962e63867f64c263c93867c0135da0cace45e318fd0433e8e86445a787a0d675e8462476e95cba776aff288be63ba763fbd0cf2957feb207f8307498e908d5273a3f0ab2e8fdaf46b6a863c326b3418c141d18c62ececbc613f6443917babcc7917ee576f70091556c145e3e387f92ed021e88d055ccda6a1c1532977d7c5111e8d525bfc69d9ac56a633a7ebdacff582dce1a46310cc134670c010619a9e2c822445f2fff1841c7a650905c04a0da8b039d846626f1ee541c266bf9ab266ca61433a2954ef2fbe606fc945bf7a4dcfe5ecea5aa5768427a71bde3f62c0719b4ed211fe9c5de4da8486e71ddb8f6d98d4ade48f60746013ae9229c0456cb9a64128a6ceba39b59e2c5662efb7efccf6b6b31d29de9e93868e8b2c496b706da7539b58b9d4a8803a476821ccaaedb027963635172ec0db844c8c4967856ef872b34de3fa75ef5d4a161fa66144deae466208230f50d825efc1abe383136513b6bf7b40c06a84be855aa8dd3a1588c67c5a76e627eec267b4d3fbf4cc1637fa625b86d4b88b81b8351b1630a31298445ca792c33b5d63030e168cb6c9bd951c5c31a5441d39b5025b722d31bb2792bc7d7fa3ef2c91293590873ceec33136b8fc73ed346f612ebe7cc601e8ea6b4908f2a02f34f89f51a186fd804bb5737ab5dba6aa2aea787e4f13f495497175b5b96d8a4d2fb393655d4f0ff19efe87ca84d32d9f10c27efdfb3112e7d0b2d37a820f4423992d93c194328147ca1a1b4841b796105efcf621663c36c08a0ef22aeed436cbfcbaa15a65d04d7b0861bda02b58ce678532bc2921c0d3e974ea227b53af214406614507a0af2130a370779e7e68a849408b059cfe61834827e5b9ee72c09b1eadd090aec34c0b9f0356b522f02400bdbe55bcba69dd63c684b22fd1ad3a2067796a3877a137b9235fbe34a0eab8ff983df1cb38586e799dc9e835f2aede9e0332a60a2671649ad671c337d35e35956efb5e9d9a3f8c51cc20d24a2a65881e5c7b3acc2fd5603e1a2b5fc2305b267ff38a316278fdf72c3027378f436f37b8884e8dfa44929684b5a6ab0c13e13c92d0402ea51781d7b418f75f489573350c05e572319de33df378a76a653a44e4537e4dee1dc380f4a14a8d8a95691826a3806b03737a480d5715ffecce64c63ca748c998188535e9573599e4f12a39ff05b3f6e6a61c3cd052fcaaba57db2194d7c813c09afaa5cc0683205a604495351cc5731f2a99238dedb09192562695c55bf4d8827811e80bb52c6bae446549865b36d5ed15983fb669ac2d0921274360880461ee5a95c1b8566084a39ce3e64dc023a78dcaf128191a5c21dd4d48a96e59dec49c2bc8abcc0c7810864cfd4fb9ac7b95ea21044e138846983609458dc00ff21406bb8565f0776ebe3ef8068c03b8432fe89565871484e3fae5cdac9fa1dcfda58743fd9f04c3b670cd3dc99161e081fdd158daa70813a2dc28960092e622417447a1f019a93fdb6312b46d2ce5138777ec3fbe497d74edff01044a45bed1ce6be382c38e3da3a18775a288d1518ad6fb5cfd75d444daf63321ae76fe669f167575e3a24e4fb823ae7e35d9eb65b871f5a6822e2d2614d09e3ba3a1fb2b467bc2694090d65a4e77be84bd44facc9057ae7adcdde23686bd8e294f6fbd18eee0689116375812a0de974f8475d764a58e65a7f5fa45e2e8fad1fc411b4c8e9600aead2ac952ab614141dacbbf08448d07ae554aef15b76c10cfc6a83d2250776ad052a58ae2b1d90cf9c707b77fad27895c4c7d5cbd1f13d62df3dee2bf8b9bf634fa20edd401b14ecb2fd87b8a3da40ea4b0adb5613ada3479a7a09cfe26cfdce09a6b9766f9d533752653fb89b0429d7b4177765057c36a3b25420f94acd99eb9d9653db676ad9c258f447482fd461f5b6628145912f34a4c938884c56421cb05a1747f4c885dd1567bb622ab0b6b8588a712c7df41c85f8d13b879be3ee4056012690222cf71a15a33a4bbc89facb17f35e4899e2d6f4e648ce88381a11459efc6ff11c7396b20a17f53886ec3cbe4c70fae5307ab0f4a99ee2ba509af2db84f00a29bc74b6608553140d65169540a20d8464e57405bf2d49700618563386689276633facae4d8be132cf2c37d874c58e6ebe4414c5e06151bef4b1707b18978b6e23f151480987acad7c53080ae4384feeb4807ee5dd22b197781eae41c69abcf7859826eb3ebbac6a5f055aba265c7019ebaaaef406d6a7f6be0bb99a257a436c6dc67c7c682a8332ccf124def08864f3eed513b59a881f23be4165ffbeba79e63c8181cc863178a5d1ae5a5e61e9c5e7b1b88602b39faec7c4808ce4ce0cc2a972c701e1d2b714181e55fd2c65bf29fd1b37f97bd71a35e7ee979996d189401f873c742cff6c30615bad40b7810b6ed3bd456a2309e4150f552ee0ed9405aabb1fca3c0cebdc8cfc8160bc221225ed12ecfc1db1b0444f8d33c0297e4167360691da8a5b7197691dcfb2d15bae6e066054869818872010d82e90ab15eefdd6e1e43f7e12bf6569990c6afbd9617316eb02721fd0e5195bce62354c7815df0aec83ef4682f9facf6d980c677ebcbbef6be8e10ee7e82b16203c741cd1573b76c8c806c84fb3a357236ea8ee322fea3229383fc7b9ef4758716ec5bae432403a73c13ee028925d8596ec621bb6e9f9c5554c402f350420bb8275b40b582c6b908f5e2155d94a15f4de705f84b6bc82144a0e88334895851b451159138707f3458dc872a2d33e200e7d301e7bfb9c97ebc155186ba8c1c8a4c8bda1ef6d77eb12a6c875db374861af772a15d599362e86c72913d6b1f5cd181488655f0c88135c8d4519f337d7638e8b39cdcaf48634c58ea084a17f41ba65f155d9d416faaade078cc81d5a129f25595f1add69625ff8bc226ef062bc4e4823f9a76dd75e517d309777287056383d693378da8d1a13637fc1f7f4f5b0337ad575fe4fede75f22429b959f4c73c96dd55c744c8196d59a251cdccca8b105524be4ef2406d9ab48561a8987c1319bf4c4c466d09f1c723efef44014cd5b43f4fdb58aa3e241a6f15aed632b6de0b08b1a87c06e31a49c857c3a0d156cafe20ca2ea39e9aa210fee82108b04ab6318b7e8364628140f7ce73452dc284d6b4d43ccbe961e2ab6168e1852e6e4f1ea4a6e7667180041573dc2c46f5e789ec6e7296407b6faa39608c8098e3b05a97909e5366a8581b4bba20067c54e95ca420d4b7d22d364ac7dd6445cbb24a1a0db722bb19ea6915512697e8b4ce6fb274e37ae8a883ff8716f1d1b08765e6bec4f493ad994b5c97ffd4b746a3ca538e8c495b571396cf71bf4502a054a4c43669d29513a884759fe5bedbf86c933ae167c84919c75f79a3b8f6dc78e649aff8c0e2aae6eb6d0b88579e0865ad82a6a6cda9d5a570a00eee67e176eb2de3ac31eb82ab19d0a1d09509e2102ea3bfc4b0398f6d0c79ea491c56d2b654d82f24cd90007156b5bc87c1984532926b1d834f3f2bb9a26bde12a5a5439e0b8634304ba9ae0e4202eda4cf8247b6bca68721be912a5ccd43a72602cbce7cd20f5c527b2a4cbc5a9b38c6db725ba42d681c1739b3e844ef68f7e0c99b8013fd8da6821c3fa508a8b9baecf013469a7a96526cd7369703ad9538e04094025004701181e3388edbed8905dd93eaff5d4342c4d0051b9676dc34ee3b2418359c8b9743fed104c5320ff3ef4517d40c9deda89fbbb8520f31aa7145c6e449929e53c5ee69dc0b591edf0a75350fc8b7819f9ed64fdbbca564ea80614b806e6e7211dd200aac09517f68ddfd49df909e18720aad330835232f0278b4a0ae0bfc063ae7fcb38cedcf6dc3d3beb2638ab0740822a5f9b0dee6242fa4a8fcf55b4dcb933b03999768fe7805e8d8e8036dc8328e4f88800500e9fee99bad2bc8e9f25c6492d93effca9adb054a4a8a414c93253f73e1b21d7a4a16eafe3ad369eb7143c5351967ce6b3f67c853ca7921c06af4582b502a58d113e1d3911a9d98517c281fa905a18b7bdc7f6a1f153cf5b4712f97f9579b6e51ab241b68f9af17f3777ff626f21f6796b9e9dc848c0a86df393b19df809fa2f2d97c053c2a3a0df53951699ff3b9c97075ca4b94db5b180be17b532234a0ddbf8541c6620afc4c0199680904849414cf5052fe36dcf94a5426b416dc31ae97f565a892feac6e0924923e6d17cfe39cdaca37d887ed53856ce6f473cd22dd1b5537e835234c616a5967285b51d19dba9288cc109db030539464b37816e2aa67403da4e8a6f7c750e5e3b46072fcba6c88ab02ce8a6b4234abfa2000235789778f38a654ef9466e01403e8fe6e98ae421deca1cca686fb6cae1d04afe2b869a7f924e1d3a666701e645f767b8d5b9cd406df56e4c036e920e00738cea7cac432b5d8aac211461807c330433ff34cd3c5ba0d06c0532fd4227297a4e8133e2cd250dba951d46556a607f236c9c0619dde47fa8235c0291a4e5490b3e8bb0bcbef6174235f83751bef1a5be6eb64a317d96b9a73cbcc409de64c5eddaaced58aafaa452d86ed7101127ff1b14c59da02b35c28759c8244c44315c27fe70cd38836ab0c75a81d4ed29d180b3ab96236fee9747316f3aa595c2922db06c631a1ac5a5ff6734c72e8309fc206759099208eb4b8c0a682e6f0d657eefe56bf0da504ef8fb7ae7a832b1a4e30b23408fcd7e37647fdfb7a12a2f7f191890b0ba468488c28421c4674a37b57b97ab03fb37c", 0x1000}, 0x1006) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000780)={0xfffffffffffffff9}, &(0x7f00000007c0), &(0x7f0000000840)={r9, r10+10000000}, 0x8) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000080)={0x5}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x7f, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9, 0x1ff, 0x0, 0x6362}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}], 0x3}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000540)=""/222, &(0x7f00000002c0)=0xde) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r11, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000640)={r12, @in6={{0xa, 0x4e21, 0x9, @remote}}, [0x200, 0x7, 0xd668, 0x5, 0x21, 0x7, 0x9, 0xffffffff, 0x3, 0x4, 0x6c1, 0xdc1, 0xffffffff7fffffff, 0x2, 0x1]}, &(0x7f0000000740)=0x100) r13 = dup2(r0, r11) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x1, 0x40000042, &(0x7f0000001540)={0x77359400}) ioctl$UI_SET_SWBIT(r13, 0x4004556d, 0xe) 04:07:24 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x4]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:24 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x80000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) connect$packet(r1, &(0x7f0000000100)={0x11, 0xf6, r2, 0x1, 0x7}, 0x14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000001c0)={0x5, 0x9, 0x0, 0x0, 0x7}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, {0x1, @local}, 0x0, {0x2, 0x4e21}, 'ipddp0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x200000000000004, 0x0, 0x0, 0x0, 0x1}}) [ 3223.987947] overlayfs: filesystem on './file0' not supported as upperdir [ 3224.010956] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 3224.060723] gfs2: not a GFS2 filesystem 04:07:24 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:24 executing program 2: clone(0x20000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "2923064c76458fb31e188583757867f0"}, 0x11, 0x3) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000100)={0x0, &(0x7f0000000240)=""/140}) 04:07:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r4, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x79}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f00}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x781}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xf5ffffff00000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:24 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:24 executing program 4: msgsnd(0x0, &(0x7f0000000280), 0x8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) r3 = geteuid() fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000840)=0x0, &(0x7f0000000880), &(0x7f00000008c0)) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x4}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}, {0x2, 0x1, r2}, {0x2, 0x5, r3}, {0x2, 0x5, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}], {}, [{0x8, 0x2, r7}, {0x8, 0x7, r8}, {0x8, 0x1, r9}, {0x8, 0x4, r10}], {0x10, 0x1}, {0x20, 0x2}}, 0x7c, 0x2) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/9}, 0x11, 0x942da59bd1491bba, 0x0) [ 3224.334566] device bridge_slave_1 left promiscuous mode [ 3224.340219] bridge0: port 2(bridge_slave_1) entered disabled state [ 3224.360473] IPVS: ftp: loaded support on port[0] = 21 04:07:24 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x3, 0x0, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) [ 3224.437675] device bridge_slave_0 left promiscuous mode [ 3224.443284] bridge0: port 1(bridge_slave_0) entered disabled state 04:07:24 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000000)=',') r1 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r1, 0x7fffffff, 0x6) 04:07:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="831792a8ebe8664d256132f1b17d448617122b635a0c192b0e064b743d8eb175264831cfad9b80293eb309562dfc70fd"], 0x30) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000), 0x2) 04:07:24 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) [ 3224.676752] team0 (unregistering): Port device team_slave_1 removed [ 3224.730073] team0 (unregistering): Port device team_slave_0 removed [ 3224.757166] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3224.787767] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3224.859945] bond0 (unregistering): Released all slaves [ 3225.619492] bridge0: port 1(bridge_slave_0) entered blocking state [ 3225.626063] bridge0: port 1(bridge_slave_0) entered disabled state [ 3225.634189] device bridge_slave_0 entered promiscuous mode [ 3225.682519] bridge0: port 2(bridge_slave_1) entered blocking state [ 3225.689405] bridge0: port 2(bridge_slave_1) entered disabled state [ 3225.697506] device bridge_slave_1 entered promiscuous mode [ 3225.745231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3225.794766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3225.940917] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3225.990640] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3226.038933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 3226.045818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3226.094900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3226.101743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3226.246296] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3226.253461] team0: Port device team_slave_0 added [ 3226.284192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3226.291423] team0: Port device team_slave_1 added [ 3226.336605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3226.388695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3226.422597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3226.429712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3226.438502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3226.478361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3226.485973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3226.503853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3226.780836] bridge0: port 2(bridge_slave_1) entered blocking state [ 3226.787301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3226.794001] bridge0: port 1(bridge_slave_0) entered blocking state [ 3226.800383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3226.808472] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3226.933622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3227.758777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3227.849093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3227.939359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3227.945704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3227.952721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3228.054469] 8021q: adding VLAN 0 to HW filter on device team0 04:07:28 executing program 5: pkey_alloc(0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x10003, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x100, @time={r3, r4+30000000}, 0x8001, {0xfffffffffffffff8, 0x100}, 0x1, 0x0, 0x8684}) personality(0x0) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0xc133, 0xfff, 0x1ff}, 0x4}, 0x20, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x7) syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000280)='./file0\x00', 0x6, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)="0d8e49397ea173034b5727b18f4b1f76a2ef888ec72e00a589e62c16c5cc778b50090b999ec92902b36842cac18dfc12e5f6186a9dffd28285cbf36ad7c4ee0f0eeedbe10aa549304e", 0x49, 0x8}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f646973636172642c71753774613d6f66662c646f6e745f61707072616990652c00"]) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r5) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:28 executing program 2: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000002c0)="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") r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$void(r0, 0x5450) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="8c7820fda058000000bb0000001401000005000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000007fffffff000000000000000000000000"], 0x58}, 0x0) 04:07:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) time(&(0x7f0000000000)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000500)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x71, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB='filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x108) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)=""/165) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7, 0x200000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000740)={0x4}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="281a8994e668c2b02a122977fbba1ed5ce587b391fe21371d1131a51bc056f18cf6f2333242f96fa999164305f88aacbff7ee30c54a2b160a7af80fdc466debb39957dd9044df41ef2a0677b173eee5438afcd84ed45b17222c1ecec0ef89840c9a4e444a395c3047b42658b3756b9bcda7fa785a8880829d38fa2e081a65647a3752bcae90e026cd78f8128f958a76f6e8fab0b125999329bb312704bcac9ebb55f6ea4c12415fdb10b48b75f8aa7c7ee853c694d6f459e2003d4ad42a1bf1b03b385b05b53417bf9cc62715faa1375c76225ceee1ac16c9a05541e845b14eb36c90c6c559ff98b868d07ce06ad60a379b84f530e56cf76b492444968ac9c0a") r3 = dup(r0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000002c0)={@remote, @loopback}, &(0x7f00000000c0)=0x8) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000540)={0x1, 0x7}) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 04:07:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x3f000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x1000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:28 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xee93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10000000000, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x9, 0x5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e20, 0x1a, @loopback, 0x80}}}, &(0x7f00000005c0)=0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000740)={0x9, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0xb}, 0x8001}}}, 0x88) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000600)={r1, 0x401, 0x0, 0x7, 0x1, 0x7e6}, &(0x7f0000000640)=0x14) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r2 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0xea4, 0x82000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="2000000000526cca6e00"], &(0x7f0000000140)=""/235, 0xfffffddb) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000100)={0x6, 0x4, 0x5, 0xfd, &(0x7f0000000300)=""/253, 0xf1, &(0x7f0000000400)=""/241, 0x13, &(0x7f0000000080)=""/19}) [ 3228.668130] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 3228.698322] kernel msg: ebtables bug: please report to author: Wrong nr of counters 04:07:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r3 = dup2(r0, r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000040)=0x14) 04:07:28 executing program 5: rt_sigsuspend(&(0x7f0000000380)={0x7}, 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x208000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:28 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) lstat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000840)) mount$9p_tcp(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f0000000600)='./file1\x00', &(0x7f0000000640)='9p\x00', 0x3000000, &(0x7f0000000700)=ANY=[@ANYBLOB="2c7375626a5f747974653d2e2f2367726f7570002c636f05746578743d73797374656d5f752c2884a424756d609c66f9bec7c6abe2d5671bfb3cbbabec57728036ffddb2ef99d79172e96b8024f6cd4ac981282fb33d280d539b414f380153a789932ecd5acfd9938b6c393f7a8dd5bfe27cd752685a2e9cc787010000000000000000000000"]) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000380)={0x53e4, 0x5, 0x7f, 0x2}, 0x8) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000400)={0x2, 0x6, 0x4, 0x8, 0xadb, 0x0, 0x7, 0xfff, 0x1, 0x10000, 0x1003, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$VT_RELDISP(r2, 0x5605) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500)="fcb0b36d406affa7141521609d16c3c2130adc584fd9ac9cdbb2ca330839baba3694346ca9fe36c797347a90725386209523af33819611e386b4a23c4f4679f8bd01cd857fea410e1f1afac186ade1881b5a17be3f7261eef011de42e5cf3b4ff40c1788e2c06ddeaf08b2f713b886e3d727b1470e21f6a46e908f0be9d6dd8a8bde196409d80ac30ea9182bd32ca7dd28d11da118b4039241e68b094021a409ae9009ab15cb98137b4d2b807a085925c39d3f44ceede073367ff1a8ca596e9d5439946e649790d88b5adcc1deef10db934f85c48de47891b223dfb739c0f238ec5329e2bec9", 0xe6, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r4) accept4(r0, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r3, r5) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x6, 0x1d, 0x100000001, 0x2, "7ea6f1790ff12ba6cdc108516bfb386259a344feb86f7d1103f76531ed0240e5"}) fdatasync(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0xfffffffffffffea8) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) 04:07:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x500000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x4, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}]}) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc2e7, 0x3, 0x32b, 0x830f, 0x0, 0x9, 0x8, 0xb, 0xc53f, 0x4, 0x4, 0x0, 0x1, 0x1000, 0x7fff, 0x7, 0x1, 0x0, 0xffffffff, 0x5, 0xae02, 0x80000000, 0x2, 0x7, 0x0, 0xfffffffffffffffe, 0xc6, 0x96b, 0x6, 0x0, 0x9, 0x9, 0x800, 0x9, 0x8000, 0xb1, 0x0, 0xc, 0x7, @perf_config_ext={0x401, 0x7fff}, 0x7040, 0x5, 0x100000001, 0x7, 0x2, 0x2c89bb22, 0x7}, r4, 0xa, r1, 0xb) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000240)="85e9f747a667d1312ea32e30fe5675810465155a3f56d58adfb56a7cd2bec80ad26bcd6a7270051b11efb8381609b9b554f975a0734b12d3b77faab81d2def7bc310385f089c3d9a6c98729af1dac31c70f2249a4d05d1c1cbf42307ac5be7ff4fab79741c9f873c0d1a41c3eb35c9e3c7702004551fc6d1ea738faf8af63671f5a156756e2813fb4b6d97c93fc1d86d50b5ecd30d0cf6813a99da62196f6f541371d889dfe5ed6017c9e022d956ed707ae79d62aaf2f2d8daa3", 0xba}, {&(0x7f0000000300)="dd4bf44dfcfb466ea799fbc81ca69ce1f645c3", 0x13}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="efeae038ee758280cb4d269695e80f02a76600f2694c945dbfa447108eff32fd3d71df4063adfe6c181288664d706ffaded976e061444b66763fe01ba01fc9618e71b15ba8b4be406085196149c69a0a4096abc46482eb7c3f44afbfa7e4655f9bd8a959298c2d46349e4f5af609f0e14fcf12e6cb07ff2f5f8ce079ceb75e541e8a480d4510fba89ac85103162470192884cc5c34100bcfae821f61035bbd9f1747e3c9220468807c1e6b06a08b7c", 0xaf}, {&(0x7f0000001580)="77845c999ef499e6e5422f217afd3be92b9a937f35e965caad816eaa9fa8dd55d10d47c68a3ae699f90df83647326466deaad626adfd1ba2a573abf1e04d2487e2d1b7803338e56bf2f4eda2f935671c0d33d8a03b69dca665a0ed3a37a9a1af688f6237f668c607fe8bd6fe94c8bd00fbee3110cfe11a5f1f84d4d09f562f78ef80bfb19a4af05ffb49f015b000ecea58356841225de2d30c66b686ebe286eb0dff213231de372bb45ec9f8e7f2c704481ebf3b78de0d3c8e3d9c1484d7435a42f710f2961d49e7440980af", 0xcc}], 0x5, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:29 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setitimer(0x0, &(0x7f0000034000), &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 04:07:29 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:29 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x500000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc90e5565b72db78f, 0x40010, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, &(0x7f0000000200)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000140)) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) 04:07:29 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:32 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) lstat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000840)) mount$9p_tcp(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f0000000600)='./file1\x00', &(0x7f0000000640)='9p\x00', 0x3000000, &(0x7f0000000700)=ANY=[@ANYBLOB="2c7375626a5f747974653d2e2f2367726f7570002c636f05746578743d73797374656d5f752c2884a424756d609c66f9bec7c6abe2d5671bfb3cbbabec57728036ffddb2ef99d79172e96b8024f6cd4ac981282fb33d280d539b414f380153a789932ecd5acfd9938b6c393f7a8dd5bfe27cd752685a2e9cc787010000000000000000000000"]) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000380)={0x53e4, 0x5, 0x7f, 0x2}, 0x8) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000400)={0x2, 0x6, 0x4, 0x8, 0xadb, 0x0, 0x7, 0xfff, 0x1, 0x10000, 0x1003, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$VT_RELDISP(r2, 0x5605) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500)="fcb0b36d406affa7141521609d16c3c2130adc584fd9ac9cdbb2ca330839baba3694346ca9fe36c797347a90725386209523af33819611e386b4a23c4f4679f8bd01cd857fea410e1f1afac186ade1881b5a17be3f7261eef011de42e5cf3b4ff40c1788e2c06ddeaf08b2f713b886e3d727b1470e21f6a46e908f0be9d6dd8a8bde196409d80ac30ea9182bd32ca7dd28d11da118b4039241e68b094021a409ae9009ab15cb98137b4d2b807a085925c39d3f44ceede073367ff1a8ca596e9d5439946e649790d88b5adcc1deef10db934f85c48de47891b223dfb739c0f238ec5329e2bec9", 0xe6, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r4) accept4(r0, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r3, r5) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x6, 0x1d, 0x100000001, 0x2, "7ea6f1790ff12ba6cdc108516bfb386259a344feb86f7d1103f76531ed0240e5"}) fdatasync(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0xfffffffffffffea8) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) 04:07:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x4]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000000, 0x20000000000000, 0x1, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x400000b) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(r0, 0x402, 0x80000029) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0xf5ffffff00000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:32 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f0000000700)='trusted.overlay.redirect\x00', &(0x7f0000000740)='./file0/../file0\x00', 0x11, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000001900)="73797374656d5f753a6f14966563745f6d676d74afc2c16e8000743a7330006c66c947c309805f9eb2579d971ee563c1773c88fbaddc0416c1946bd42da712492987d34fe6cec1352c81f27efe26d86f78d1ed9391a7c05f922224942e392c6dab68c784af5174a421b6596d1d34e54ab5e65ea3d36204fa", 0x78, 0x0) r0 = add_key(&(0x7f0000000480)='cifs.idmap\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="a592fd86fc8410688013a81b06cfbdde7fd5bf311a22bc4682326f9b1a9370b9097ff946ad0e0a637f538d91219e6174c3a128ca56dfdb9412b83aa40a87d0e87c430a7a83a6c0869987145c05a3d83e4273572ac95cddba5821bf89864b63b258634b5e0adb523c76d4c09661569917cf4b7be9dc93190d758eaccf8c1e00ad8798cfc863370e5ebe693b421a8d33ea6214d1feeb111411e3844c8bfde531ab95ee34842c8d8434f957cfd5198d4d1490cd11271ef68dc58778ddd6770a613f10f949c079ac7c394a59", 0xca, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='cifs.idmap\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:fonts_cache_t:s0\x00', 0x23, 0x0) r1 = socket(0x5, 0x7, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0xc0, 0x0) r3 = semget$private(0x0, 0x2, 0x25) semctl$SEM_INFO(r3, 0x3, 0x13, &(0x7f00000007c0)=""/118) r4 = getpid() syz_open_procfs(r4, &(0x7f0000000780)='oom_score\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000680)={0x0, 0x2}) bind$unix(r1, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000003c0)={@ax25={0x3, {"b49faacc9a4285"}}, {&(0x7f0000000280)=""/211, 0xd3}, &(0x7f0000000380), 0x15}, 0xfffffffffffffffa) 04:07:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xffffffff, 0x400000) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x307b) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x4000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0xf000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e23, 0x2a, @local, 0x3}], 0x5c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xbfe, 0x103000) 04:07:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:33 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) lstat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000840)) mount$9p_tcp(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f0000000600)='./file1\x00', &(0x7f0000000640)='9p\x00', 0x3000000, &(0x7f0000000700)=ANY=[@ANYBLOB="2c7375626a5f747974653d2e2f2367726f7570002c636f05746578743d73797374656d5f752c2884a424756d609c66f9bec7c6abe2d5671bfb3cbbabec57728036ffddb2ef99d79172e96b8024f6cd4ac981282fb33d280d539b414f380153a789932ecd5acfd9938b6c393f7a8dd5bfe27cd752685a2e9cc787010000000000000000000000"]) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000380)={0x53e4, 0x5, 0x7f, 0x2}, 0x8) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000400)={0x2, 0x6, 0x4, 0x8, 0xadb, 0x0, 0x7, 0xfff, 0x1, 0x10000, 0x1003, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$VT_RELDISP(r2, 0x5605) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500)="fcb0b36d406affa7141521609d16c3c2130adc584fd9ac9cdbb2ca330839baba3694346ca9fe36c797347a90725386209523af33819611e386b4a23c4f4679f8bd01cd857fea410e1f1afac186ade1881b5a17be3f7261eef011de42e5cf3b4ff40c1788e2c06ddeaf08b2f713b886e3d727b1470e21f6a46e908f0be9d6dd8a8bde196409d80ac30ea9182bd32ca7dd28d11da118b4039241e68b094021a409ae9009ab15cb98137b4d2b807a085925c39d3f44ceede073367ff1a8ca596e9d5439946e649790d88b5adcc1deef10db934f85c48de47891b223dfb739c0f238ec5329e2bec9", 0xe6, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r4) accept4(r0, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r3, r5) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x6, 0x1d, 0x100000001, 0x2, "7ea6f1790ff12ba6cdc108516bfb386259a344feb86f7d1103f76531ed0240e5"}) fdatasync(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0xfffffffffffffea8) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) 04:07:33 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) [ 3233.300770] IPVS: ftp: loaded support on port[0] = 21 04:07:33 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) [ 3233.615297] IPVS: ftp: loaded support on port[0] = 21 [ 3234.404487] device bridge_slave_1 left promiscuous mode [ 3234.410041] bridge0: port 2(bridge_slave_1) entered disabled state [ 3234.465195] device bridge_slave_0 left promiscuous mode [ 3234.470723] bridge0: port 1(bridge_slave_0) entered disabled state [ 3234.546166] team0 (unregistering): Port device team_slave_1 removed [ 3234.557162] team0 (unregistering): Port device team_slave_0 removed [ 3234.567610] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3234.617237] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3234.677677] bond0 (unregistering): Released all slaves [ 3235.689865] bridge0: port 1(bridge_slave_0) entered blocking state [ 3235.713653] bridge0: port 1(bridge_slave_0) entered disabled state [ 3235.721166] device bridge_slave_0 entered promiscuous mode [ 3235.745580] bridge0: port 1(bridge_slave_0) entered blocking state [ 3235.752047] bridge0: port 1(bridge_slave_0) entered disabled state [ 3235.760731] device bridge_slave_0 entered promiscuous mode [ 3235.809446] bridge0: port 2(bridge_slave_1) entered blocking state [ 3235.816608] bridge0: port 2(bridge_slave_1) entered disabled state [ 3235.824163] device bridge_slave_1 entered promiscuous mode [ 3235.833341] bridge0: port 2(bridge_slave_1) entered blocking state [ 3235.849536] bridge0: port 2(bridge_slave_1) entered disabled state [ 3235.865483] device bridge_slave_1 entered promiscuous mode [ 3235.924597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3235.934179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3236.003885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3236.029990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3236.246914] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3236.265322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3236.317049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3236.355269] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3236.386770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 3236.393916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3236.412120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 3236.419197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 3236.452678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3236.473639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3236.501984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 3236.523716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 3236.668223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3236.675816] team0: Port device team_slave_0 added [ 3236.723854] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3236.731367] team0: Port device team_slave_1 added [ 3236.737278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3236.755442] team0: Port device team_slave_0 added [ 3236.778838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3236.814791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3236.822245] team0: Port device team_slave_1 added [ 3236.831569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3236.869663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3236.888204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3236.895481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3236.912841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3236.936361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3236.963251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3236.970505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3236.982626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3237.000683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3237.010259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3237.020613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3237.062433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3237.070057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3237.079999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3237.334769] device bridge_slave_1 left promiscuous mode [ 3237.340315] bridge0: port 2(bridge_slave_1) entered disabled state [ 3237.404487] device bridge_slave_0 left promiscuous mode [ 3237.409960] bridge0: port 1(bridge_slave_0) entered disabled state [ 3237.467063] team0 (unregistering): Port device team_slave_1 removed [ 3237.477139] team0 (unregistering): Port device team_slave_0 removed [ 3237.488845] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3237.517910] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3237.575699] bond0 (unregistering): Released all slaves [ 3237.816695] bridge0: port 2(bridge_slave_1) entered blocking state [ 3237.823099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3237.829840] bridge0: port 1(bridge_slave_0) entered blocking state [ 3237.836261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3237.845097] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3237.972245] bridge0: port 2(bridge_slave_1) entered blocking state [ 3237.978680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3237.985424] bridge0: port 1(bridge_slave_0) entered blocking state [ 3237.991797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3238.004667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3238.317878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3238.328290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3240.381716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3240.412639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3240.550556] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3240.579461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3240.719966] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3240.726713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3240.742011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3240.752770] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3240.759220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3240.768396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3240.902611] 8021q: adding VLAN 0 to HW filter on device team0 [ 3240.929926] 8021q: adding VLAN 0 to HW filter on device team0 04:07:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) recvmmsg(r2, &(0x7f0000000280)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=""/147, 0x93, 0x4f46}, 0x9}], 0x1, 0x40, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:42 executing program 4: socket$unix(0x1, 0x3, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) lstat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000840)) mount$9p_tcp(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f0000000600)='./file1\x00', &(0x7f0000000640)='9p\x00', 0x3000000, &(0x7f0000000700)=ANY=[@ANYBLOB="2c7375626a5f747974653d2e2f2367726f7570002c636f05746578743d73797374656d5f752c2884a424756d609c66f9bec7c6abe2d5671bfb3cbbabec57728036ffddb2ef99d79172e96b8024f6cd4ac981282fb33d280d539b414f380153a789932ecd5acfd9938b6c393f7a8dd5bfe27cd752685a2e9cc787010000000000000000000000"]) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000380)={0x53e4, 0x5, 0x7f, 0x2}, 0x8) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000400)={0x2, 0x6, 0x4, 0x8, 0xadb, 0x0, 0x7, 0xfff, 0x1, 0x10000, 0x1003, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$VT_RELDISP(r2, 0x5605) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500)="fcb0b36d406affa7141521609d16c3c2130adc584fd9ac9cdbb2ca330839baba3694346ca9fe36c797347a90725386209523af33819611e386b4a23c4f4679f8bd01cd857fea410e1f1afac186ade1881b5a17be3f7261eef011de42e5cf3b4ff40c1788e2c06ddeaf08b2f713b886e3d727b1470e21f6a46e908f0be9d6dd8a8bde196409d80ac30ea9182bd32ca7dd28d11da118b4039241e68b094021a409ae9009ab15cb98137b4d2b807a085925c39d3f44ceede073367ff1a8ca596e9d5439946e649790d88b5adcc1deef10db934f85c48de47891b223dfb739c0f238ec5329e2bec9", 0xe6, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r4) accept4(r0, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r5 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r3, r5) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x6, 0x1d, 0x100000001, 0x2, "7ea6f1790ff12ba6cdc108516bfb386259a344feb86f7d1103f76531ed0240e5"}) fdatasync(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r6, &(0x7f0000000240)={0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0xfffffffffffffea8) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) 04:07:42 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:42 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0xf5ffffff]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0xf000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e23, 0x2a, @local, 0x3}], 0x5c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xbfe, 0x103000) 04:07:42 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x29d7, 0x2000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'team_slave_1\x00'}, 0x18) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r1, 0x9, 0x1, 0x5, 0x8, 0x6}, 0x14) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000100)={0x857, 0x80, 0xffffffff, 0xf8, 0x1f, 0x9}) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x103040) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r2 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:42 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x500]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:42 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x3fffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000200), 0x1a7) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000280)) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$sock_netdev_private(r4, 0x89f5, &(0x7f0000000280)="1d31906be527f16419ffec18849f29d6119b331ab16f11a5dfeab770bdfeb25ed9433a80b2bad734d2b8052f2252737b23ea31859cb1c0b720a0676aa91bc1aa3a665721ab7cc0995dfaf2f3c973f560c3acf61cf9bd31692fb275141080cc995ef8e5b6eb2cf0ce76e4736b580ef92c1ac14f15ab7ea699bdf070ac74040177cfbdc9af375b160259d0cc38c2fed77b2be1054a9564bda54e7aeba91c75cee5b09121473104d4f23e7a12847be31f43899193f50ebf1794445c55a0f4fac901567e6f62d9ef45108b6bfeff8673989a44939eb87db2b0cda0b7e40769359db8b4221837235c695ed651bc1ce4af") r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000140)={0xb, 'syz0\x00', "7379cfcb072600", "73797a310000000000000000000000e0ffffff000000ea00000000f9ffffff17ffffff00", 0x0, 0x7, 0x0, 0x0, 0x4000, 0xbf0}, 0x118) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet6(0xa, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r7, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000008000000}}, 0xfffffefd) dup2(r6, r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b0, 0x57f3, 0xff, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x5, 0x8, 0xffff, 0xf65, 0x0, 0x959, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0xd6b}, 0x0, 0x0, r6, 0xa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x1, 0x4, 0x3}}, 0x26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r8, 0x402, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$UHID_CREATE(r2, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) write$UHID_INPUT2(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x100, 0x8000) r9 = fcntl$dupfd(r0, 0x0, r1) futimesat(r9, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}}) 04:07:42 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="9d96bf806f678580e57d4d40", 0xc, 0x4}], 0x21800, &(0x7f0000000200)={[{@gid={'gid', 0x3d, r2}}]}) r3 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x8, 0x8000) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000280)={0x7, 0x8, 0xff, 0x7788}) 04:07:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x3ff, 0xcf, 0x1, 0x0, 0x0, [{r4, 0x0, 0x6}]}) 04:07:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) r1 = msgget(0x1, 0x80) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000080)=""/10) recvfrom$inet6(r0, &(0x7f00000000c0)=""/99, 0x63, 0x2020, &(0x7f0000000140)={0xa, 0x4e20, 0xfb57, @local, 0x9}, 0x1c) syz_emit_ethernet(0x423, &(0x7f0000000200)={@broadcast, @random="f63cd8d547b4", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 04:07:43 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_rr_get_interval(r1, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:43 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0xf000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e23, 0x2a, @local, 0x3}], 0x5c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xbfe, 0x103000) 04:07:43 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="0100020082"], &(0x7f0000000080)=0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x400, 0x0, 0x7}, 0x98) listen(r0, 0x3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x60000000}, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x1700, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x0, 0xe680]}, 0x8) 04:07:43 executing program 5: socket$inet6(0xa, 0x8080f, 0x20008001) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:43 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:43 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x40000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:43 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) 04:07:43 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x3f000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:43 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@host}) 04:07:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f00000000297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725390000000000", 0xc0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d4efcad7b8860ca9b83f6ff198dee185b2d4e6e6749e52d7f9441753bba2c8397139166fbcf67a0b29103575f347b72284d7f489111d0d8b8cc584b01dad2790a5a4837ff17afb0071dc5a2edf434b44bbedf91c9f86c420c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r2, &(0x7f00000030c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0xa) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 04:07:43 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:43 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) [ 3243.852683] IPVS: ftp: loaded support on port[0] = 21 [ 3244.078164] attempt to access beyond end of device [ 3244.085077] loop4: rw=1048577, want=63337, limit=112 [ 3244.093224] attempt to access beyond end of device [ 3244.099136] loop4: rw=1048577, want=63338, limit=112 [ 3244.105037] Buffer I/O error on dev loop4, logical block 63337, lost async page write [ 3244.113342] attempt to access beyond end of device [ 3244.119069] loop4: rw=1048577, want=63339, limit=112 [ 3244.124959] Buffer I/O error on dev loop4, logical block 63338, lost async page write [ 3244.133292] attempt to access beyond end of device [ 3244.139041] loop4: rw=1048577, want=63340, limit=112 [ 3244.144908] Buffer I/O error on dev loop4, logical block 63339, lost async page write [ 3244.153213] attempt to access beyond end of device [ 3244.158934] loop4: rw=1048577, want=63341, limit=112 [ 3244.164889] Buffer I/O error on dev loop4, logical block 63340, lost async page write [ 3244.177240] attempt to access beyond end of device [ 3244.182511] loop4: rw=1048577, want=130, limit=112 [ 3244.188244] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 3244.196734] attempt to access beyond end of device [ 3244.201983] loop4: rw=1048577, want=131, limit=112 [ 3244.207702] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 3244.217631] attempt to access beyond end of device [ 3244.222870] loop4: rw=1048577, want=132, limit=112 [ 3244.228689] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 3244.237280] attempt to access beyond end of device [ 3244.254154] loop4: rw=1048577, want=133, limit=112 [ 3244.259330] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 3244.281419] attempt to access beyond end of device [ 3244.286709] loop4: rw=1048577, want=4237, limit=112 [ 3244.302321] attempt to access beyond end of device [ 3244.307635] loop4: rw=1048577, want=7125, limit=112 [ 3244.316134] attempt to access beyond end of device [ 3244.321338] loop4: rw=1048577, want=7126, limit=112 [ 3244.327127] Buffer I/O error on dev loop4, logical block 7125, lost async page write [ 3244.335673] attempt to access beyond end of device [ 3244.340905] loop4: rw=1048577, want=7127, limit=112 [ 3244.358037] Buffer I/O error on dev loop4, logical block 7126, lost async page write [ 3244.366656] attempt to access beyond end of device [ 3244.371863] loop4: rw=1048577, want=7128, limit=112 [ 3244.377781] attempt to access beyond end of device [ 3244.385017] loop4: rw=1048577, want=7129, limit=112 [ 3244.390320] attempt to access beyond end of device [ 3244.396228] loop4: rw=1048577, want=7158, limit=112 [ 3244.401534] attempt to access beyond end of device [ 3244.407226] loop4: rw=1048577, want=7159, limit=112 [ 3244.412524] attempt to access beyond end of device [ 3244.418209] loop4: rw=1048577, want=7160, limit=112 [ 3244.424009] attempt to access beyond end of device [ 3244.429183] loop4: rw=1048577, want=7161, limit=112 [ 3244.434959] attempt to access beyond end of device [ 3244.440136] loop4: rw=1048577, want=7182, limit=112 [ 3244.445933] attempt to access beyond end of device [ 3244.451102] loop4: rw=1048577, want=7183, limit=112 [ 3244.456837] attempt to access beyond end of device [ 3244.462007] loop4: rw=1048577, want=7184, limit=112 [ 3244.467744] attempt to access beyond end of device [ 3244.472946] loop4: rw=1048577, want=7185, limit=112 [ 3244.480184] attempt to access beyond end of device [ 3244.485256] loop4: rw=1048577, want=7234, limit=112 [ 3244.493077] attempt to access beyond end of device [ 3244.498152] loop4: rw=1048577, want=7235, limit=112 [ 3244.503217] attempt to access beyond end of device [ 3244.508552] loop4: rw=1048577, want=7236, limit=112 [ 3244.513752] attempt to access beyond end of device [ 3244.518697] loop4: rw=1048577, want=7237, limit=112 [ 3244.529054] attempt to access beyond end of device [ 3244.534097] loop4: rw=1048577, want=11341, limit=112 [ 3244.558676] attempt to access beyond end of device [ 3244.563813] loop4: rw=1048577, want=15437, limit=112 [ 3244.576768] attempt to access beyond end of device [ 3244.581850] loop4: rw=1048577, want=19533, limit=112 [ 3244.649750] attempt to access beyond end of device [ 3244.649765] loop4: rw=1048577, want=23629, limit=112 [ 3244.679882] attempt to access beyond end of device [ 3244.696220] loop4: rw=1, want=25949, limit=112 04:07:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1002) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffff9, @mcast2, 0xc8cd}}, 0x8, 0x100, 0x7fff, 0x9, 0xf5}, &(0x7f0000000500)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000540)={r2, 0x4, 0x0, 0x80, 0x3}, &(0x7f0000000580)=0x18) r3 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="ca87bf87d0e7d4ee3c02219cd044bb6a5dbd14cc230d0fc773d98157c41d2bde032b1ee10cca5c8e8cbdf1799d0153ff6a515ca8734d9c2364a5e31879ef9701401f63ed664832b7a6dfa450b99f8a96e8a8d6b65be3c6b48ff83b173513def646a80113db25c65fdd181a8d7399755924530cb82578084c3de9df67f1ff1212c35c0b2a5e07687529a1f4d5c58727f4cbb31cdcff9459ac7dbc6141e4a4dc8435ac96ca2140e985a0f0349116735808d5690e6d45be67a2857466e7eba750e477ac3d76fafa6d8d79b57f9d2277fb3c17f4d8ce4d8dd31a96dd6d056b58e466358c43bcd96e364ac84edd", 0xeb, r3) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'veth1_to_bridge\x00', 0x0}) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) connect$packet(r6, &(0x7f0000000280)={0x11, 0x1f, r7, 0x1, 0x6}, 0x14) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000400)=ANY=[@ANYBLOB='new default trusted:[{9\x00\x00\x000security{,user \x00\x00000000000000000511\x00'], 0x3f, 0xfffffffffffffffa) rt_sigtimedwait(&(0x7f0000000800), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x8) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 04:07:44 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:44 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:44 executing program 4: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8ee5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'irlan0\x00', 0x4000}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x140, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'veth1_to_team\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14, 0x80000) accept4(r1, &(0x7f00000004c0)=@can={0x1d, 0x0}, &(0x7f0000000540)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000006c0)={@empty, 0x0}, &(0x7f0000000700)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000740)={@mcast2, 0x0}, &(0x7f0000000780)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000a40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000a80)={'dummy0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b00)=0x14) recvmmsg(r1, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000b40)=""/249, 0xf9}, {&(0x7f0000000c40)=""/174, 0xae}, {&(0x7f0000000d00)=""/236, 0xec}, {&(0x7f0000000e00)=""/191, 0xbf}, {&(0x7f0000000ec0)=""/89, 0x59}], 0x5, &(0x7f0000000fc0)=""/220, 0xdc, 0x800}, 0xff}, {{&(0x7f00000010c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001140)=""/114, 0x72}, {&(0x7f00000011c0)=""/160, 0xa0}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/83, 0x53}, {&(0x7f0000002300)=""/191, 0xbf}], 0x5, &(0x7f0000002440)=""/69, 0x45, 0x800}}, {{&(0x7f00000024c0)=@sco, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002540)=""/65, 0x41}], 0x1, &(0x7f0000002600)=""/1, 0x1, 0xca45}}, {{&(0x7f0000002640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000026c0)=""/225, 0xe1}, {&(0x7f00000027c0)=""/118, 0x76}, {&(0x7f0000002840)=""/85, 0x55}, {&(0x7f00000028c0)=""/40, 0x28}, {&(0x7f0000002900)=""/137, 0x89}], 0x5, &(0x7f0000002a40)=""/7, 0x7, 0x20bf}, 0xb7}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/64, 0x40}, {&(0x7f0000002ac0)=""/148, 0x94}, {&(0x7f0000002b80)=""/9, 0x9}, {&(0x7f0000002bc0)=""/66, 0x42}, {&(0x7f0000002c40)=""/61, 0x3d}], 0x5, &(0x7f0000002d00)=""/92, 0x5c, 0x400}, 0x2}, {{&(0x7f0000002d80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002e00), 0x0, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000002e40)=@nfc, 0x80, &(0x7f0000003200)=[{&(0x7f0000002ec0)=""/232, 0xe8}, {&(0x7f0000002fc0)=""/45, 0x2d}, {&(0x7f0000003000)=""/36, 0x24}, {&(0x7f0000003040)=""/248, 0xf8}, {&(0x7f0000003140)=""/191, 0xbf}], 0x5, 0x0, 0x0, 0xf3d}, 0xdba}, {{0x0, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/238, 0xee, 0x6}, 0x20}], 0x8, 0x0, &(0x7f00000035c0)={0x0, 0x989680}) accept$packet(0xffffffffffffff9c, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003640)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003680)={0x0, @rand_addr, @local}, &(0x7f00000036c0)=0xc) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003cc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x900020}, 0xc, &(0x7f0000003c80)={&(0x7f0000003700)={0x548, r3, 0x4, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x148, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x7, 0x8, 0x8, 0x10001}, {0x4, 0x80000001, 0xb80, 0x622}, {0x4, 0x10001, 0x7, 0x20}, {0x9, 0x6eda0f6a, 0x4, 0x7e7a}, {0xa, 0x0, 0x33a, 0x100000000}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r5}, {0x160, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xa6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xdd}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r11}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r13}, {0x138, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x477}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}]}}]}, 0x548}, 0x1, 0x0, 0x0, 0x20000091}, 0x4801) bind$bt_hci(r1, &(0x7f0000000040), 0x58) 04:07:44 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x1000, 0x20}, 0x1, 0x2, 0x4, {0x2, 0x8001}, 0xfffffffffffffff9, 0xffffffffffff0001}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:45 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) [ 3244.995042] device bridge_slave_1 left promiscuous mode [ 3245.000613] bridge0: port 2(bridge_slave_1) entered disabled state 04:07:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x3ffd}}, 0x50) r1 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2f, 'io'}, {0x39, 'cpu'}, {0x80000002f, "637099"}]}, 0xfffffffffffffff4) read$FUSE(r0, &(0x7f0000001000), 0x1000) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r2, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000480)={0xdee, {{0xa, 0x4e23, 0x3, @ipv4={[], [], @rand_addr=0x10000}, 0x1}}}, 0x88) [ 3245.043390] device bridge_slave_0 left promiscuous mode [ 3245.060102] bridge0: port 1(bridge_slave_0) entered disabled state [ 3245.182737] IPVS: ftp: loaded support on port[0] = 21 [ 3245.197321] team0 (unregistering): Port device team_slave_1 removed [ 3245.211483] team0 (unregistering): Port device team_slave_0 removed [ 3245.222961] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3245.236142] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3245.270573] bond0 (unregistering): Released all slaves [ 3246.223667] bridge0: port 1(bridge_slave_0) entered blocking state [ 3246.237016] bridge0: port 1(bridge_slave_0) entered disabled state [ 3246.245237] device bridge_slave_0 entered promiscuous mode [ 3246.346041] bridge0: port 2(bridge_slave_1) entered blocking state [ 3246.359163] bridge0: port 2(bridge_slave_1) entered disabled state [ 3246.367460] device bridge_slave_1 entered promiscuous mode [ 3246.452022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3246.553063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3246.725063] bridge0: port 1(bridge_slave_0) entered blocking state [ 3246.733672] bridge0: port 1(bridge_slave_0) entered disabled state [ 3246.743071] device bridge_slave_0 entered promiscuous mode [ 3246.833291] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3246.845551] bridge0: port 2(bridge_slave_1) entered blocking state [ 3246.852034] bridge0: port 2(bridge_slave_1) entered disabled state [ 3246.874832] device bridge_slave_1 entered promiscuous mode [ 3246.887862] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3246.919045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 3246.966730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 3247.123195] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 3247.175670] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 3247.274052] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3247.281543] team0: Port device team_slave_0 added [ 3247.326631] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3247.334223] team0: Port device team_slave_1 added [ 3247.434114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3247.456156] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 3247.464467] team0: Port device team_slave_0 added [ 3247.506920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3247.528920] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 3247.536617] team0: Port device team_slave_1 added [ 3247.554567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3247.562019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3247.572150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3247.602055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3247.614505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3247.641338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3247.650475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3247.676690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 3247.684100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 3247.692013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3247.741880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 3247.750034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3247.759568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 3247.798561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 3247.806012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3247.821634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 3248.114412] device bridge_slave_1 left promiscuous mode [ 3248.119992] bridge0: port 2(bridge_slave_1) entered disabled state [ 3248.164714] device bridge_slave_0 left promiscuous mode [ 3248.170195] bridge0: port 1(bridge_slave_0) entered disabled state [ 3248.245739] team0 (unregistering): Port device team_slave_1 removed [ 3248.256739] team0 (unregistering): Port device team_slave_0 removed [ 3248.268194] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 3248.337950] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 3248.394834] bond0 (unregistering): Released all slaves [ 3248.553334] bridge0: port 2(bridge_slave_1) entered blocking state [ 3248.559833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3248.566582] bridge0: port 1(bridge_slave_0) entered blocking state [ 3248.572968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3248.591051] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3248.663636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3248.761476] bridge0: port 2(bridge_slave_1) entered blocking state [ 3248.767935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3248.774669] bridge0: port 1(bridge_slave_0) entered blocking state [ 3248.781053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3248.797207] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 3249.673986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 3251.165642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3251.178074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3251.332243] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3251.347286] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 3251.498846] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3251.505155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3251.513271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3251.526533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 3251.532690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 3251.548683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3251.691742] 8021q: adding VLAN 0 to HW filter on device team0 [ 3251.702563] 8021q: adding VLAN 0 to HW filter on device team0 04:07:52 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:52 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:52 executing program 4: socketpair(0x1b, 0xf, 0x400000000004, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x7, 0x200, 0x4, 0xf089bbc, 0x0, 0x2, 0x2, 0x0, 0x6, 0x1000}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x82002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 04:07:52 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/130, 0x82) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000240)="d0b105000f019900000f21bd66b9800000c00f326635002000000f30650f01df660f29d93e26660f71f6b0d82c66b8000000000f23d00f21f86635100000050f23f8260f4990e800", 0x48}], 0x1, 0x0, &(0x7f0000000500), 0x0) 04:07:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10200000017, &(0x7f0000000080)=0x7, 0x32) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x5, 0x6007ff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x5, 0x8) r4 = dup2(r0, r3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f00000001c0)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x1, 0x40000042, &(0x7f0000000100)={0x77359400}) 04:07:52 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x5, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000000c0)={0x2, 0x0, 0xffffffff, 0x2}, 0x6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:52 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2000) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000140)=""/95, 0x5f) 04:07:53 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x3f00000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x4a40, 0x0) bind$nfc_llcp(r1, &(0x7f00000004c0)={0x27, 0x0, 0x1, 0x5, 0x20, 0x3, "927574f2f40486e5879238d3986dd03a04bd07d071ee92848a2bdfc9e56639a04878a0ebed16fccdd48c18d266089c8a1dfe9629f4b1dc92ce07415406a8bc", 0x2f}, 0x60) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0x38, r3, 0x400, 0x70bd28, 0x4000025dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x200}, 0x1, 0x0, 0x0, 0x2}, 0xfffffffffffffffe) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) setsockopt$inet_dccp_int(r2, 0x21, 0x5, &(0x7f0000000540)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)=ANY=[], &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x38, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x3ff, @empty, 0x10000}, @in6={0xa, 0x4e21, 0x9, @empty, 0x240}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r4, 0xa7, "6d353737ae74901baa364fea8969ba029901e2681c2080642f507667c4d1c41b5f55824d503122d40bc5d18385a0372593311e287aba980d6427437c4d8730c0c17377718943c73d23c35f4f7c1191f6533134baa6eb920173528c0356e5c698bd75d662005855fdad2704438df023ec9d6a77ba6c43b4e995ff0423c02786c50757972696e023bf571a53ffe61190f58883ca5834d199faa3bb7886340dec82cc5035e2a762e7"}, &(0x7f0000000440)=0xaf) 04:07:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r2) fcntl$notify(r1, 0x402, 0x20) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x400) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000280)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000017, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0x9, 0x2, {0x1, 0x1, 0x7, 0x1}}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x3152, 0x4, 0x7, 'queue0\x00', 0x8000}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000140)={{0x6, 0x58b}, {0x7, 0xffff}, 0x3, 0x4, 0x20}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80, 0x2200) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x1, 0x6, [@broadcast, @remote, @remote, @dev={[], 0x1f}, @broadcast, @link_local]}) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) r3 = accept$alg(r1, 0x0, 0x0) socket(0x5, 0x4, 0x0) recvmmsg(r3, &(0x7f0000001d40)=[{{&(0x7f0000000500), 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b00)=""/103, 0x67}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/233, 0xe9}}], 0x1, 0xfffffffffffffffe, &(0x7f0000001dc0)={0x0, 0x1c9c380}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x4010, r1, 0x0) 04:07:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x100000000000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000840)=0x100000006, 0xffffffffffffffe0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000300)=0xffff) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000007c0)={0x8, 0xff7, 0xfffffffffffffffd}, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x101000, 0x80) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000900)=0x80000000, 0x2) r2 = dup2(r0, r0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8c8830e82ea94af558cc7a6194357205a06f5054a249c185782aa482bf6982b6b9b6170457f528dfa04926f672403a7bd0a78f0759faf19ce1e2b11efd14d7c589eecaa4f2e23f6773bec54b441618cdeca9502a05485b92e6f413f6a1a51c32b46d1983473b1be7889f3f2f1deb1df783709199c938cb86935f7f795f0306ea000000d03a967fedd2111688a767aa25d45bcacac352353b1be4eb2111e94dc157be68f13ca1e7"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) accept4$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x80000) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x79, 0x1}, 0x337) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', r4}) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000006c0)={0x0, 0x65, "ec642cc51fae0ca71c45759c3aef46e4372ab43b72b2704a56e062fd9ef3d3afe84516f07acaa6a081b8478564b45b5158e3fb5769a7c777e73865898057dc609ff9ba0310ee1863518a102c9fb202f6ec42e196c7d3fa4bd18810a9ebd4f4d84283722b8b"}, &(0x7f0000000740)=0x6d) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) rt_tgsigqueueinfo(r6, r7, 0x33, &(0x7f0000000800)={0x2e, 0x1, 0x40, 0x10000}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000780)={r5}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') 04:07:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x100000001, 0x4, 0x6, 0x0, r1, 0xff}, 0xfffffffffffffcda) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f00000001c0)=""/179, 0xb3}}], 0x1, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:53 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockname(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000000)={0x4, 0x5, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000100)=r3) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, &(0x7f0000000140)=""/237) 04:07:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x5000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:53 executing program 0: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000840)={0x6}, 0x8) pipe2(&(0x7f0000000880)={0xffffffffffffffff}, 0x800) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000900)={0x3, 0x4, 0x2, 0x0, 0x0, [{r1, 0x0, 0x2}, {r2, 0x0, 0x401}]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x7) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r3, r6) fcntl$notify(r4, 0x402, 0x10) recvmmsg(r5, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RREAD(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="aa0000007501009f000000f63c040f5959367989523a32700dbd2795671de15b6e76ad6d86102d7ff48ffdf362135fcc604d7ed9523d8f9dcb842bec782cbe822101796421a8480b8d5358c2013ef02c5b91498d03e930aa765e8b5fed71987a602b89b162ca3fe3f56ae8e773a0ff9089c789fe2ba0b5334fae562415d502fd71007a378dc6d2c6f49617ca21328c099eb28b34026e88e074f57aad04d3d23eb657d46778435cd8ab97"], 0xaa) write$P9_RUNLINKAT(r2, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f00000000c0)={0x2a0, 0x6f, 0x1, {0x133, [{0xe5, 0x2, 0x6}, {0x4, 0x1, 0x5}, {0x0, 0x4, 0x8}, {0x2, 0x2}]}}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any='access=any'}]}}) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:07:53 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) 04:07:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x1000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:53 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) connect$netlink(r0, &(0x7f0000000180)=@unspec, 0xc) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x1}}) 04:07:53 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 04:07:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x2000000]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000840)=0x100000006, 0xffffffffffffffe0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000300)=0xffff) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000007c0)={0x8, 0xff7, 0xfffffffffffffffd}, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x101000, 0x80) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000900)=0x80000000, 0x2) r2 = dup2(r0, r0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8c8830e82ea94af558cc7a6194357205a06f5054a249c185782aa482bf6982b6b9b6170457f528dfa04926f672403a7bd0a78f0759faf19ce1e2b11efd14d7c589eecaa4f2e23f6773bec54b441618cdeca9502a05485b92e6f413f6a1a51c32b46d1983473b1be7889f3f2f1deb1df783709199c938cb86935f7f795f0306ea000000d03a967fedd2111688a767aa25d45bcacac352353b1be4eb2111e94dc157be68f13ca1e7"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) accept4$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x80000) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x79, 0x1}, 0x337) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', r4}) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000006c0)={0x0, 0x65, "ec642cc51fae0ca71c45759c3aef46e4372ab43b72b2704a56e062fd9ef3d3afe84516f07acaa6a081b8478564b45b5158e3fb5769a7c777e73865898057dc609ff9ba0310ee1863518a102c9fb202f6ec42e196c7d3fa4bd18810a9ebd4f4d84283722b8b"}, &(0x7f0000000740)=0x6d) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) rt_tgsigqueueinfo(r6, r7, 0x33, &(0x7f0000000800)={0x2e, 0x1, 0x40, 0x10000}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000780)={r5}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') 04:07:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x3f00]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:07:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) personality(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup2(r0, r3) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x2, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 04:07:53 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x1000, 0x4}, {0x2, 0x10000}, 0x4c, 0x5, 0x7}) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}}) 04:07:53 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 04:07:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndseq(&(0x7f000087bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x3, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000c6afa4)={0x0, 0x0, {0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000]}) [ 3404.793710] INFO: task syz-executor2:23314 blocked for more than 140 seconds. [ 3404.801160] Not tainted 4.19.0-rc7+ #60 [ 3404.805723] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3404.813799] syz-executor2 D23640 23314 1447 0x00000004 [ 3404.819429] Call Trace: [ 3404.822005] __schedule+0x86c/0x1ed0 [ 3404.825787] ? __sched_text_start+0x8/0x8 [ 3404.829976] ? graph_lock+0x170/0x170 [ 3404.833845] ? print_usage_bug+0xc0/0xc0 [ 3404.837926] ? find_held_lock+0x36/0x1c0 [ 3404.841990] ? find_held_lock+0x36/0x1c0 [ 3404.846110] schedule+0xfe/0x460 [ 3404.849495] ? __schedule+0x1ed0/0x1ed0 [ 3404.853464] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3404.858117] ? trace_hardirqs_on+0xbd/0x310 [ 3404.862444] ? kasan_check_read+0x11/0x20 [ 3404.866656] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 3404.872464] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3404.878174] ? kasan_check_write+0x14/0x20 [ 3404.882444] ? do_raw_spin_lock+0xc1/0x200 [ 3404.886746] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 3404.892409] ? rwsem_spin_on_owner+0xa30/0xa30 [ 3404.897062] ? lock_downgrade+0x900/0x900 [ 3404.901230] ? check_preemption_disabled+0x48/0x200 [ 3404.906319] ? mark_held_locks+0x130/0x130 [ 3404.910577] ? rcu_bh_qs+0xc0/0xc0 [ 3404.914272] ? is_bpf_text_address+0xd3/0x170 [ 3404.918778] ? __lock_acquire+0x7ec/0x4ec0 [ 3404.923006] ? __save_stack_trace+0x8d/0xf0 [ 3404.927404] ? mark_held_locks+0x130/0x130 [ 3404.931645] ? save_stack+0xa9/0xd0 [ 3404.935321] ? save_stack+0x43/0xd0 [ 3404.938954] ? __kasan_slab_free+0x102/0x150 [ 3404.943343] ? kasan_slab_free+0xe/0x10 [ 3404.947364] ? kmem_cache_free+0x83/0x290 [ 3404.951532] ? graph_lock+0x170/0x170 [ 3404.955399] ? do_fchownat+0x11f/0x250 [ 3404.959294] ? __x64_sys_chown+0x7b/0xc0 [ 3404.963467] ? do_syscall_64+0x1b9/0x820 [ 3404.967645] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3404.973034] ? trace_hardirqs_off+0xb8/0x310 [ 3404.977602] ? kasan_check_read+0x11/0x20 [ 3404.981769] ? do_raw_spin_unlock+0xa7/0x2f0 [ 3404.986235] ? trace_hardirqs_on+0x310/0x310 [ 3404.990653] ? lock_acquire+0x1ed/0x520 [ 3404.994675] ? chown_common+0x3a9/0x730 [ 3404.998669] ? lock_release+0x970/0x970 [ 3405.002630] ? arch_local_save_flags+0x40/0x40 [ 3405.007280] rwsem_down_write_failed+0xe/0x10 [ 3405.011835] ? rwsem_down_write_failed+0xe/0x10 [ 3405.016591] call_rwsem_down_write_failed+0x17/0x30 [ 3405.021617] down_write+0xa5/0x130 [ 3405.025206] ? chown_common+0x3a9/0x730 [ 3405.029204] ? down_read+0x1d0/0x1d0 [ 3405.032904] ? graph_lock+0x170/0x170 [ 3405.036877] chown_common+0x3a9/0x730 [ 3405.040692] ? chmod_common+0x590/0x590 [ 3405.044718] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3405.050263] ? __mnt_want_write+0x327/0x420 [ 3405.054656] ? rcu_read_lock_sched_held+0x108/0x120 [ 3405.059690] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3405.065276] ? __sb_start_write+0x1b2/0x370 [ 3405.069661] do_fchownat+0x16e/0x250 [ 3405.073370] ? __ia32_sys_chmod+0x80/0x80 [ 3405.077589] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3405.083049] __x64_sys_chown+0x7b/0xc0 [ 3405.087028] do_syscall_64+0x1b9/0x820 [ 3405.090923] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 3405.096352] ? syscall_return_slowpath+0x5e0/0x5e0 [ 3405.101321] ? trace_hardirqs_on_caller+0x310/0x310 [ 3405.106389] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 3405.111412] ? recalc_sigpending_tsk+0x180/0x180 [ 3405.116213] ? kasan_check_write+0x14/0x20 [ 3405.120464] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3405.125371] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3405.130576] RIP: 0033:0x457569 [ 3405.133816] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a 60 09 <01> 87 01 8b 05 62 60 09 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 3405.152766] RSP: 002b:00007f1c6c5e1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 3405.160538] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 3405.167921] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 3405.175331] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 3405.182609] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c6c5e26d4 [ 3405.189937] R13: 00000000004c2525 R14: 00000000004cc3a0 R15: 00000000ffffffff [ 3405.197276] [ 3405.197276] Showing all locks held in the system: [ 3405.203663] 1 lock held by khungtaskd/982: [ 3405.207904] #0: 00000000ffe88fd7 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 3405.216622] 2 locks held by rsyslogd/5297: [ 3405.220858] #0: 00000000dcb915ed (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 3405.228889] #1: 0000000010af5ea0 (&rq->lock){-.-.}, at: do_syslog+0xc45/0x1690 [ 3405.236599] 2 locks held by getty/5387: [ 3405.240562] #0: 00000000cb2c13d8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3405.248932] #1: 000000001b268788 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3405.257946] 2 locks held by getty/5388: [ 3405.261907] #0: 0000000010b7307e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3405.270243] #1: 000000005b8f0dc3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3405.279186] 2 locks held by getty/5389: [ 3405.283144] #0: 0000000001879b4d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3405.291542] #1: 000000004e68a7ea (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3405.300482] 2 locks held by getty/5390: [ 3405.304506] #0: 00000000d97c66c1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3405.312787] #1: 00000000c9eb31f0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3405.321866] 2 locks held by getty/5391: [ 3405.325890] #0: 000000000192aa1c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3405.334228] #1: 000000007887d72b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3405.343115] 2 locks held by getty/5392: [ 3405.347164] #0: 00000000e0f146be (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3405.355601] #1: 000000009fdbdc9b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3405.364547] 2 locks held by getty/5393: [ 3405.368522] #0: 0000000047cfeb09 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 3405.377048] #1: 00000000659d838c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 3405.385987] 2 locks held by syz-executor2/23265: [ 3405.390777] #0: 00000000b3253b4f (sb_writers#18){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 3405.398837] #1: 000000004bac6b01 (&sb->s_type->i_mutex_key#27){++++}, at: chown_common+0x3a9/0x730 [ 3405.408122] 2 locks held by syz-executor2/23314: [ 3405.412861] #0: 00000000b3253b4f (sb_writers#18){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 3405.420897] #1: 000000004bac6b01 (&sb->s_type->i_mutex_key#27){++++}, at: chown_common+0x3a9/0x730 [ 3405.430181] [ 3405.431796] ============================================= [ 3405.431796] [ 3405.438881] NMI backtrace for cpu 1 [ 3405.442512] CPU: 1 PID: 982 Comm: khungtaskd Not tainted 4.19.0-rc7+ #60 [ 3405.449337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3405.458675] Call Trace: [ 3405.461247] dump_stack+0x1c4/0x2b4 [ 3405.464873] ? dump_stack_print_info.cold.2+0x52/0x52 [ 3405.470152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3405.475682] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 3405.480388] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 3405.485567] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 3405.490849] arch_trigger_cpumask_backtrace+0x14/0x20 [ 3405.496039] watchdog+0xb3e/0x1050 [ 3405.499568] ? reset_hung_task_detector+0xd0/0xd0 [ 3405.504401] ? __kthread_parkme+0xce/0x1a0 [ 3405.508623] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3405.513710] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3405.518843] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3405.523416] ? trace_hardirqs_on+0xbd/0x310 [ 3405.527724] ? kasan_check_read+0x11/0x20 [ 3405.531854] ? __kthread_parkme+0xce/0x1a0 [ 3405.536079] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3405.541514] ? kasan_check_write+0x14/0x20 [ 3405.545732] ? do_raw_spin_lock+0xc1/0x200 [ 3405.549952] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 3405.555050] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3405.560635] ? __kthread_parkme+0xfb/0x1a0 [ 3405.564866] kthread+0x35a/0x420 [ 3405.568219] ? reset_hung_task_detector+0xd0/0xd0 [ 3405.573042] ? kthread_bind+0x40/0x40 [ 3405.576838] ret_from_fork+0x3a/0x50 [ 3405.580704] Sending NMI from CPU 1 to CPUs 0: [ 3405.585317] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x6/0x10 [ 3405.586261] Kernel panic - not syncing: hung_task: blocked tasks [ 3405.599027] CPU: 1 PID: 982 Comm: khungtaskd Not tainted 4.19.0-rc7+ #60 [ 3405.605979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3405.615319] Call Trace: [ 3405.617912] dump_stack+0x1c4/0x2b4 [ 3405.621527] ? dump_stack_print_info.cold.2+0x52/0x52 [ 3405.626704] ? printk_safe_log_store+0x2f0/0x2f0 [ 3405.631447] panic+0x238/0x4e7 [ 3405.634623] ? add_taint.cold.5+0x16/0x16 [ 3405.638758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3405.644292] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 3405.649794] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 3405.655241] watchdog+0xb4f/0x1050 [ 3405.658775] ? reset_hung_task_detector+0xd0/0xd0 [ 3405.663611] ? __kthread_parkme+0xce/0x1a0 [ 3405.667831] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3405.672913] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 3405.678015] ? lockdep_hardirqs_on+0x421/0x5c0 [ 3405.682601] ? trace_hardirqs_on+0xbd/0x310 [ 3405.686908] ? kasan_check_read+0x11/0x20 [ 3405.691043] ? __kthread_parkme+0xce/0x1a0 [ 3405.695262] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 3405.700704] ? kasan_check_write+0x14/0x20 [ 3405.704929] ? do_raw_spin_lock+0xc1/0x200 [ 3405.709150] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 3405.714243] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3405.719784] ? __kthread_parkme+0xfb/0x1a0 [ 3405.724007] kthread+0x35a/0x420 [ 3405.727359] ? reset_hung_task_detector+0xd0/0xd0 [ 3405.732181] ? kthread_bind+0x40/0x40 [ 3405.735978] ret_from_fork+0x3a/0x50 [ 3405.740713] Kernel Offset: disabled [ 3405.744341] Rebooting in 86400 seconds..