[ 35.126925] audit: type=1800 audit(1551296553.909:27): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 35.148994] audit: type=1800 audit(1551296553.909:28): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.911527] audit: type=1800 audit(1551296554.759:29): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 35.930228] audit: type=1800 audit(1551296554.759:30): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.43' (ECDSA) to the list of known hosts. 2019/02/27 19:42:45 fuzzer started 2019/02/27 19:42:48 dialing manager at 10.128.0.26:45029 2019/02/27 19:42:48 syscalls: 1 2019/02/27 19:42:48 code coverage: enabled 2019/02/27 19:42:48 comparison tracing: enabled 2019/02/27 19:42:48 extra coverage: extra coverage is not supported by the kernel 2019/02/27 19:42:48 setuid sandbox: enabled 2019/02/27 19:42:48 namespace sandbox: enabled 2019/02/27 19:42:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/27 19:42:48 fault injection: enabled 2019/02/27 19:42:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/27 19:42:48 net packet injection: enabled 2019/02/27 19:42:48 net device setup: enabled 19:46:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup3(r0, r1, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x2c7c1c2a) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) timer_create(0x0, 0x0, 0x0) write$P9_RCLUNK(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x28b) tkill(r2, 0x1000000000013) syzkaller login: [ 243.442744] IPVS: ftp: loaded support on port[0] = 21 19:46:02 executing program 1: memfd_create(0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2f, &(0x7f00000002c0)="84433421a6f781e82728a855c1f7686d2e5894a4dce0522dad1778a6a7f7169f58dfc0162c470243470ba27f0b", 0x2d) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x9, 0xffffffff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x50) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x0) syz_open_dev$loop(0x0, 0x7968e71e, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast2, @mcast2, @empty, 0x6, 0x0, 0x0, 0x500, 0x1, 0x2}) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) creat(&(0x7f0000000280)='./file0\x00', 0x33) openat$rfkill(0xffffffffffffff9c, 0x0, 0x82404, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x51, 0x0, 0xbd7b, 0x0, 0x7, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 243.572077] chnl_net:caif_netlink_parms(): no params data found [ 243.647272] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.656045] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.663678] device bridge_slave_0 entered promiscuous mode [ 243.671683] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.678090] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.685582] device bridge_slave_1 entered promiscuous mode [ 243.713171] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.722572] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.745285] team0: Port device team_slave_0 added [ 243.752312] team0: Port device team_slave_1 added [ 243.755600] IPVS: ftp: loaded support on port[0] = 21 19:46:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) [ 243.894046] device hsr_slave_0 entered promiscuous mode 19:46:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)) [ 244.001094] device hsr_slave_1 entered promiscuous mode [ 244.058877] IPVS: ftp: loaded support on port[0] = 21 [ 244.086340] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.092855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.099799] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.106159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.143169] IPVS: ftp: loaded support on port[0] = 21 19:46:03 executing program 4: socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 244.293117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.359646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.370796] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.388588] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.396716] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.408411] 8021q: adding VLAN 0 to HW filter on device team0 19:46:03 executing program 5: pipe2(&(0x7f0000000000), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000380)='Q', 0x1}], 0x1, 0x0) [ 244.490942] IPVS: ftp: loaded support on port[0] = 21 [ 244.536349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.545266] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.551672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.561262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.569165] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.575567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.590528] chnl_net:caif_netlink_parms(): no params data found [ 244.618353] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.624875] IPVS: ftp: loaded support on port[0] = 21 [ 244.629919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.648683] chnl_net:caif_netlink_parms(): no params data found [ 244.662822] chnl_net:caif_netlink_parms(): no params data found [ 244.671247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.679074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.687430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.695195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.702690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.712107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.719568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.727107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.734763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.742276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.752024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.759080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.877730] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.884264] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.892238] device bridge_slave_0 entered promiscuous mode [ 244.912449] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.918807] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.925821] device bridge_slave_0 entered promiscuous mode [ 244.938904] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.945595] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.952888] device bridge_slave_1 entered promiscuous mode [ 244.968305] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.974721] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.981653] device bridge_slave_1 entered promiscuous mode [ 244.989306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.005920] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.020641] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.028731] device bridge_slave_0 entered promiscuous mode [ 245.037056] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.046486] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.053339] device bridge_slave_1 entered promiscuous mode [ 245.061015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.106824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.135395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.147020] chnl_net:caif_netlink_parms(): no params data found 19:46:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000500)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6d657461636f70793d6f66662c6c6f7765726469723d2e2f62b250e3b402492798ac18ffe3a384508f18fd5dc76df33d77ffabcfc9e15640c7e201c97b4554b5d2a134da879472f938081bb8"]) [ 245.167166] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.180671] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.196825] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.297045] team0: Port device team_slave_0 added [ 245.306158] overlayfs: failed to resolve './bPI'㣄P]m=wV@{ETҡ4ڇr8': -2 [ 245.323319] overlayfs: failed to resolve './bPI'㣄P]m=wV@{ETҡ4ڇr8': -2 [ 245.337959] team0: Port device team_slave_0 added [ 245.345257] team0: Port device team_slave_0 added [ 245.351721] team0: Port device team_slave_1 added [ 245.364856] team0: Port device team_slave_1 added [ 245.374693] team0: Port device team_slave_1 added [ 245.384840] chnl_net:caif_netlink_parms(): no params data found 19:46:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x4, r4, 0x1}) [ 245.393928] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.403205] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.412408] device bridge_slave_0 entered promiscuous mode [ 245.424075] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.435632] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.440690] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 245.467658] device bridge_slave_1 entered promiscuous mode [ 245.531475] device hsr_slave_0 entered promiscuous mode [ 245.580264] device hsr_slave_1 entered promiscuous mode 19:46:04 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xa4c5, 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, 0x0, &(0x7f0000000140)) write$P9_RLERRORu(r0, &(0x7f0000000180)={0x3c, 0x7, 0x2, {{0x2f, 'vboxnet0nodevmime_typecgroup[,wlan0vboxnet0bdev'}, 0x10001}}, 0x3c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2a00) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) ioctl$RTC_PIE_OFF(r2, 0x7006) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f00000001c0)=""/97, &(0x7f0000000240)=0x61) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0x1f}}, 0x10) 19:46:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x7, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x5f, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x610, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xffff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x800) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) [ 245.699264] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.726159] device hsr_slave_0 entered promiscuous mode 19:46:04 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x4600, 0xe) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x7, 0x13, 0x7fff, 0x4}]}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x10) socket$inet6(0xa, 0x3, 0x3f) sendfile(r0, r0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) 19:46:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x5e, @dev={0xac, 0x14, 0x14, 0xa}, 0x4e20, 0x1, 'fo\x00', 0x4, 0x8, 0x21}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) flistxattr(r0, &(0x7f00000000c0)=""/212, 0xd4) [ 245.791113] device hsr_slave_1 entered promiscuous mode 19:46:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x5e, @dev={0xac, 0x14, 0x14, 0xa}, 0x4e20, 0x1, 'fo\x00', 0x4, 0x8, 0x21}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) flistxattr(r0, &(0x7f00000000c0)=""/212, 0xd4) [ 245.856065] IPVS: set_ctl: invalid protocol: 94 172.20.20.10:20000 [ 245.864085] IPVS: set_ctl: invalid protocol: 94 172.20.20.10:20000 [ 245.872068] device hsr_slave_0 entered promiscuous mode [ 245.900019] device hsr_slave_1 entered promiscuous mode [ 245.907476] IPVS: set_ctl: invalid protocol: 94 172.20.20.10:20000 [ 245.947149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.973786] team0: Port device team_slave_0 added [ 245.986877] team0: Port device team_slave_1 added [ 246.022406] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.028839] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.035961] device bridge_slave_0 entered promiscuous mode [ 246.047513] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.054125] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.061307] device bridge_slave_1 entered promiscuous mode [ 246.112379] device hsr_slave_0 entered promiscuous mode [ 246.150064] device hsr_slave_1 entered promiscuous mode [ 246.219394] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.229087] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.275338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.283309] team0: Port device team_slave_0 added [ 246.297667] team0: Port device team_slave_1 added [ 246.308440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.382284] device hsr_slave_0 entered promiscuous mode [ 246.440055] device hsr_slave_1 entered promiscuous mode [ 246.485248] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.496758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.503837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.518760] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.536038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.542921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.571763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.579575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.588016] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.594399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.601715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.609388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.617098] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.623472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.630836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.638587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.647370] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.653746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.678418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.685880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.693278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.701422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.708909] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.715287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.723037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.731733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.759123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.768875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.781664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.793043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.800816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.808397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.816270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.823829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.831560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.839217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.847102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.854803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.862473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.870007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.877670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.884738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.891643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.908424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.921730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.931309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.939140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.947728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.955413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.966678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.978797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.999276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.010874] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.017080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.025742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.033510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.040731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.055349] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.065925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.073119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.089169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.104635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.130276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.138497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.170666] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.177080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.191176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.199559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.207371] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.213773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.221274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.228975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.236604] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.242956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.254365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.261989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.269150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.276176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.283812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.291956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.299531] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.305912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.313060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.323803] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.343326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.356621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.366530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.383602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.397373] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.403771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.405505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.451330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.458625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.466478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.474263] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.480654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.487744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.495552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.503524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.511463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.518935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.527150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.534825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.542833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.550755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.558337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.565964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.573637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.581393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.588776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.596240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.603664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.611251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.618651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.626114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.633669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.645408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.653713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.663304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.670626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.677499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.685520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.696014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.705625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.713571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.726533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.737517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.748016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.756026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.779026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.791716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.801977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.955811] hrtimer: interrupt took 44242 ns 19:46:06 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x40) write$UHID_CREATE2(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a30d1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000007000000f40000004b677dbe56"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000080)=0xfffffffffffffdc3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x3}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x9, 0xfffffffffffffffe, 0x5, 0x0, 0x3ff}, &(0x7f0000000340)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x102, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, 0x0, 0x800, 0x0) 19:46:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) 19:46:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x10000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x9) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x2000040000002) 19:46:06 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendto(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000140)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000240)="86c3e51636815786accea6de12cd843851721841c0cc7197057a8b73d50049faed0438a8f6317cd765546451ab84e2878d39102fe0a777017bd405ec021c0a7921d13621c64eaa8e9b4fa393ee50008e1120e7e1cf1d16ba9401a0bd6cf7b69a8ecd4d834414a37c5f5410f263b39b38ce8a44c87230c29d5a485ba895e43c2b96e5cf5ac8eccf8f73628e8bbda03d21a81b68d4ab72d828607db6736e8ade5de9e63c94a05bd561ed23751980b154f8b7c28c00a09cb364d0f016d026aaa61ea5dcab5efbcf9d0d02726222619d862ee5d1f6900835ee025bd7cf37db9b06ac221639f68ae4f9f476b9e9", 0xeb}, {&(0x7f0000000340)="a898a25bdf3892f0ba1f26fc2daac0f7cde558e61e1f1a50d25ade94f73e684e2d5eeea920c149ce570ce836d38fc290a9227d35c6e707a5eaa41aa59275567bed526790966edd6391de4a6015020452035340617ea02d2ea9b301d95f70f642d1e354be78bb9a12ed96e647f569714f53df84780e0d2f362ce4b0fac46888e6f7c04e397a172832eb87b0d96048e299e381de120092f69b77608d", 0x9b}, {&(0x7f0000000540)="a5baddecebb8ab26a32df66247ef287cef86a24d98e2b333da2c466e6f308b8dcbc275ae75ed61aaa1fda986c85521be1e956fda9ae23392a175fa59dc87046e5d49d0317135629886018e7e770fa0596d1ab3ac632076bcc719dbd3b9c1ea1a57d527483eac0688dd8f38fda48ba7ff798a2666768171e85aad7a801769e5fef57cb3e8db31e8d25126c3fa8bd518e247c70b3289939ae490cbad015041cc1b29ca26948b4ca0ad017805087c9c1f21c3107dd31ddade674f19150f4cd6f641597e8e4810a5e01c227216703ba4cad74de62d57a73ad5ae3df2989a658d250737f688a5519dbacedaa0ce325e3b6e9969d1e0e4c4", 0xf5}, {&(0x7f0000000640)="48a50950dc142b0ccdc52070baef41e13a6d9cf23493dd6a12af34febe21da71744ebb92b2ea8216cdef14b46d7fc38351f0e6da7010edf784815d037bc270a5bf447a09dbd8478471b9cd3e64dfaaa5c2631255a238309a5299746717418f2a85559102e1059b5dfaab3b5cc8cbf422", 0x70}, {&(0x7f00000006c0)="3c51703558a53532102e7b40a6e4b3f025201aa428b1cd82dd28028211850e124a712e390ca89b9b59c58690e3a1ee33c56ceef77980cdf6f0038024a2197fce08d8", 0x42}, {&(0x7f0000000740)="b7307748aac4422a91fa6d7bc265ef21bd6ca91f2ffc13715809393b0b7980b7382663e62f2ec4fb6cf5ccf50532e332267a441b01c7fb1f7c95fe81d1381ce897e01806db1785c173c444e9d8f1b1c515562348745bf4bed3da8454b1f1172f5ed11861d2398f6e0fe4209ecb9304d3ace49388bd36dd748362e4a2daa754f46621cf992d7c8df2ba7dd596d5347976dd7b42ab3cf6d999d8aacb2be33b21291e543bac506572", 0xa7}], 0x6, &(0x7f0000000140)=[{0x10}], 0x10}}], 0x2, 0x8000) [ 248.192842] protocol 88fb is buggy, dev hsr_slave_0 [ 248.198903] protocol 88fb is buggy, dev hsr_slave_1 [ 248.347745] XFS (loop1): Invalid superblock magic number 19:46:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) shutdown(r0, 0x0) 19:46:07 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x200000, 0x156) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000080)={0x77f9, 0x0, 0x2021, 0x40, 0x962a, 0x87e, 0x0, 0x1}) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', 0x0, 0x0, 0x1) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000003c0)=""/229) mmap(&(0x7f0000c9e000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x6, [0x35b6, 0x1d, 0x20, 0x4, 0x8, 0x3]}, &(0x7f0000000240)=0x10) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000300)=""/170) 19:46:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) preadv(r0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/193, 0xc1}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f00000005c0)=""/145, 0x91}, {&(0x7f0000000680)=""/116, 0x74}], 0x5, 0x0) keyctl$assume_authority(0x10, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000200)={0x5, 0x4d53, 0x9, 0xc7c9, 0x5, 0x5}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) write$FUSE_ATTR(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getrusage(0x1, &(0x7f0000000280)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x200600, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="88000000", @ANYRES16=r2, @ANYBLOB="02002dbd7000fddbdf25030000000800040003000000080005000100010008000400c62500000800040006000000080004000500000008000604000000003c0002000800060001000000080003000400000008000800ffffffff080025008000000008000b00020000007845bde2847b2dd154793108000700970a000008000b0002fe6ec359068547ee835baa8d0f3b4a6bdb49ec020b6cd9c72ea1a1362a1451cc891d614f22426518792d578e6ee00c1b650be54500d30deaf4af588821f87162b822358f3cb6f89990eeab47301627109bc852e24c60a725d8aec24138617208f0802ccbbe6469a4fe1bf239f238fce8b18006c6982cd5d4cb2bdcb5c417aef5493cdffe6569812ac8767957c261694a362cd9ade3d4f597fd4e05"], 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 19:46:07 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000100)={0x40980818}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)) 19:46:07 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400000000, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RMKDIR(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 19:46:07 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) 19:46:07 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x81ff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240)={0x2, 0xfff, 0x4, 0x0, 0x40, 0x7, 0x9, 0x401, 0x7, 0x4, 0x1}, 0xb) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") io_setup(0x100, &(0x7f0000000200)=0x0) io_setup(0x400, &(0x7f0000000000)) accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x1f, r3, 0x1, 0x2, 0x6, @local}, 0x14) io_pgetevents(r2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0}) 19:46:07 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x10004}) [ 248.821062] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 248.838440] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 248.856546] sg_write: process 29 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 19:46:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x43cb) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000140)={0x8001, [0x2ab, 0x7, 0x8, 0x8000, 0x3, 0x800, 0x7, 0x0, 0xdd6, 0x7, 0x4, 0x7, 0xb39a, 0x5, 0x8, 0x5, 0x5, 0x4, 0x5, 0x8, 0x8, 0x3ff, 0x2, 0x29, 0x8, 0x20, 0x7c6, 0x20080000000, 0x0, 0x7, 0x4000000000000000, 0x40, 0x3, 0x101, 0x100000001, 0x1, 0x8, 0x3f, 0x3, 0x101, 0x9, 0x1c, 0x7, 0x8, 0x80000001, 0x8001, 0x40, 0xa54], 0xf}) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 19:46:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x4e24, 0x9, @remote, 0x4}, r1}}, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x29d7, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1fffffffd, 0x3) close(r2) lstat(0x0, &(0x7f0000000b80)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) eventfd(0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r3, &(0x7f0000000080), 0x0}, 0x18) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$sock_proto_private(r2, 0x89e5, &(0x7f0000000180)="eec72037e74a679388af33d244cee347be5f06321e66223fe2fba83f0e47efef3ec5f69b9146ac0edd2cf73423754085892e4581f933dc81130e6ac3741f4f7af952655302fe50bf34507ec35bd48282781e5f696f35e5261f961591c2c64a7c8b5f0cfc6a01578699d50a270310ef30c9e0e54d1e52a46b76324fb0716b430fd0904225059c6c8cfe31a4f8fe1bdf05afefa630365731d3a9f0182bac9216362ec1fb2124b16a7c311dfb80defd2012ce46d4c4a8fba20555f65d47c29796f7f122b04ed43ec50cb9326e6e3b450b762a061f6894a55681a7f48e267518d0e07eb2583d36c41a4d1224") [ 248.946162] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:46:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") unshare(0x24020400) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 249.008673] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 19:46:07 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10100, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bond0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") accept$inet(r1, 0x0, &(0x7f0000000000)) r2 = fanotify_init(0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000100)={0x1, 0xfff, 0x872e}) close(r2) 19:46:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a1c6d9321a1f46a95f04cef2d04196eddee160beb010353af3fa9566000000eb0000711e0fb25ac6f00f12bda70acfd1cb8d487e8d6b2c5b56bdf4f0847643783d6b5f981588a8e553ae239185fda7f4088aa36785befb02bdc6413e36234c4ddcddc6c3a9378aacfcedffffffff00000000ea"], 0x73) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x5) unlink(&(0x7f0000000280)='./file0\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) 19:46:07 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 19:46:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x78000100, &(0x7f0000ffc000/0x1000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000c54cbb03e6b78dc687f46e50c48038dbff02d7da12a04746c7c0783355fb534069b84f257a79b0227aef44b9bb77f7841ff5da46a91ae189349d9435d1d66d2536416f86fe82ac6ed10c39979a3e7a582ef551b72e2868043b04089e5e8a20f116147b8b88d950f5d19d72512b9c25"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0xffffffffa0008000, 0xe, 0x0, &(0x7f00000002c0)="24e0708f71bbad850edf3c86955d", 0x0}, 0x28) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x3}) set_mempolicy(0x3, &(0x7f0000000100)=0x5718fe8f, 0x4f) r3 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x80000001, 0x2100) r4 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x4000, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x101000, 0x0) r7 = creat(&(0x7f0000000500)='./file0\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000540)='comm\x00') r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f00000005c0)={0x1, 0x7, [{r4, 0x0, 0x1000100004000, 0xfffff000}, {r5, 0x0, 0x100010000, 0x1000000}, {r6, 0x0, 0x100000000, 0x1000}, {r2, 0x0, 0xfffffffff0000000}, {r7, 0x0, 0xfffffffffffff000, 0xfffff000}, {r8, 0x0, 0x100010000, 0xfffffffffffff000}, {r9, 0x0, 0x1000000018000, 0x100000000}]}) r10 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) pread64(r6, &(0x7f0000000680)=""/234, 0xea, 0x0) ioctl$KDSKBMETA(r10, 0x4b63, &(0x7f0000000180)=0x7) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x6}}, 0x551d8a20, 0xde2, 0x9, 0x3, 0x30}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f00000002c0)={r11, 0x3, 0x9, 0x9, 0x8, 0x8}, 0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0xe63, {{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xc}, 0x4}}}, 0x88) 19:46:08 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7ff, 0x280000) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x8) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff4e) fcntl$setpipe(r0, 0x407, 0x7) r1 = memfd_create(&(0x7f0000000200)='-\x00\x958 j\xce2z\x99\x8c\xf5~e#\x99[\\,I\xe9\xf8\x1e\x9d\x8b\xefO\x86?\xad\xf0\xec\f-\x9f\xbc\xc1\xcd\x02\x1cwz\xd4\xbb\xaf\x19\x18nS\\\xc4\x19g\x93\xef\xc6\xfb\xc9\xfeY\xba\xa8\x0e\f\xf3tN\x01\xed\xfe\xcbO\xe6\x92.E4\xae\x17\x17p\x03\r\xa6C\xd0\xfd\xff1\xe0\x96\xd3^\xb0\x01\x8f\xe3J\x96-\xf8\xb1\xd4,\xe3\x03cN\x98\xe6~\xda\x8e \xbb\x19\xac\xf5\x14\xa9\x7fgb\f\x0e\xa6\x8e`w\xa6$\xa6c%\xb4|O2\xf7?(\xfa\t\xba\x00\x10\x00\x00\xa3i', 0x5) syz_emit_ethernet(0x1046, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001340)={0x0, 0x1, [0x50e, 0xa22, 0xdf0, 0x392]}) mmap(&(0x7f00001a3000/0x1000)=nil, 0x1000, 0xdffffffffffffffe, 0x8012, r1, 0x1) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x117, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r3) 19:46:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(r0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x102c, 0x42, 0x100, 0x70bd2a, 0x25dfdbfc, {0x1d}, [@generic="02ea3d15efae592b22f902b5dadeba93abea1c09c1e2", @generic="72f2b272f323ac7e849bd1233225fd6e6be7d05b6f592ed1cdafcf05edb9b2f0ddcfef1645e055b460a957b114025c9e6a55ef92bf2b16499eb52e610a2d48df01aa7b72fee80e3ed050efed2c0804257fa5651e5e9aea24cdc4fa0e58a8ab04ec842a9a83afd019130d408dca85695af6c8a1bcd8278f20fd4b5eed285ef477cbfac50661618ec9221fbc04ee62ff14d327396e3bbdf054ec6148d9d8b979e58562728f6034903e1d012c0dd9af9166f85fda0164e1d05baa2a193512669100f4da54bf096b1aa64975831428b121469b841d2116eb738b227996a1e600c6ca88746bd2e09e51475fe30491631492d4794effdafaaaab2251607e0dff7509d4ae4e94850e07fe7623106d092a4ccee4f22a35c218a6e4d0cba397d2ae8d28b140b22b293cb34886e65c4b5cec32b7313424a46f90c2fabfd82c82d7041b4d07890e1a3074452bb64c2ca429473733f0b4e9c4a631b4d0d97ad507b680f920c8a3da0ea90d7e472636cf0defcbfd369528107c625f435b48f77ec172d0dd59f5b2d8f2eeff9921917166f04138dc4dc4a3ad80d2bd3d88de95942908d04f872780874afb110ea84b34008be5f48771e8948d32a1e701606c3f314f75216907ae1e62ccc8207d08c205f9dae3a8e643fd724a26c2abd3857c026bf5413077cc7653421ecb8ee891e95b00b65f9c9b8440506fb31ddd0db642e610d2668b373f1ba9da15d79442b273d4463938b02fe3980167fb4982e68d35fb7cba160d9fef7a7dc1ef413ca971282ecdb696e872d590d182b2bacfe7077a2eab85332f9070e1f82c1bee9da6c4e4fded1c3131303e460a3ee9f9ea08f115d255ed86962499a5e3675bb8c9dd3254744bf939db7e688cb074357e023b4f14d506d4faa97eed13641827c142b5f7bbf24f2fd6752d7cc34ba26bb21916e3c046a0c7fb6e81bb4e6e1f207fbacb7c582f84825510d47407cce5a5a995fb3375102e0ee38e9f8b5d6cbf28b650b81a737a7fbf1afa8ac3fd77c01fa4efaf9e050d64e603419d5e0ef7375187233a9da89bbf6fe3a3308ca09d8cb05a887e3c7d4ba4da8e1815810aa3c2ff14516e4cd443131dab161d9e387b84db79b9659d5c9eed7c4c9e4230d772552705b59d8dd7aa7f91e2c72fe58afe9be3062cb03493a2c56e9c96af3c5e053c559358212f665e323ce847c265e930f707159848c916457bfb1ca73a05ed959fc4f800e97e1425405f17d264098bd01829735eaeaefef70c1da7c6032fa93fdb9d72314bc235712162c02d60af22380987b7843d75d0e8752634f2c23405d265d2dff844cc2feceaca0f32a271703732c551348aa5f62e363b034f309c18e1db8eb227dd226a441d1edae1c434b46ee92188f9ac0111f13bf28ff8547f75d56aae1e3e1140106bfda51fdf8f6101bc78090ec5ab19333dc5c740322b570c27e788c26931ca717ed789ce1589fd1598d564e615b1db8b0693883f151dcbbc9b484cfbf7c127a35679d02433e13fa2229917d3d93a1a8f42a0c0c15a94a538cc1d6672eebd9a909359240b381bef8dceb95932a00f6316763199c82087de0fc345cf9b584bbc9d5d7eb4ab4c8ad2065590e847de8e1e7a91e0566cb7c1df864dc05a661dd0d7ddcbada206199b94002cf2956d5a39c6f1e1f75592519e42a84e54f7255e492273bd04a6586431093f44bc5ebce7e95a9f85da706034cb4754d792eb8f2f67df1941276f1681b8bc4d8c175991ee76f2f8701918c758cfd898cc95ab643ef167f360211267bd7417ca17401cc83421d187b033f914a09bddd020ddf8c4d9410448b8bf1bd715a73324f2cd901ebe9ca6dba08dbb186da1e76ad4c18cb59f2f25550ac5ad83c9d81b427cbaed3cab95c634073d7c12c291f037d973203b0e77e2b64fb28364f1e73542c57d78eff12b3be6346de73c20b9269250cdcdaba1ede4a72994dcafe5bec059949fbf8801f5a85a8bd9cb52ed7c62455b7c959ee46b66c9f922c21e9b9c4bde2131c6861752637aa23a4a39b556fa993d8185ee8e899f24231ee09d54b788729f5669906e276067efb8214d92691e9edf09b45ea666fe80dfe4f242c53d57186d0106493ddd65d7255fce351ab062fb282a898bddb1ac6319d3da462808f110a1544d30a1b3c150688756042af27aea30e920150c0151be717b432bb6120b1502e52e2c4e7e38337ef3c26b08b2bf14008080b7fbe006eaf9be679cdca2555553f6498662a0411691fc55a6d7494df0ac2bd92b4eeba53232ad5c5ca12393adb0e381e5e627aa207b16f3b69049f35d2a4d3fe120bc9cb9bdbe3bfdc61dcebe68b5b4e25d7c78ea3ab2d3f2cdb07b5ba1e19ab64a2899fed35cfefe342d1f84de734f6ed8fffba869bae41db340d517fc88a3b444b1e2f7d3c6458255a5e3c85397b426fdf2a01655bde6002433c64bb86ff2c1db2ac5bee6a3646dd86570732ec75093edc4e08f603651a903a5c4a4d8c868231915ba3185c865e7d1aeb18eedbd97e3c5a3a28d5b6f652ce46ab04065997aab79c3277f540fdfba353331bfa68ea607fe67a0d798e2db77f7fe67e3a8ee745d932e987a5aee0a4323c5ff4c2b59126f2eedd876041186c06cb43a21ebfe5a8777c994a138a364121bef136531c9f30e4d207356662bc2fdf77ff3b48aa8a75b27eb7062df96ee085dc36de62aba6bfe7dc7973c4678d6a99ead88a380f46a541182d183b0e8359ccae8f3f8168e1d464b115da13c506ec0902565f8f7ffae5de5bbb54a5bed1fd604e8839a94747894df7f981664bb03653b7b37349620425513e199c9aa326dccbfe48c5beb77f8f3b783855197b1f652ea3aabcbf0c46535fe538ed9b12355ec464f83e6d59e4e80767d8f5c6bcf011b3dcb48ef1073ab266d65c8c6ab3b0cbae36cdd5096ce29e8d3da2b1637765c722453d110c85bed4c6efce780bc8b24a1b54f16d5e5ae37b23bf905bed9292324f485c12777b5e5ef20da51f249de58afc85dc5dc76382efc3b391afc298ea78e0495da444f51de000f9fdee4d1a957790f0394f699b9d5f6da5f1eef56a201f6ba1dd86d66ab7266de84b290fbae15b34bf303db99c97bcdf452996280068e0de518d9a023efba6c32f143904e98ac10e424d215dc79e4958590db30614ea3af1ff845ade7d45699507c3855d5a0b8ca830a3aa0e94a02a0d28cccd37c7e243b7c3a402e3c862d421b518259ad96b02b7f09bf8a3e3f333e34fafcf8949640082d1b66806e7953923258746323b15156c021949b86c599a9180d7b1d83913c30edaab895bf89900513999811b99ce335d894c700d819eeda114e8b47b70d34284679f3ef9d4ed251c8f52a8a863f11f5d3a613aee50e98aa92c267ac61af0a3c19799e2a75f0e4a8c062b86f0c0849ddc2365580d2f659dd67b07677c7ad214f7777e73ce40e16682472da79dd60e625bbb96904c7791aa054b7fab6a2816e81688615efdaf451f29788f4d206e419a9fdf97d0a6916fe088ca547aabc1096a48fd8d85dbe83d40c80f5f3bbc74f5600738cde6f6853d2d460e8b87fceab4a57770badba95549f1423a30f7dbbb11bef23703356bd5acc795378f2bea91c574051e402b789ec9d19faea4558e5b36c45f0b0b6fbf4e70e3212ca6fd91e27178dd2f8552abcc91bac8bb1d72650f15dfb157a05a30db77c488898ea30c2b0eece708460b7c53e4eed2e9f283d6a0cf97b77ca5fc98eebce48cf58529659885b4fc01c9524229134060f5b8813e86d69eea9f7c935f99fd8b783eb78f0e5687b6d3194461ddcbf42c7d94e313202ec4ed69e8e4ccdeb1cc151612a31b4a30185dbaa7ce1e0b9ac683a7ba5aa4495fa3037de2d628b2709f08d2cb1851d60ae731e3ed73ecd5c48160da76a8a19531389a6a824ce72169379af6b9fe4495dc945101d4cfa451adabab1581278b32de35e964b7be7468410219367bc06908449bf0107fd10564578c6fe6a97094157562d3b6423fade306e8122a9d51aa6a688638b3e355d9ecf4b805faf4a1f447ad7f19b970d993f75be6aed38588453a5752cda3655a941293afa979a0bf198c772db6ed72f0e9ef6f87c83e72b98bcd4aa152696de4ace43e17e00a143bb7648abdf1b7055b81ce9bb3b4c138b780ba5249e5698618d89be8aa4eb511bfc328cc99e5302f8951f36ca9a54166595e8403714954f927de91bbd6e8a478cb4b8f3b5f65881be2bc6ef5157fbfce3510bf39f364ab07d58d87b0cb2b1efe5209126aa8b3654945810c3b6257ebe1ee251c67463011d8f60b3812cfb9e224619c1aa43ee01ca8750c1be357b0e6853c91a359c64c61c616ac23bd603b81c5c8e0c759df2bcfb85087a6d438052a3b241c552edfabc143d81b862057a02189d90e2f6fd88d7181da5c5f1a21fe14767caedf0c52f69a744c72e9314d38d9048d54005c064504b69ab669bf6b44d108cc99bb51eb32c52dae6988b9411766d2c837d7040f005d74dd93fb5511490cb111dda9d5f38b214c68074e60467c6feeab1c9fd0320b3d19e059a413ad32d843b4cbee37b970ed862af5a5d85b7c9f43ea300f53ab28c5fae5b0cd5ea063de299220e404e04b67517e24d582458675684f639795c8ddf427ab2527754c3359c68d505faa118bccb9bb234d0067effccef50e43d154a028f695c4bd0427e5dc853fabdc32f1e997eab68096e276ff7b312975e1566d343f47fec92cb2c632f69a279efbae9bc3194395365c3845127bc2dcb95d9db93a2e0e3af974cdcb4e6a2fce6eeab3b0ea6231363c0a0ab5378f4c01bf8d14f5b7ae48e8b4c3fb4a83b4a97d85a8ac4c16b4d5bc0f1df61f41ee51acd20f1e25a18504db816060db6bb4c88d32a05d3cc2e3b34eba98a36b1c3dbea5598b18efacfbfad05f53350f1a01f833e573e29dd56097adf2fd53bd26d3876d41331bfe96e3de601a652da089ff48cfb77ab0b61496baa7d9fed53eba8819e106aba206a750c2d34cc0994716bf3cf909b5e18b32641cf0370dd1c401451999b62ce98f51ab460bbe8fe6b5a946462d8911c52ab9a940d5378093fccc5e97d0bed72b988a057a972575bc6226bda051e8afe4bb084c04d57689e7ddd53158a34a099461f10c5ec49161be8020f459e7f920a3cddb032419630c4477ad62cbcbe91319a3dd82d73d421f51cbabbcbbddb5194351577dc4f51c623426dc597d9a34df77c81bcf155d62e355fb498d126df1f0deb9e6e55d2061a1c8110ce58dd6ac9278eabe54ce1fadd4baa17f82ba5d8465de1f8a11487dc990a07de82e8f5c34317a27929c0b5e17b258989e3f902118932e4ec3c49237f8d3b645175cc77096bb79b11389745e932f001e4b6b99f78adcaf2d27f3c8ca11bd1705a6f56a5988d9e7ecb84c4476944aab04ac5509d587ede66a6cd7d64bb186eb6344fd30762cecbcfdf0b49f0192863107daf5f0c8c4c3c7670fdb83af7cb7cb32e79f0d13e98e78c2bf2fe73a0cfbd62b37abbeb8f2f42b102ebac78211a1c9ae8cfff9683bca8553e6d1a8f8d677343a54329267981c05033bb84957c434964136dce621bf0b767780af6c8e21cf28772d76711c85e36b3ae15f644bb99b2868770c69dbcb8fba18e7f52046a52f6d068b3cb3fcb16053634cef8afa19b899f220bb8479da995b85cdc309fd31c4eb3422819c14f4d07d80ec78581a6c0dd19a86efdc722036b8dfc3c8a013a869af11f9dfe9fa20f3f84ca4c6d82ef7369a1c5c0a10f372a3cc5c2912d4181d56cc3117af294fcd7b67cd5d5fea4763e"]}, 0x102c}, 0x1, 0x0, 0x0, 0x400c044}, 0x48810) 19:46:08 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="583a75cb8dd000284a015a754faf3ab4afb637781a759538a3c4371b4b1769c363f18637ccf4cce2243bb772c5cf174091aebe23d648f2199964fa60bbbf92ccdd48cabcfcb76e91943c8378f93f496e7d995dfbd1c1a9570526c2d42e21c2ff3b584420f5a2739bc232e4c2d0193a65f124ca7c9475b54adcad0825363812280a9a0008c10f29bb8992b0d42f834b54a47010b95d6dc7cc17c7d51c5880944092093d2a19af24346d661b229ff05eb79182c8d9f412d810b0158a5809f55f805e", 0xc1, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, r0) keyctl$update(0x17, r1, 0x0, 0x0) 19:46:08 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="fe5463cfb5473fae0884ba682846bb6cfd0c65fb2cce3ac7f3258803000000000000009123cad71e24878dea186df58bd8e473ca53c142079b3214ffda1bbef00ef465a15b169acf67518b7b1e6368fd767cc12f66a55796a0") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000002180)={0x0}) [ 249.533936] encrypted_key: insufficient parameters specified [ 249.580347] encrypted_key: insufficient parameters specified 19:46:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x3}) set_mempolicy(0x3, &(0x7f0000000100)=0x5718fe8f, 0x4f) r3 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x80000001, 0x2100) r4 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x4000, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x101000, 0x0) r7 = creat(&(0x7f0000000500)='./file0\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000540)='comm\x00') r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f00000005c0)={0x1, 0x7, [{r4, 0x0, 0x1000100004000, 0xfffff000}, {r5, 0x0, 0x100010000, 0x1000000}, {r6, 0x0, 0x100000000, 0x1000}, {r2, 0x0, 0xfffffffff0000000}, {r7, 0x0, 0xfffffffffffff000, 0xfffff000}, {r8, 0x0, 0x100010000, 0xfffffffffffff000}, {r9, 0x0, 0x1000000018000, 0x100000000}]}) r10 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) pread64(r6, &(0x7f0000000680)=""/234, 0xea, 0x0) ioctl$KDSKBMETA(r10, 0x4b63, &(0x7f0000000180)=0x7) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x6}}, 0x551d8a20, 0xde2, 0x9, 0x3, 0x30}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f00000002c0)={r11, 0x3, 0x9, 0x9, 0x8, 0x8}, 0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0xe63, {{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xc}, 0x4}}}, 0x88) 19:46:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x6}}) r1 = accept4(r0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{0x0}], 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000600)={0x0, 0x0, 0xfffffffffffffff5, 0x0, &(0x7f0000000080)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 19:46:08 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) getsockopt$bt_hci(r0, 0x0, 0x62, &(0x7f0000000040)=""/30, &(0x7f0000d23000)=0x1e) 19:46:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000006, 0x4, 0x42, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000004740)=ANY=[@ANYBLOB="0202080b0c0000002dbd7000fcdbdf2506001800080026004237f5fba85590621da0244131ec035df62f35054406e6a4df2f22bb885369966e30d4b8cd9100000400070005000000e74a000000000000ff00000000000000060000000000000059caf81ac733ba489ab5c82720d5c232fb285a8f4727"], 0x60}}, 0x40040) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000380)="b74942ffffffff001000008bfac1b53744d988bb6c46c1e6a171cff97611278f0d748ff8e71b90d92dbfbb191a379fc7933935c7eebb6907c1a5a9c8bc253a37fb19ce574b17b646996945d842555c3da1a0427c6aff2cd225e3fe8804087b4e", 0x0}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x100, 0x0) accept4$alg(r2, 0x0, 0x0, 0x800) ioctl(0xffffffffffffffff, 0x1, &(0x7f00000005c0)="0a5c000000155f10b30b39d4a40b56e2de29f5ceb030eafb61a124ddae690a8b7a62b04749bd1b07ddc10bef0b62750411b11da5e64495ea87d45bc34c21c045c72a1744f6f54c7e11597db4ade502513872c95c323199100300000000000000160a2de9e5cd77faa2cd020000002cb61969d2bae3f1f7c145ab05c6e9b19d48ceadd4bccf7a06643581e8690eb2cb75486aff82ae615713a0be4d7a88362c12de16ea425a25683bf99a317e8ad0b3efbe074ec3ff2c7cd7d83382") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000004640)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000680)=""/147, 0x93}, {&(0x7f0000000780)=""/176, 0xb0}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/109, 0x6d}, {&(0x7f00000018c0)=""/212, 0xd4}], 0x5, &(0x7f0000001a40)=""/152, 0x98}, 0xffffffff7fffffff}, {{&(0x7f0000001b00)=@tipc=@name, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/196, 0xc4}, {&(0x7f0000002c80)=""/247, 0xf7}, {&(0x7f0000002d80)=""/186, 0xba}, {&(0x7f0000002e40)=""/171, 0xab}], 0x5, &(0x7f0000002f80)=""/155, 0x9b}, 0xfff}, {{&(0x7f0000003040)=@pptp, 0x80, &(0x7f00000031c0)=[{&(0x7f00000030c0)=""/218, 0xda}], 0x1, &(0x7f0000003200)=""/24, 0x18}, 0x8}, {{&(0x7f0000003240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004580)=[{&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/88, 0x58}, {&(0x7f0000004340)=""/185, 0xb9}, {&(0x7f0000004400)=""/31, 0x1f}, {&(0x7f0000004440)=""/6, 0x6}, {&(0x7f0000004480)=""/249, 0xf9}], 0x6, &(0x7f0000004600)=""/59, 0x3b}, 0x101}], 0x4, 0x140, 0x0) syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x3f, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="0100f2000000000000000055737ff1811c966d000000000000000000000000b7f9218e42ede2f78d2a078920ac7aff413d8903c09a0b5b3e86f26f01537a52d0a86db915c5d6ec04e6cfb208c1d2aeaed2434463d571299969fab4609c8d47a9ac6683b1ef6c5b6570d010e5a7cbb68fd772f1795a1869955178f537badb274764c71345d220a95eb9e152e09c28c5d4d23ca526277f6fb18ac4ac4be2defc3ed2ecdddf87f15497cbf4b97ed7329bfa6adc373eea056696e2c355b62b7a924067daca8190b29b6e15ced2fc5392fb57c24a51d300f0ac5669ea1397d1ac6e20dc6932f192ab3e0ba24e34f081d7f5f7"], 0x0) 19:46:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x80000, &(0x7f0000000300)={'trans=unix,', {[{@cache_loose='cache=loose'}, {@version_u='version=9p2000.u'}, {@debug={'debug', 0x3d, 0x101}}, {@access_any='access=any'}, {@noextend='noextend'}, {@access_any='access=any'}], [{@smackfsdef={'smackfsdef', 0x3d, 'batadv0\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'cpuset'}}, {@smackfshat={'smackfshat', 0x3d, '!%'}}, {@uid_gt={'uid>', r2}}, {@pcr={'pcr', 0x3d, 0x3c}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@subj_type={'subj_type', 0x3d, 'batadv0\x00'}}]}}) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000180)=@ll={0x11, 0x4305, r1, 0x1, 0x0, 0x6, @link_local}, 0xffffffffffffff0d, 0x0}}], 0x1, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20100, 0x0) getsockopt$inet_int(r3, 0x0, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:46:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x6, 0x4, 0xffffffff, 0x4}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280)=0x440, 0x4) bind$packet(r1, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="922c0c795ff1"}, 0xfed5) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x44040, 0x0) write$P9_RLINK(r3, &(0x7f0000000240)={0x7, 0x47, 0x1}, 0x7) recvfrom$packet(r1, &(0x7f0000000000)=""/36, 0x24, 0x40010002, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000001c0)={r4, 0x3, 0x7}, 0x8) 19:46:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0xb1, &(0x7f0000000040)=""/177}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)) 19:46:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000006, 0x4, 0x42, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000004740)=ANY=[@ANYBLOB="0202080b0c0000002dbd7000fcdbdf2506001800080026004237f5fba85590621da0244131ec035df62f35054406e6a4df2f22bb885369966e30d4b8cd9100000400070005000000e74a000000000000ff00000000000000060000000000000059caf81ac733ba489ab5c82720d5c232fb285a8f4727"], 0x60}}, 0x40040) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000380)="b74942ffffffff001000008bfac1b53744d988bb6c46c1e6a171cff97611278f0d748ff8e71b90d92dbfbb191a379fc7933935c7eebb6907c1a5a9c8bc253a37fb19ce574b17b646996945d842555c3da1a0427c6aff2cd225e3fe8804087b4e", 0x0}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x100, 0x0) accept4$alg(r2, 0x0, 0x0, 0x800) ioctl(0xffffffffffffffff, 0x1, &(0x7f00000005c0)="0a5c000000155f10b30b39d4a40b56e2de29f5ceb030eafb61a124ddae690a8b7a62b04749bd1b07ddc10bef0b62750411b11da5e64495ea87d45bc34c21c045c72a1744f6f54c7e11597db4ade502513872c95c323199100300000000000000160a2de9e5cd77faa2cd020000002cb61969d2bae3f1f7c145ab05c6e9b19d48ceadd4bccf7a06643581e8690eb2cb75486aff82ae615713a0be4d7a88362c12de16ea425a25683bf99a317e8ad0b3efbe074ec3ff2c7cd7d83382") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000004640)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000680)=""/147, 0x93}, {&(0x7f0000000780)=""/176, 0xb0}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/109, 0x6d}, {&(0x7f00000018c0)=""/212, 0xd4}], 0x5, &(0x7f0000001a40)=""/152, 0x98}, 0xffffffff7fffffff}, {{&(0x7f0000001b00)=@tipc=@name, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/196, 0xc4}, {&(0x7f0000002c80)=""/247, 0xf7}, {&(0x7f0000002d80)=""/186, 0xba}, {&(0x7f0000002e40)=""/171, 0xab}], 0x5, &(0x7f0000002f80)=""/155, 0x9b}, 0xfff}, {{&(0x7f0000003040)=@pptp, 0x80, &(0x7f00000031c0)=[{&(0x7f00000030c0)=""/218, 0xda}], 0x1, &(0x7f0000003200)=""/24, 0x18}, 0x8}, {{&(0x7f0000003240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004580)=[{&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/88, 0x58}, {&(0x7f0000004340)=""/185, 0xb9}, {&(0x7f0000004400)=""/31, 0x1f}, {&(0x7f0000004440)=""/6, 0x6}, {&(0x7f0000004480)=""/249, 0xf9}], 0x6, &(0x7f0000004600)=""/59, 0x3b}, 0x101}], 0x4, 0x140, 0x0) syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x3f, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="0100f2000000000000000055737ff1811c966d000000000000000000000000b7f9218e42ede2f78d2a078920ac7aff413d8903c09a0b5b3e86f26f01537a52d0a86db915c5d6ec04e6cfb208c1d2aeaed2434463d571299969fab4609c8d47a9ac6683b1ef6c5b6570d010e5a7cbb68fd772f1795a1869955178f537badb274764c71345d220a95eb9e152e09c28c5d4d23ca526277f6fb18ac4ac4be2defc3ed2ecdddf87f15497cbf4b97ed7329bfa6adc373eea056696e2c355b62b7a924067daca8190b29b6e15ced2fc5392fb57c24a51d300f0ac5669ea1397d1ac6e20dc6932f192ab3e0ba24e34f081d7f5f7"], 0x0) 19:46:09 executing program 3: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) close(r0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x2) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r0, r3, r5) sendto(r1, &(0x7f0000000440)='\b%', 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000380)=0x4, 0x4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000003c0)=""/5) prctl$PR_SET_PTRACER(0x59616d61, r4) 19:46:09 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2b4a280930a06000000a84306910000003900170035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x301, 0x6, 0x4, 0x8001, 0x37bd, @dev={[], 0x26}}, 0x10) close(r2) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:46:09 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYRESOCT]) getpid() getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x80100) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000000c0)={@ipv4={[], [], @local}}, &(0x7f00000003c0)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x1c\x9e\x00\x02\x00', 0x811}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x84) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fremovexattr(r2, &(0x7f0000000240)=ANY=[]) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x2e, @multicast1, 0x4e21, 0x0, 'rr\x00', 0x2, 0x856, 0x1f}, 0x2c) write$P9_RXATTRCREATE(r4, 0x0, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000380)=0x8) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) getsockopt$sock_int(r4, 0x1, 0x0, 0x0, &(0x7f0000000280)) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000004c0), &(0x7f0000000500)=0x4) creat(&(0x7f0000000200)='./bus\x00', 0x0) 19:46:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0xfffffffffffffffc) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2) 19:46:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x10003) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x6, 0x9, 0x5, 0x4, r0, 0x2}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)=r1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 19:46:09 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000280)='net/ip6_tables_targets\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00ada90b52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x1100, 0x1000000, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x800000000000009, 0x3f]}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20011, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000680)={0x0, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r8, 0x40106437, &(0x7f0000000a80)={r9, 0x28526e09}) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x100000000009}, &(0x7f0000000a40)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="e000000106ae27de42c9f2589ed82bf09cd212fc1e2ae9d0dbcb58dabf75764d94d81be3867eb735aa3d626458b59c521f461470e2a912181054d891b15724", @ANYRES16=r7, @ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r8, 0x4208}, {0xffffffffffffffff, 0x401}, {r3, 0x2}, {r6, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0xb1, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0bb0dd083e178aad54873b562fe52f6950828ba125c384392c30338ee00067b6eabc1038b49ce196542a3524113e88c4da815f90558eff5d5167c660b2122d5b5388bb6954da9a7dba84777facc06d3c6df2ec15f21275e7c9604215ac0aec5a6a18026e0575adeb2eb0195aed56d80468a3e769544b7d7e2dfe1986c3a4d0041309bb370adbd5b12a40439810e8c5d1146e19ad09566c0ef14b23199c9ba8c338238b87ca684d0040df1a4901470d0000"], 0x0, 0x0, 0x0}) io_setup(0x9, &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) io_getevents(r10, 0x1, 0xa, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000980)={r11, r12+10000000}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000a00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000ac0)={0xc8, r7, 0x410, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffff801}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1800000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f00000009c0)='/dev/midi#\x00', 0xffffffff, 0x101004) 19:46:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000380)=0x80) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f00000003c0)={@remote, 0x0}, &(0x7f0000000400)=0x14) bind(r2, &(0x7f0000000440)=@xdp={0x2c, 0x7, r3, 0x3c}, 0x80) r4 = eventfd2(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:hald_var_run_t:s0\x00', 0x24, 0x1) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r4, 0xb}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x5000, 0x0, 0x2, r4, 0x6}) r5 = dup(r0) accept4(r5, &(0x7f0000000280)=@can, &(0x7f0000000180)=0x80, 0x80000) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @empty}, 0x80, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='team_slave_1\x00', 0x60, 0x3}) 19:46:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0x80) recvfrom$ax25(r1, &(0x7f0000000180)=""/74, 0x4a, 0x40000020, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x0, 0x4}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0211e0030800ce1b6b00000000000000000000030006000000000002000000e00000010000000000000000030005000000000002000000e00000010000000000ebc479df9542cc0334929c3828c65493afdc841d1932134521f7e36733f64594f9adfedb4478a63069863cf76415dd067b1f653eb24a61d99a288ede9054bf6f1ec228d3ccad3fc40624948852af92bda9d808035f80ea5715d1c053273987b22eb34355583e667f"], 0x40}}, 0x0) [ 250.635450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.642964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.699971] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:46:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x10003) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x6, 0x9, 0x5, 0x4, r0, 0x2}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)=r1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 19:46:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="dabf1f00", @ANYRES16=r2, @ANYBLOB="100026bd7000ffdbdf2504000000140001000800090079000000080005000100000050000100080004004e230000080004004e2200000800060073656400140003007f000001000000000000000000000000080001000200000008000100000000000800060073680000080001000a000000200003000800080005000000140002006c61706230000000000000000000000030000200080007000800000014000100fe88000000000000000000000000010108000b000200000008000b00020000001c000300080007004e230000080007004e2000000800080000000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xa0006, 0x0) write$sndseq(r3, &(0x7f000086afd0)=[{0x10081, 0x4}], 0x30) 19:46:09 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/155, &(0x7f0000000000)=0x9b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x800) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000001c0)=0x40) [ 250.855735] binder: 7903:7907 unknown command 148746251 [ 250.892963] binder: 7903:7907 ioctl c0306201 200000c0 returned -22 [ 250.960402] binder_alloc: 7903: binder_alloc_buf, no vma [ 250.966065] binder: 7903:7915 transaction failed 29189/-3, size 0-32 line 3035 19:46:09 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e20, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_bond\x00'}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000003c0)={0x0, [], 0x6}) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '%'}, {}, {0x20, '/dev/vbi#\x00'}, {0x20, '/dev/vbi#\x00'}, {0x20, '/dev/vbi#\x00'}, {0x20, 'md5sum'}, {0x20, '/dev/vbi#\x00'}], 0xa, "7d447a811edc8f9103457ec34103ecabbd454df6d927fdf3e3107206c7ade52346875393732749acb67622b57cfa0247cc71ed15068aaa37f1b9687e5a40d51b7118b21a77b923270f3098c1f1426af5a159e8c76ada204d28d1e97c60cc136358de20bdcc9007d1c678ba8cedc751032352ee9ff673e2d7e586ec27f19e60a15ee08ed063851c24e4edd59c8237e2b399f3946e025b563b7b24bfa0369404a7f8ec21e57062c3d0f7452e6a9dc4a94a36e396"}, 0xf4) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000200)={0xd130, "2ba3babfab77861490150f861fba3872c15a9bada5d3e57cb0b941891995e379", 0x1, 0x80, 0xffffffff, 0x6, 0x3}) [ 251.005535] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.070123] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:46:09 executing program 0: r0 = socket(0x9, 0x0, 0xb18) sendmsg$nl_route(r0, &(0x7f0000007700)={&(0x7f0000000000), 0xc, &(0x7f00000076c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000013000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000001484d300000000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x400}, 0x0) 19:46:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x109000, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x5, @local, 0x1}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000140)=""/76, 0x4c, 0x0) 19:46:10 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x501440, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000013c0)=""/55) r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000080)={0x7ffffffb, 0xccd, 0x401}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) bind$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/22, 0x16}], 0x2, &(0x7f0000000180)=""/209, 0xd1}, 0x2000) 19:46:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) 19:46:10 executing program 0: r0 = memfd_create(&(0x7f0000000240)='em1usereth1^&usersecurity+\x00', 0x3) fallocate(r0, 0x3, 0x7fffffffffffdffb, 0x6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000140)) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) [ 251.540782] binder: BINDER_SET_CONTEXT_MGR already set [ 251.546253] binder: 7903:7915 ioctl 40046207 0 returned -16 [ 251.552358] binder: 7903:7959 unknown command 148746251 [ 251.557809] binder: 7903:7959 ioctl c0306201 200000c0 returned -22 [ 251.565320] binder_alloc: 7903: binder_alloc_buf, no vma [ 251.570958] binder: 7903:7958 transaction failed 29189/-3, size 0-32 line 3035 [ 251.579344] binder: undelivered TRANSACTION_ERROR: 29189 [ 251.585648] binder: undelivered TRANSACTION_ERROR: 29189 19:46:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000280)='net/ip6_tables_targets\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00ada90b52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x1100, 0x1000000, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x800000000000009, 0x3f]}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20011, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000680)={0x0, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r8, 0x40106437, &(0x7f0000000a80)={r9, 0x28526e09}) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x100000000009}, &(0x7f0000000a40)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="e000000106ae27de42c9f2589ed82bf09cd212fc1e2ae9d0dbcb58dabf75764d94d81be3867eb735aa3d626458b59c521f461470e2a912181054d891b15724", @ANYRES16=r7, @ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r8, 0x4208}, {0xffffffffffffffff, 0x401}, {r3, 0x2}, {r6, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0xb1, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0bb0dd083e178aad54873b562fe52f6950828ba125c384392c30338ee00067b6eabc1038b49ce196542a3524113e88c4da815f90558eff5d5167c660b2122d5b5388bb6954da9a7dba84777facc06d3c6df2ec15f21275e7c9604215ac0aec5a6a18026e0575adeb2eb0195aed56d80468a3e769544b7d7e2dfe1986c3a4d0041309bb370adbd5b12a40439810e8c5d1146e19ad09566c0ef14b23199c9ba8c338238b87ca684d0040df1a4901470d0000"], 0x0, 0x0, 0x0}) io_setup(0x9, &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) io_getevents(r10, 0x1, 0xa, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000980)={r11, r12+10000000}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000a00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000ac0)={0xc8, r7, 0x410, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffff801}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1800000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f00000009c0)='/dev/midi#\x00', 0xffffffff, 0x101004) 19:46:10 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x207ffffe) pwritev(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000240)={r1, 0x4, &(0x7f0000000140)=[0x99, 0x9, 0x1ff, 0xffff], &(0x7f0000000180)=[0xfffffffffffff800, 0x100000001], 0x10, 0x8, 0x9, &(0x7f00000001c0)=[0x237b, 0x100000000, 0x7, 0x401, 0xfffffffffffffffb, 0x20, 0x80000001, 0x0], &(0x7f0000000200)=[0x6, 0x2a38dd0, 0x7f, 0x20, 0x4, 0x6, 0x5]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 19:46:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x29c) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'eql\x00', &(0x7f0000000080)=@ethtool_stats={0x1d, 0x2, [0x9, 0x9]}}) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x104, 0x3f00, 0x0, 0x1bb) 19:46:10 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLINK(r4, &(0x7f0000000040)={0x7}, 0x7) fallocate(r4, 0x1, 0x0, 0x369e5d84) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x3f, 0x1, 0x9}) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) r5 = accept(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f0000000080)=0x1) 19:46:10 executing program 0: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000016c0), &(0x7f0000001740)=0x60) 19:46:10 executing program 1: ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000600)=ANY=[]}], 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x2, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sched_setattr(0x0, 0x0, 0x3) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000100)=0x4, 0x4) prctl$PR_CAPBSET_READ(0x17, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4) close(r2) 19:46:10 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)=0x7fffffff) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000900000000000004c2700000000000000950000000000000078708f1be73a148e88dbe2cdf4c84b18985aca8b1bb3289013ddd4f62000000d3ef56082e14509000000000000003078a12b21d03ca9e9a548fa7beed86bf0d12b925ace209bf409"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={r1, r2}) 19:46:10 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket$kcm(0xa, 0x0, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5}, 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x0, 0x2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000162) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0x8000, 0x8}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0xc6200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x101, 0x0) syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x1000000000000000, 0x80) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x1, 0x30000) syz_open_dev$swradio(&(0x7f0000000600)='/dev/swradio#\x00', 0x1, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg(r3, &(0x7f0000000f80)={&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x101, @dev, 0x1b56}}}, 0x80, 0x0}, 0x20000000) socket$kcm(0xa, 0x922000000003, 0x11) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90f}, 0x28) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) acct(0x0) socket$kcm(0x10, 0x2, 0x0) 19:46:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='loginuid\x00') setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x80, 0x2}, 0x4}, 0x10) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) exit(0xffffffff) pread64(r0, 0x0, 0xffffffffffffffde, 0x0) 19:46:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000680)={0x2, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 251.932568] binder: 7974:7976 unknown command 148746251 [ 251.981279] binder: 7974:7976 ioctl c0306201 200000c0 returned -22 19:46:10 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='cmdline\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3, 0x4) [ 252.074162] binder_alloc: 7974: binder_alloc_buf, no vma [ 252.110448] binder: 7974:8007 transaction failed 29189/-3, size 0-32 line 3035 19:46:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x40081271, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 252.556911] binder: undelivered TRANSACTION_ERROR: 29189 19:46:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000280)='net/ip6_tables_targets\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00ada90b52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x1100, 0x1000000, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x800000000000009, 0x3f]}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20011, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000680)={0x0, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r8, 0x40106437, &(0x7f0000000a80)={r9, 0x28526e09}) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x100000000009}, &(0x7f0000000a40)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="e000000106ae27de42c9f2589ed82bf09cd212fc1e2ae9d0dbcb58dabf75764d94d81be3867eb735aa3d626458b59c521f461470e2a912181054d891b15724", @ANYRES16=r7, @ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r8, 0x4208}, {0xffffffffffffffff, 0x401}, {r3, 0x2}, {r6, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0xb1, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0bb0dd083e178aad54873b562fe52f6950828ba125c384392c30338ee00067b6eabc1038b49ce196542a3524113e88c4da815f90558eff5d5167c660b2122d5b5388bb6954da9a7dba84777facc06d3c6df2ec15f21275e7c9604215ac0aec5a6a18026e0575adeb2eb0195aed56d80468a3e769544b7d7e2dfe1986c3a4d0041309bb370adbd5b12a40439810e8c5d1146e19ad09566c0ef14b23199c9ba8c338238b87ca684d0040df1a4901470d0000"], 0x0, 0x0, 0x0}) io_setup(0x9, &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) io_getevents(r10, 0x1, 0xa, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000980)={r11, r12+10000000}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000a00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000ac0)={0xc8, r7, 0x410, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffff801}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1800000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f00000009c0)='/dev/midi#\x00', 0xffffffff, 0x101004) 19:46:11 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0xff, 0x6, &(0x7f0000000500)=[{&(0x7f00000001c0)="dc2f1f3837504e15dbc5b602b1ef2ab7a5b185e2a46b3ef40321ce568abd87a5a8803e5fde6bcab871389b3567718bacee4e8324a8837c2921041bf5f74320df5fb9f05a3415d18a1d7e296d58cea721c46e9250f46271f986597241b6e32eb668be26a862aa82f7bdc155130493de98f970685b999966964d7f057e64aa446ced0b199788af206d42c8", 0x8a, 0x10000}, {&(0x7f0000000080)="929754b876ed879c97a6db96267d051badedb9936d4820fe1f7525a46e4f5c", 0x1f, 0xfff}, {&(0x7f0000000280)="33accd72ef2f6ebdbbb954d0e65889ec03e3bbb0f2fe566a196637a15f8eba887f9f1dfb882339b76781720fff4da59888c79c547be8561b5ec083a782887417cad09020512f40bee0312faa1f315f28217d3c3b20b086347dfdbbea4cf01d1210af5c63d164f235c9fb79a3b61fc639ea937ac9351be613f2c929a124c9196873bc8d8214292e881d67cd571da776aaf36288b1752076978a19", 0x9a, 0x1}, {&(0x7f0000000340)="ba4ac3b48e553e675f206c09294977b509639a00f8f8cb2bcf6e70d44e4386128bfb165d53f0d913ac56e3024c29f3ad2ea327f79f12f43e4bf589336dc7e098309e813b11ca8a015c0477020785d22c003b3401133641dfccce1c996a71190b550660187dae8f24abd1a361315588642cad339f8b0939b6d681888a2ef33fb42a03907224f97fc4a8ae5e45ce9951f5f0805e", 0x93, 0xffff}, {&(0x7f0000000400)="7678ac6d68b6b3d47e0633ea7c83d3b955fba9b0e7c46c4ea632aaee369dd7129144fe2917f7420d4bd412247543691ba0d129fa3a611277538a0421db781ada7e9a553ea4d0e8c6228455de6c234a11018fe15a34839cd1bdf5e42b3fadaec0732c819603e7138ea5", 0x69, 0x2}, {&(0x7f0000000480)="2a610fe082e50268661437e3d29d156f2bf7a00272910942813757a9969a26e20de978ed8316a705abd715829728800506681eeaf14f8286b18f6c29541c7fa6b296343967d8c045a9a41b7e64cdfdfe5c7ac688102ff19cbf3adfa48a4ec5d95b", 0x61, 0x200}], 0xd33a8c0a385157f6, &(0x7f00000006c0)={[{@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_yes='case_sensitive=yes'}], [{@fowner_lt={'fowner<', r1}}]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) 19:46:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0xa388}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x408000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000000c0)=0x1) [ 252.887130] binder: 8032:8036 unknown command 148746251 [ 252.920496] binder: 8032:8036 ioctl c0306201 200000c0 returned -22 [ 253.000113] binder_alloc: 8032: binder_alloc_buf, no vma [ 253.005758] binder: 8032:8053 transaction failed 29189/-3, size 0-32 line 3035 [ 253.035395] audit: type=1804 audit(1551296771.879:31): pid=8004 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir729958176/syzkaller.ByUsIB/7/file0/file0" dev="loop5" ino=3 res=1 [ 253.061804] audit: type=1804 audit(1551296771.909:32): pid=8021 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir729958176/syzkaller.ByUsIB/7/file0/file0" dev="loop5" ino=3 res=1 19:46:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) 19:46:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044c11e55ea17819da6e286a6aeabcd0000001772f684bcc92ab61bd0172d00d11f4a884ac68f"], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 19:46:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) getsockopt$sock_linger(r1, 0x1, 0x25, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x10000) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0xffffffff) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000100)={'veth1_to_bond\x00', {0x2, 0x4e24, @remote}}) 19:46:12 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000000c0)={0x1, 0x5, 0xffffffffffff0ea2, 0x301}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180), 0x24, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) 19:46:12 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket$kcm(0xa, 0x0, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5}, 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x0, 0x2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000162) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0x8000, 0x8}, 0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0xc6200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x101, 0x0) syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x1000000000000000, 0x80) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x1, 0x30000) syz_open_dev$swradio(&(0x7f0000000600)='/dev/swradio#\x00', 0x1, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg(r3, &(0x7f0000000f80)={&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x101, @dev, 0x1b56}}}, 0x80, 0x0}, 0x20000000) socket$kcm(0xa, 0x922000000003, 0x11) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90f}, 0x28) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) acct(0x0) socket$kcm(0x10, 0x2, 0x0) [ 253.228350] audit: type=1804 audit(1551296772.069:33): pid=8025 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir729958176/syzkaller.ByUsIB/7/file0/file0" dev="loop5" ino=3 res=1 19:46:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x361f0085}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2b) fgetxattr(r2, 0x0, &(0x7f0000000640)=""/239, 0xef) 19:46:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x301000, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x2}, 0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0xce) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./bus\x00', 0x1ffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x8) lseek(r1, 0x0, 0x2) accept$unix(r2, 0x0, &(0x7f0000000340)) sync_file_range(r3, 0xffff, 0x4, 0x3) sendfile(r1, r2, 0x0, 0x40000) [ 253.393532] audit: type=1800 audit(1551296772.239:34): pid=8069 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=4 res=0 [ 253.448690] audit: type=1804 audit(1551296772.239:35): pid=8069 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992081601/syzkaller.O8oOd9/17/file0/file0" dev="loop3" ino=4 res=1 [ 253.502131] audit: type=1800 audit(1551296772.239:36): pid=8069 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=4 res=0 [ 253.538722] binder: undelivered TRANSACTION_ERROR: 29189 19:46:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x1, 0x1, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r2, r3, r4}, 0xc) getsockopt(r1, 0x114, 0x2721, 0x0, &(0x7f0000000000)=0x7ffff000) [ 253.694244] audit: type=1804 audit(1551296772.539:37): pid=8078 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir719076482/syzkaller.iSDl1r/22/bus" dev="sda1" ino=16587 res=1 [ 253.774697] audit: type=1804 audit(1551296772.619:38): pid=8069 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992081601/syzkaller.O8oOd9/17/file0/file0" dev="loop3" ino=4 res=1 19:46:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000280)='net/ip6_tables_targets\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00ada90b52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x1100, 0x1000000, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x800000000000009, 0x3f]}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20011, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000680)={0x0, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r8, 0x40106437, &(0x7f0000000a80)={r9, 0x28526e09}) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x100000000009}, &(0x7f0000000a40)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="e000000106ae27de42c9f2589ed82bf09cd212fc1e2ae9d0dbcb58dabf75764d94d81be3867eb735aa3d626458b59c521f461470e2a912181054d891b15724", @ANYRES16=r7, @ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r8, 0x4208}, {0xffffffffffffffff, 0x401}, {r3, 0x2}, {r6, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0xb1, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0bb0dd083e178aad54873b562fe52f6950828ba125c384392c30338ee00067b6eabc1038b49ce196542a3524113e88c4da815f90558eff5d5167c660b2122d5b5388bb6954da9a7dba84777facc06d3c6df2ec15f21275e7c9604215ac0aec5a6a18026e0575adeb2eb0195aed56d80468a3e769544b7d7e2dfe1986c3a4d0041309bb370adbd5b12a40439810e8c5d1146e19ad09566c0ef14b23199c9ba8c338238b87ca684d0040df1a4901470d0000"], 0x0, 0x0, 0x0}) io_setup(0x9, &(0x7f00000007c0)=0x0) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) io_getevents(r10, 0x1, 0xa, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000980)={r11, r12+10000000}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000a00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000ac0)={0xc8, r7, 0x410, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffff801}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1800000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f00000009c0)='/dev/midi#\x00', 0xffffffff, 0x101004) 19:46:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x361f0085}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2b) fgetxattr(r2, 0x0, &(0x7f0000000640)=""/239, 0xef) 19:46:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) r1 = epoll_create(0x400100000001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080)=0x63, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000d000)) 19:46:12 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) r0 = syz_open_dev$dspn(&(0x7f0000000600)='/dev/dsp#\x00', 0x2, 0x2040) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @loopback}, 0x2, 0x3}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4b8e0473608b24879a73f771bff237837b569a19118543669e33eb6c36a59ee2e31ce08dd1dbb17cf53857a1be9377def4cdf3f297ecbb76b42e97cf66fd748d80fe95244f9f41a8e0a509089971295113ea8087a838b5628731829a2c5432d5aa21569c4c34644c432bbc544e31c71fba5532746d8cfa025383d473db390c1992367150b4c7b381e5076bc4775c20093391f07722279b1f229d33b82e9a66b6811bc603d477ee84f0f988a49dd5a18e0cd0864a5c008d40dc466a35941686fca318261230db", 0xc6}, {&(0x7f00000002c0)="a64b2f76301a7055267d93c894fcc431f44cfba0966b1dbf72bf5cb863e925ac708eeb58598c05613d9bdc32231465aae2b0e59b1fe360af7905055fcaffd9cd17c546d228d1e0", 0x47}, {&(0x7f0000000340)="8652e46ca1e4546527473dfa873c698f8e30b4101878d273a09885b02824fb8758d2b6a38f5cba592f23b54d5958817b846eb92702a1bf1ea9b437338e67fd55f92c1ac322681d41a187b038257c70bb504a2e9a1c6e5631b908d54578a58eb8770c48", 0x63}, {&(0x7f00000003c0)="0c38ad7b73a5823714fd9a4949e2c1d069b0684a701035d5ec703f08891746888a63dc01bc3df8e7f89a4d65e6c6baac2a8fb8b2c787d9794046b79fb7bc4d5c687c22b0f65350994a1ca0bd2cd122aa91f5f0aafd919fdf7ed62481a7b95ebdba85e5cd27bedfcd5a53daa5f55455c7864ae1f5855d7fc00394dff70fd688212bbe9d2661833fdf3d490e498b3ac0369ebc62714d33639991499cb19bf9fcae8db95611d9efa1ac175fee16392e83e0473b74f3e15b0931a7f2027ddc77fdfa8b6298c421b6f5222f659e", 0xcb}], 0x4, &(0x7f0000000500)=[{0x88, 0x0, 0x8001, "4f914bd03a07634b8b4c4cb8fe7e1c6b70b68450a25d965f8f0194bf34b47c178accd68d95385059c2675fa6b82894861b8a52bdc4ad8e22aef740f2519a502a07958604c096ef67381765befe90346a10bfde4a31f7eb9292fc4d2b0e50e3677f43851a494dec2ec5bb0de59d32fbd0dc93eb04"}, {0x28, 0x10a, 0x2, "0ea6ccbf892cb72f24a57e05d129b71623d550cf8a"}], 0xb0}, 0x4) [ 253.910790] audit: type=1804 audit(1551296772.619:39): pid=8079 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992081601/syzkaller.O8oOd9/17/file0/file0" dev="loop3" ino=4 res=1 [ 253.990265] audit: type=1800 audit(1551296772.639:40): pid=8069 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="loop3" ino=4 res=0 [ 254.009685] binder: 8095:8096 unknown command 148746251 [ 254.038031] binder: 8095:8096 ioctl c0306201 200000c0 returned -22 [ 254.183900] binder_alloc: 8095: binder_alloc_buf, no vma [ 254.217156] binder: 8095:8104 transaction failed 29189/-3, size 0-32 line 3035 19:46:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000100)="2600000022004701050022008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x20000000000008, &(0x7f0000000000)=0x1000000000, 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 19:46:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000001340)=0x3f, 0x4) r2 = dup3(r1, r1, 0x80000) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)=0x1) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x377, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x47d, 0x40000002, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000001380)="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") sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 19:46:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="088e6afdeceea9b95c"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'syz_tun\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001000)={'veth0\x00'}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:46:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5e0, 0x10401) sendmsg$inet_sctp(r3, &(0x7f00000004c0)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x1, @rand_addr="e09d8fdaa5c01e32bd038e8f9987321a", 0x1f}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000240)="2dba3eb16386dd5e7d3a6b1fd05b4ba2a14cb73262577797e33e38100048050eceed7a2a6f6991dfff5dcfa9aabeaebb13ef014fc031af85c2a3d3980c671f854f353c7c9571700ff78b43c1b8649e0548d6856d569d324038610abfc2bced589e0d9f3a7ba248ca3fe69db6a8d0a387d79da77aa619991e0fc77c85c4bda2566b4ac45af47594635497f34e5dc9ff75e1b9e11340500f0529e2c914be5a04acec", 0xa1}, {&(0x7f0000000300)="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", 0xfa}], 0x2, &(0x7f0000000400)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @init={0x18, 0x84, 0x0, {0x200, 0x4, 0xfffffffffffffffa, 0x3ff}}, @authinfo={0x18, 0x84, 0x6, {0x3f}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xd}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0xa8, 0x20040000}, 0x8040) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r3, &(0x7f00000005c0)="48dcee4d43ff65451e9fbc62a29e11e67bd3d4818e1bd6ab0c99f17bf8752eb3c25a15bbb7d3776273aaa5bdb8d613cb9e54e7d02b5ea7f55078ccaa7d4f5b12ad628bf111", 0x45, 0x2000000000000, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x33d) close(r1) sendto$unix(r2, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000580)=0x68) recvfrom$unix(r0, &(0x7f0000000000)=""/49, 0x31, 0x2061, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 19:46:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="28010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000fffdac140b007f00000100000000eeff000000000000fe8000000000000000000000000000aa0000000000000000000000000000000067a4f2cdfa2246f2b3bd4b8914081bf050a22fa6e27fde9f8d2208a33eadc0d70beca657ee6b6acb0a43526e264dddd821c887559ab733b2c14b12ff4a227dba26917b4ffebc422490d1808471b5bc5082b0fc94265d7fcba35b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8f81612ae919e67ad73b2046ba3250ade0549a10e42839c2bf33384af503222d45b99ee8d38772231d9deab90b5e38805f2681b8ef4f1b948c9da61eb3e8b8d6e275450510303feb8555cf97593dfa0c9883b8ffa3e48e7dbce"], 0x128}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x402000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000001480)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000009f80)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f000000a080)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000a100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000a140)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000a280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f000000a380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000a3c0)={'team0\x00', 0x0}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000180)=0x1, &(0x7f0000000200)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f000000a4c0)={@empty, @loopback, 0x0}, &(0x7f000000a500)=0xc) accept$packet(r1, &(0x7f000000a540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x6f0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f000000a5c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000a600)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f000000a700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a740)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a780)={@local, @multicast2, 0x0}, &(0x7f000000a7c0)=0xc) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000001280)=""/50) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x8001, 0x4) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000aa00)={0x0, @initdev}, &(0x7f000000aa40)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f000000aa80)={0x11, 0x0, 0x0}, &(0x7f000000aac0)=0x14, 0x0) accept$packet(0xffffffffffffffff, &(0x7f000000ab00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000ab40)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f000000abc0)={0x11, 0x0, 0x0}, &(0x7f000000ac00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000ac40)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f000000ad40)=0xe8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000013c0)="8e44914b23913a6132d317583562784acdbc93ac5afb91c0c5102c1c21224d664d744e68e6e25206f41b503a4c", 0x2d, r0}, 0x68) accept4$packet(r0, &(0x7f000000ad80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000adc0)=0x14, 0x80800) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000012c0)=""/177, &(0x7f0000001380)=0xb1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f000000ae00)={@empty, 0x0}, &(0x7f000000ae40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000b400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4400009}, 0xc, &(0x7f000000b3c0)={&(0x7f0000001880)=ANY=[@ANYBLOB="04050000", @ANYRES16=r2, @ANYBLOB="020426bd7000fbdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="7800020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400080000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="fc0002003c000100240001006c625f74795f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f706f72745f7374617473000000000000000004000000000000000000000800039ee20000000800ea008100000008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000080000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="ac00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=r9, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="6802020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000600000008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000500000008000600", @ANYRES32=r14, @ANYBLOB="400000010065625f706f00745f7374617473000000000000000000000000000000000000004b219c3d601d10080403000b000000080004000300000008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r17, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff03000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400230c0000"], 0x504}, 0x1, 0x0, 0x0, 0x40000}, 0x4040890) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000280)=""/4096) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0x0, r1, 0x0, 0xb, &(0x7f0000000100)='/dev/vsock\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r19, 0x10, &(0x7f0000001500)={0x3}) 19:46:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) listen(r1, 0xbd1b) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8c000, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000500)=r4) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000100)={"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"}) [ 254.498892] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:46:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x4000000000000006, @local, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x3f, 0x9, 0x4d, 0x1}) 19:46:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xdc, 0x30, 0x8001, 0x5}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x2, 0xd96}, 0x90) [ 254.705739] binder: undelivered TRANSACTION_ERROR: 29189 19:46:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0x7) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) ftruncate(r0, 0x1e) 19:46:13 executing program 0: unshare(0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:46:13 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/41) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x43, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1000000003c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:46:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007d) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf", 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000b80)=""/136, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000000)=0x1) dup(r1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000003c0)={0x0, {0x77359400}, 0x0, 0x93c}) bind(r0, &(0x7f0000000280)=@l2={0x1f, 0x40, {0x0, 0x7ff, 0x7fff, 0x0, 0x0, 0x100000001}, 0x7fff}, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001e3, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x80001) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x10000000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000100)) unshare(0xa020006) mq_open(&(0x7f0000000000)=' \x00', 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 19:46:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netfilter\x00') ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000002c0)={0x3, &(0x7f0000000240)=[{}, {}, {}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r1 = socket(0x1, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000cab000)=0xc) listen(r0, 0x2) setresuid(r2, r3, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 19:46:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 19:46:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0xffffffffffff8001, 0x4, 0x2, {0x77359400}, 0x2feaddc6, 0x8}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) timer_getoverrun(0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x40000) setitimer(0x1, &(0x7f0000000200)={{}, {0x0, 0x2710}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) r6 = inotify_init() bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4008000}, 0x20040000) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 19:46:14 executing program 2: ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x401, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000180)=0xffffffffffff7fff, 0x4) r3 = syz_open_dev$video4linux(&(0x7f0000002e80)='/dev/v4l-subdev#\x00', 0x0, 0x10201) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) epoll_create(0x841f) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) sendmsg$tipc(r2, &(0x7f0000002e00)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x3, {{0x43, 0x4}, 0x2}}, 0x10, &(0x7f0000002cc0)=[{&(0x7f0000000400)="073f57e615e021ac161c818434bd5d6e49b87ada44bc9a2d147b376af029a2e7caf5ed6af1d4012edceabaed697cbde62016509a12a4bda1829d552b09c13d2634450a2c70be039745a4bc5dc9da27e1828eba159bcb65c8a60e047e8fef235ee2420ebf4ced35b3b93dade945df01a9e070c62b6f827dee16a6683c78473768a5c0022f91b7d7737880cf9611b0a4", 0x8f}, {&(0x7f00000004c0)="bde7047061e0c0884f56d5c1a307d94d92585abacf9a5bbb0956411aa13e82397f41f4fe068f3bc6935e15e4ccdc6648523c5f865003e2a23b348df6480ee3a1042cebe3dab98cc9a2db7bf19a7a3454a5916c8cb2192e04d965a9357de96ff62438872c88", 0x65}, {&(0x7f0000000540)="f8301f14a56c2d00968d7a9e9461cfb9fc4781f92c64dabad726a7bc25c62f609196eb2dc3196534433280af96b36294da0ebde2d9f62e52d4dfc297c5015196ab39a29ac7179a2894e00124d19cf216c9719e631063d270b4c57618f83145906db68f8c5de5dd179a72afed95e3a208d93a61db8d36ecb65201ed7331833a5ac4529ae1de7bbc1b665a59fabc16e4fb09dd949e194ab6720e7dfd90c360c540eed473a8a292657db99dd33d57b2f0df66cc5ad95485719d96109c20c213d90b881ab6b66bad2563a6cc18554bd77812d1524d0b1f2aa154686bb3d586b4cf9e1bb240012acf7fbd0d57c4f7137ec927", 0xf0}, {&(0x7f0000000640)="a2f807f6f1fa39f6f05b7739926f65dbfa43cae99232ea2001a0187f238671d76b47ef57aeff4b9691fb993f31385ae837e3fe8291d83a01aab5d991ff88decd1bad2070135281ab722d6f17b892f40ba24fd947331cd761ecbf3a722b0cbc3c06c6a798acafdf14c340cc12", 0x6c}, {&(0x7f00000006c0)="22d4f317a22957c9a697c50f4ec614a174ecfba79d58f1df2e4a1baa5fda72c96304c3572cda2143d6efa10e6ef5472ecf57c8ff910db579fe169c3eb43a27139ed1c54e90c09f7e3c01270904819db7af9b892420209255693906fec0f45ef5bb7e3737c87f5ce3fed2d47c5186f5cdf9b8604c1eec8f154e9543617de14e49", 0x80}, {&(0x7f0000002b00)="c5eba383f9228b48fe359e352c62e4bf06343da412c825d7d306197e586d0fa9d155884a55f4c58ab73343e9b07f7d39c50468d426e92691dcde13829c55a347ae38a9ea5fd1e694de3c7a65c5503045c7a086bdc41ddb6342a334db04cf6895e27415a5be0d5e8b5b73f01e3c2a888cbecf6c", 0x73}, {&(0x7f0000000740)="e9365f", 0x3}, {&(0x7f0000002b80)="2bd0e173f4a82f39297ea92510860fec4f7a4f39cdd27a50fe86cc5df570df5d00cf370560dbe18a728ec4fe7d3f3ae830ab3dfaf2aa00b9e3db9bf0f3a4192ee9c8966f622826eeb79ed0b38e547eabc577ae3497be4486159735", 0x5b}, {&(0x7f0000002c00)="72382d440c80673bbb924242ff1da906992fc0d148b423ed1a814a5730550ed615d98faed8331d678446e8100bac285d87bee3e7b4cf2a38f921818ae6eb0e3f2373a9d504772583eeda784f1fd7c8b36de5d931c2951b6eec99e775b6d964c2bb5ea067eb2b5f29ab35ec7c34fe09eeaf66cfa774cee802a0159e34589b637d572ca5c77bffc584adde81bb315a2d6925e047a7c76f8bd36f", 0x99}], 0x9, &(0x7f0000002d80)="d5c5eee356fa376d53755101578ca6a401b582b1dc329717d1cba2a87ad0ba79436442be6ad4865e4dbb5faab451a83ba6eff4f9be2a1b7c5776742e6235e5bc341536d22ff4d2fb174225c7d81bcf9ad6621eb0d56bf08f3e080ed705027ade9cc63422fece9a6ac6", 0x69, 0x40044}, 0x8004) shutdown(r1, 0x0) 19:46:14 executing program 2: bind$llc(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0x10, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f02feef283c123f") syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f0000000240)=0xffff, 0x4) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = getgid() getgroups(0x3ffffffffffffd8c, &(0x7f0000000840)=[r1]) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000003c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xfffffffffffffffc, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000680)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x200, 0x0, "340229c0a6a793056146e87d4e575199c5141ec443613a200809d894d677703358de262840b33780e0c8044d32d6dfc609758d074bb74f587fdea784ba05cc25ed421c6ed22d0b7d4923d0fd8d92b05e"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000640)={{0x5, 0x8, 0x4, 0x6, 0x7f, 0x1f600}, 0xffffffff, 0x6, 0x81}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000600)=0x5) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) 19:46:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000000000000000000046112880000000000010000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 19:46:14 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) connect(r1, &(0x7f0000000700)=@ll={0x11, 0xc, r2, 0x1, 0x1, 0x6, @broadcast}, 0x80) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) r4 = gettid() sched_setscheduler(r4, 0x2, &(0x7f00000007c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x40000, 0x0) r5 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0xe0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea0f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x56, 0xfffffffffffffffb) keyctl$update(0x2, r6, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r5, &(0x7f0000000500)="2a452a2896c879361cfa68f7365613b020cb4867d4e5b560fa9c20d0736a492d4d56cc6b869a00e15649f499e3ee99d68314d20033ec26b12db9c3d380e922ca08343bfb1a9f6819cc31e9a9b813914d87ea9aeacb87842c775c0f86ea6220506bffcf49c0cef030a962b5ac102bc5e88364f0946a5366026847e4cef3aa3ce5922b70df1b9043d562b85c1295473ade732919f6474d5095eb13b0fdf9fbca9da9fef45597731cec50ad6bbda397c89058eb2b3ea556235120dc35aee9fb9d7148387037a9303d918020b2fba89f27ba961075808e11e6ef37593c45f881942cbe78106da1e8989c343cb3"}, 0x10) r8 = openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fsetxattr(r0, &(0x7f00000001c0)=@random={'osx.', 'cgroup2\x00'}, &(0x7f0000000300)='cgroup.procs\x00', 0xd, 0x2) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:46:14 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/89, 0x59) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 19:46:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000100)={0x1, 0x1, [0x1, 0x8000, 0x0, 0x7, 0x0, 0x401]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r5 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) 19:46:14 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/89, 0x59) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) [ 256.504768] syz-executor.3 (8226) used greatest stack depth: 22640 bytes left 19:46:16 executing program 5: r0 = socket(0x5, 0x4, 0x6) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x22000044}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getroute={0x1c, 0x1a, 0x20, 0x70bd28, 0x25dfdbfe, {0x2, 0x20, 0x0, 0x20, 0xfc, 0x4, 0xfe, 0xa}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40040) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x2, 0x6, 0x6}) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xfffffe18) 19:46:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote}, 0x12) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000d, 0x80010, r0, 0x40000000) 19:46:16 executing program 2: bind$llc(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0x10, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f02feef283c123f") syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f0000000240)=0xffff, 0x4) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = getgid() getgroups(0x3ffffffffffffd8c, &(0x7f0000000840)=[r1]) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000003c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xfffffffffffffffc, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000680)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x200, 0x0, "340229c0a6a793056146e87d4e575199c5141ec443613a200809d894d677703358de262840b33780e0c8044d32d6dfc609758d074bb74f587fdea784ba05cc25ed421c6ed22d0b7d4923d0fd8d92b05e"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000640)={{0x5, 0x8, 0x4, 0x6, 0x7f, 0x1f600}, 0xffffffff, 0x6, 0x81}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000600)=0x5) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) 19:46:16 executing program 0: bind$llc(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0x10, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f02feef283c123f") syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f0000000240)=0xffff, 0x4) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = getgid() getgroups(0x3ffffffffffffd8c, &(0x7f0000000840)=[r1]) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000003c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xfffffffffffffffc, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000680)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x200, 0x0, "340229c0a6a793056146e87d4e575199c5141ec443613a200809d894d677703358de262840b33780e0c8044d32d6dfc609758d074bb74f587fdea784ba05cc25ed421c6ed22d0b7d4923d0fd8d92b05e"}, 0xd8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000640)={{0x5, 0x8, 0x4, 0x6, 0x7f, 0x1f600}, 0xffffffff, 0x6, 0x81}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000600)=0x5) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) 19:46:16 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x4, 0x10, 0x1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x2, 0x4) write(r4, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) getsockopt(r2, 0x7, 0x9, &(0x7f0000000640)=""/240, &(0x7f0000000380)=0xf0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:46:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xb) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d}) 19:46:16 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='config}\x83\x02', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x6) 19:46:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8000, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x100000001, 0x2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) r4 = dup3(r0, 0xffffffffffffff9c, 0x80000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x80400) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000280)={0x0, 0x5, [{r2, 0x0, 0x4000, 0xfffffffffffff000}, {r3, 0x0, 0xfffffffffffff000, 0xfffff000}, {r4, 0x0, 0x4000}, {r5, 0x0, 0xfffffffff0000000, 0x100000000}, {r6, 0x0, 0x0, 0x4000}]}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'bond_slave_0\x00'}}, 0x19) accept4(r0, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x80, 0x800) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 19:46:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8932, &(0x7f0000000200)={'team0\x00', @random="01003a1e2410"}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000000040000000000000009500000200000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) r2 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1, &(0x7f0000000000)}, 0x0) get_thread_area(&(0x7f0000000040)={0x200, 0x100000, 0x0, 0x2, 0x80, 0x1, 0x1f, 0xaac, 0x1, 0x9}) 19:46:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r2 = socket$key(0xf, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl(r3, 0x80000000000004, 0x0) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000400)={0xff, 0x0, 0x3}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x1000000000000000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$tun(r5, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000440)={0x2, 0xd21, 0x3, 0x523, 0x5, 0x7}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x401, 0x6}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r6, 0xa04d}, &(0x7f00000002c0)=0x8) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000300)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x4}]}, 0x88}}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0xdd) connect$netlink(r5, &(0x7f0000000100)=@unspec, 0xc) 19:46:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000040)="77d5", 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000280)="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", 0xfff, 0x4001, 0x0, 0x0) userfaultfd(0x80800) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001280)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @remote}, 0x0, {0x2, 0x4e24, @rand_addr=0xfffffffffffffffc}, 'veth1\x00'}) getrandom(&(0x7f0000000140)=""/127, 0x7f, 0x1) 19:46:17 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4000000000000009, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000f9a000/0x5000)=nil], 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f0000000240)}) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/dev/video#\x00', 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000016c0)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x6, 0x101, 0x0, 0x31}}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r2, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x101000) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) 19:46:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xfffffffffffffff8, 0x2000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x38}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000340)={r2, 0x89, "58423764d09d974845cab2bf9a553e8a9da8fa627baaf8e8f5ede0549c16628c00b3243ff2b1145c1e0fdc0fc274d4b1070164cf0e18a4ba74e1bd90d26af4fdf002b6c5e402cd7bd7509ce1c0f8b561bc27778f772ece54fd22575416e64ccffac85beff69fdae5635f003ede774defb42494636cd1ba153d65e8ed4450b820d30698f540b5eebb9e"}, &(0x7f0000000400)=0x91) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00000700000000000000e200000005001a0000000000041727fbb0fde73939ca5dbb8ab515da00005a6a1a1e3ed5ff5d690000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000140)={0x0, 0xfffffffffffffffd, 0x1, 0x1, 0xfffffffffffffffd}) 19:46:17 executing program 4: r0 = socket$kcm(0x10, 0x2080800000000005, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb9040ac865160b000000d4126efb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000000080)=""/133, 0x85, 0x2100, &(0x7f00000001c0)=@ax25={{0x3, @null, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @loopback}], 0x10) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) socketpair(0x0, 0x80000, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000340)='9\\@Xcgroup\x00', &(0x7f0000000380)='/dev/sequencer2\x00'], &(0x7f0000000540)=[&(0x7f0000000400)='em1%cgroup]/#,!@cgroup\x00', &(0x7f0000000440)='/dev/sequencer2\x00', &(0x7f0000000480)='vboxnet1\x00', &(0x7f00000004c0)='/dev/sequencer2\x00', &(0x7f0000000500)='#posix_acl_accessbdev/-ppp1/(\x00']) accept4$rose(r2, &(0x7f0000000240)=@full={0xb, @dev, @bcast, 0x0, [@netrom, @remote, @bcast, @rose, @null, @default]}, &(0x7f0000000280)=0x40, 0x800) 19:46:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002340)={'rose0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000002380)={@loopback, 0x46, r3}) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa00, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in6=@local, 0x4e23, 0xd8, 0x4e24, 0x20, 0x2, 0x80, 0xa0, 0xc, r3}, {0x2, 0x0, 0x5, 0xff, 0x0, 0x7f, 0x1, 0x5}, {0x4, 0x5, 0xffffffffffffff6a, 0x100}, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d2, 0x6c}, 0xa, @in6, 0x0, 0x4, 0x3, 0xff, 0x7f, 0x0, 0x101}}, 0xe8) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000580)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000340)={0x6, 0x5, 0x7f, 0x2}, 0xce) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:46:17 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80100) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xcdae, 0x10000) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000540)=""/4096) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x204000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfd, 0x0, 0x0, 0x3) rt_sigtimedwait(&(0x7f0000000000)={0x8}, &(0x7f0000000080), &(0x7f0000000140)={0x77359400}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text32={0x20, &(0x7f0000000340)="b9800000c00f3235000800000f30660f388172de3e0f0626660f6a91f5fffffff30f078fc9a893be0a00000036f080a703000000dc0f01cfb9b0000040b800380000ba000000000f30150e000000", 0x4e}], 0x90, 0x0, 0x0, 0x1dc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:46:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xfffffffffffffff8, 0x2000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x38}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000340)={r2, 0x89, "58423764d09d974845cab2bf9a553e8a9da8fa627baaf8e8f5ede0549c16628c00b3243ff2b1145c1e0fdc0fc274d4b1070164cf0e18a4ba74e1bd90d26af4fdf002b6c5e402cd7bd7509ce1c0f8b561bc27778f772ece54fd22575416e64ccffac85beff69fdae5635f003ede774defb42494636cd1ba153d65e8ed4450b820d30698f540b5eebb9e"}, &(0x7f0000000400)=0x91) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00000700000000000000e200000005001a0000000000041727fbb0fde73939ca5dbb8ab515da00005a6a1a1e3ed5ff5d690000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000140)={0x0, 0xfffffffffffffffd, 0x1, 0x1, 0xfffffffffffffffd}) 19:46:18 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8947, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair(0x0, 0x1, 0x3, &(0x7f0000000040)={0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:46:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @local}, &(0x7f0000000a00)=0x1c, 0x80000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x800, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000500)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x1, 0x8000, 0x6, 0x1, 0x1, 0x9, 0x1000000000000000, 0x200, 0x5, 0x9e, 0x4a2c, 0x6, 0x3042, 0x17, 0x80000001}}) getpid() syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') connect$rds(r2, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) socket$bt_cmtp(0x1f, 0x3, 0x5) kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000100)={0xa, {0x5, 0x0, 0x1, 0x5}}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), 0x0) 19:46:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002340)={'rose0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000002380)={@loopback, 0x46, r3}) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa00, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in6=@local, 0x4e23, 0xd8, 0x4e24, 0x20, 0x2, 0x80, 0xa0, 0xc, r3}, {0x2, 0x0, 0x5, 0xff, 0x0, 0x7f, 0x1, 0x5}, {0x4, 0x5, 0xffffffffffffff6a, 0x100}, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d2, 0x6c}, 0xa, @in6, 0x0, 0x4, 0x3, 0xff, 0x7f, 0x0, 0x101}}, 0xe8) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000580)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000340)={0x6, 0x5, 0x7f, 0x2}, 0xce) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:46:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002340)={'rose0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000002380)={@loopback, 0x46, r3}) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa00, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in6=@local, 0x4e23, 0xd8, 0x4e24, 0x20, 0x2, 0x80, 0xa0, 0xc, r3}, {0x2, 0x0, 0x5, 0xff, 0x0, 0x7f, 0x1, 0x5}, {0x4, 0x5, 0xffffffffffffff6a, 0x100}, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d2, 0x6c}, 0xa, @in6, 0x0, 0x4, 0x3, 0xff, 0x7f, 0x0, 0x101}}, 0xe8) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000580)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000340)={0x6, 0x5, 0x7f, 0x2}, 0xce) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 259.544874] device team0 entered promiscuous mode [ 259.568652] device team_slave_0 entered promiscuous mode [ 259.634101] device team_slave_1 entered promiscuous mode 19:46:18 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x1820, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000000)={0x4, 0x776, 0x9, 0x5, 0x12, 0x6}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000001c0)) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) 19:46:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003600)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd}, 0xfffffffffffffe17) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) prctl$PR_GET_SECCOMP(0x15) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x800) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x400, &(0x7f0000001440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}], [{@obj_role={'obj_role', 0x3d, '/dev/usbmon#\x00'}}, {@subj_type={'subj_type', 0x3d, '/dev/usbmon#\x00'}}, {@appraise='appraise'}]}}) recvfrom$netrom(r2, &(0x7f00000000c0)=""/251, 0xfb, 0x40000000, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x3) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000003c0)=""/128}, 0x18) 19:46:18 executing program 2: r0 = socket(0x10, 0x80002, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) exit(0x1000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x8, [0xb2, 0xfffffffffffffe01, 0x600, 0x3f, 0xfb, 0x0, 0x8001, 0x205]}, &(0x7f0000000080)=0x14) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924be, 0x0) 19:46:18 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000380)={0x0, &(0x7f0000000300)=""/123}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000100)={0x7fffffff, {0x3, 0x0, 0x4, 0x80000001, 0x6}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x0, 0xf, 0x4, 0x5, "f250522cd1721469ee13633f535e02eaf1ead761e07c1dc7968a5da9da5dfdf6c7509482c8bbe5cfdbe656668a2283eecf2b0bbeb8dd5aa5045e9f7f48589247", "d5fca5c819c91502c1962f229d94bf812ce7a00b9eaa6043e19a333a004c3878edb7b4249a3c8be0e4c995f1180484a87a3b63447ba385fc4701c04fada6d8d1", "edc5509614fc45dfbca3aa6a4797c617d1105176c5af2b6ef5ccda574998fe74", [0x60, 0x1]}) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) 19:46:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @local}, &(0x7f0000000a00)=0x1c, 0x80000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x800, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000500)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x1, 0x8000, 0x6, 0x1, 0x1, 0x9, 0x1000000000000000, 0x200, 0x5, 0x9e, 0x4a2c, 0x6, 0x3042, 0x17, 0x80000001}}) getpid() syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') connect$rds(r2, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) socket$bt_cmtp(0x1f, 0x3, 0x5) kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000100)={0xa, {0x5, 0x0, 0x1, 0x5}}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), 0x0) 19:46:18 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1e, 0x4, &(0x7f0000000440)=@raw=[@generic={0x8, 0x3d3, 0x4, 0x1, 0x9}, @ldst={0x0, 0x3, 0x0, 0xf, 0x1, 0xfffffffffffffffe, 0x11}, @ldst={0x3, 0x0, 0x3, 0x7, 0xb, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x1, 0x4, 0x4, 0x40, 0xffffffffffffffff}], &(0x7f0000000480)='GPL\x00', 0x4, 0x36, &(0x7f0000000540)=""/54, 0x0, 0x1, [], r0, 0x8}, 0x48) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000700)='.dead\x00', 0x0, &(0x7f0000000780)='user\x00', 0xfffffffffffffffb) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x69d, 0x80201) bind$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000005000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x40, 0x0, 0x0, 0x100000000, 0x0, 0xfffffffffffffff8, 0x100, 0x6, 0x1, 0x401, 0x8000, 0x3, 0x0, 0x0, 0x1f, 0x8000, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0x80000000, 0x943, 0x1, 0x400, 0x200, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x22, 0x1, @perf_config_ext, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x0, 0x400}, r3, 0xffffffffffffffff, r2, 0x2) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000180)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x2, 0x2) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000580), 0x4) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000400)="25cf4eb57c4a446c1cb1db958a8c641aca8bf04eec749bccdd5bd32347731f1edaaa6c777bcd0790b7a7968bd7333232497afe1a8e3acc72c5", 0x39, 0xfffffffffffffffd) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000500)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000300)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000004c0)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000002c0)=r1) read$FUSE(r1, &(0x7f00000007c0), 0x1000) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) 19:46:18 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,', {[{@noextend='noextend'}, {@cache_loose='cache=loose'}], [{@fsname={'fsname', 0x3d, '[-'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@smackfshat={'smackfshat'}}]}}) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:46:18 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x1}) gettid() ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x3, r1}) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d6bec5dff000700050074aebe615ab12fdc36745c871204721fb4439edb051cc0a57583e9ba2417f5f7e1159b952a9789"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 260.145718] 9pnet: p9_fd_create_unix (8372): problem connecting socket: ./file0: -2 [ 260.179507] hfs: can't find a HFS filesystem on dev loop5 19:46:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x1000, "e65b82c7331342148776625b5e9ac28fd611df0d5bd99f06164a10d40f170fe34e98a441df85c7f760fcd326474dd3e79abd162c5184d9afc3dafe35131d93381e81102a3aacd5ad96ec3f7696292899568ff8728e3a57970720d650469f494b5e192cbf729b14742b5412ec53260a5f5d57e761080e00b0b1b1a66f429231ca4bb0444b90c2b8fdf448d13004eafe753807e4eb416481370ac188c9c44722ff843582832e30d55fc5560ce9f443597332847c742bdfe5d163fcf459010837eed161eb08f5c3aaf1747ecf4b1a6da40dae2abfef7055e79499478e125cd6a9bb672475e074bebe7c01c1e0de552e7e4991aba17d89164c24e91b292c251f6d6c37257bc4231966d3f08daf62876f88d0177bfedb2c3349cf1814b5eaa0621efee54436dbb7b08eb52422350ad9b13db6b189e6845057f59f08e9e8aaec5738f59e0efd6dba6898efc992ba3e369eb44154ea183acd6943daf46e6575c31b409e36a3f9021d9e34074360f094d6315778554900fe82f0572ac2df8980da1a5adae5f6244f71a42cd8320728f346b41bde9b4a5c077e2c60907d6c717cdb8ff2716239433214cef2bd4e5a650c0dfb1b33489fd776b7b740d270c48d2b0323b8ed78254bb62f46f49eba6d1edee87f645054d0a6b30e5110b30aa3753128d8c4983005b33f1f81e0de73ad92e8b0f727a1e6e383b3af9f54350ccda14c150eb4812ca15d274df02a112b369d68d69ce017d040e847d1e5d455437b3da43b8cde6f5be4e4fcd60c92ef5d592095eec03b54f3d0c3df49cb093ba287f3579df6ed9a358607fb97cf3e4ca6438ac3301ab101bed7ecd5715fa5087fbb290d718c1f9a9dd6b24b4e107ecb5057c9c40f85aa17af15b054dbbca44a51543500abe614a611f98adf834ae8b7279506d1cead01f598fc2275d44a54f0b2313c3b10d9ed3a5fab7597b354daf77cbde307a5032848015bacd16d6c66f9de25aaacab5646794c745e4a11cc2c6c2783b0e1510d821544608753c530f7a65061dd61701a49b001981b3676c64e04fcdcd47a1b274efca014f0f5a4a0b8eba0fc765630d2f6acd66967b1e384fe198c19b696906e81e706a915880732c28d0e20909f700d8ab278bc49dd0b7cd649d313c75812e09a8d9a1bd45551bea12b37eb6b7d6b977ba27868b0379e07470bfc836549851b407f45d6049112e4f32767cf70b0e39d87e927399b10eed73295952e1db17df95c37169cb1de7f98df97df06416a272e84905ce6f168056972c96c875e0eb1e99cc630f77edb3779e9f1a00f40f22806a29f039669ddde6c3a1d826c6f73dac51b412577e64300f72ece65e233a623e6a15fecfb5eca6fa173a95aceb980dd02cf9cc24c73e13b69f6ee4bb1048afbabe8680b69b0f8f8f20829ad785423158cf8e4fa5d9f9a63d756cc716d58af090d99b136e34705c4965d0745060884514b063f4baedf1e6824576fdd1944baba485bfa0d516044cffbd17dfb2cfe791ed45ede821e70582e1c2fe0ed4944ef30d779ca924e5bf3d6329d14d9c9d41c7493396286fb1c60d7f23d53d89ed07a573a9d6d20a3fe52823cf51e5e0538474cc3b558290f816df5c32c7510d3d2593d5b69b81bfb9888eb11873cf0009b302b628277611fc63a330ea514505fdffc049f83d24d37f316aa75c590342ad3700dd9086077f06bda3c8375b9d9ac7ae0fff960b817d7c335537fc27f252fa6432ccefe51759c503a8714ebc5fe8fce6466f2a9e0954d2cf72b23201d845282d237fda080642edf84434ce2bb5aeab465fc03c6589070f453ee3dced3895475feb232569a0de3b4b4712a903b2cefb2b3da98c552b4aaf9f1eb95917ef28efb95c83d5ea05a94a52575c6a221ded88d6f9367845f779e55e61e7c202bbdc1c35f167fd419de8343ff938f1e3d11502004ef6b3f10ccedac00e5d50cc96d8f3460e9d922a316352b058545ca043fefa4a855d7762e1473ec8de9cc0c0088d72be53ad7e903d3ef50ea478c3dbe285b7d07c7a704fae0125664427a19a198b6a96417441ec9a952c905fa9d9d2d60a4dbb60e94c32f9a13005ab26f190ae7f65df8da5b307754c9b643cd3216a1866799ce71b05e5a38660455a4f9dd574c5c9d804d03b9d9d7142964701515c12dc444aad9da9da416ce0cbdf17d6a6428ca5d8e2b1844ebd076b3f54a1d0c34b6bdfa98e5539242966bad2455e4d4ea0ae57090b6a934889f278c345ae183dc2ff618f740b0a56a090b8d9d187df04f9a33fca3fb8c4c7fbd1739b8bd754891981670cd6daf300bfc25880895f196634319d47250f5aa8bbfab0c15253c45eae3b149efa945d32ff47779fa0156c3c5303d68c27cb3b6f94d84cb1aa919adf949ccc75cbcb3a17b522ee2271ce5a11787fc78f29b01098bf5fd722d577fcef1406830009fb4b13e6ca7a44b42efbcfc3398ec277ac4ecec3e1c81f61ddfe529deba509b5444144c72ed52a154546f06a22197c530f428bf79fea13864490e2eb72b58a220d1d60611ca2ad3da36a549ec00355284e23b159482a8494166364310a3aa5c888bd05cc393ab06740c9d32635d002667e3a507dfe6a5353940a9d279d949d783608acad5cc1fb7587bff082eb1c950f4e1300999e890d0eafa394a394e98f9a6c1e4ddefb26a27f68b49d2e60d152200c34a3deeb1d9f933262dc253f6cdaf0a15475e35b89df7aab6ba3778de46112c08e52ec49a9ceec1a378a29ebeacfc2a01132d97a26aea97c9446aba0d2cdedb90cd80ff962d76b63a22b267a801675ddb11d579a2fd580363483b8074c91ad9c158c87398ad2a900cf3fbebd74041fff0f201602ba96bc229e06d01099f8a733d48e83bc3d7992e921297621f295f6c35ee09d1d063e3b27deba6e4609070e73e9a7f59dad02471786405eec7b744e64711d62894dc5bb85a711d3a6e9b85b8b80325267ad778398bae2399fd2b72d7c63ddd6ee33b492e1798f62f175a97db3c3a61defe318fcd6d3c2ccc735ba32b928547d7a5a6814e545e621597dcc411ebadb454a2a8b44402c0ff8fe0a6fa769206e0a89cd52fde071038a7c48784593f9de786c1ecf8d92e93ea2e91d587c1d172ef395137b56cb1f312d59a62a8887781d044d15a285fe05bdd802bda998e0c9bcaa6879ec3684c9e66cc3c1a515c0866d18185b82294484e2bedca647260adf04d3fed93ae8154d22439549abdf4b5e93f852b4652846f232a3ac9665c3e15b99a161eeaf47ecfa99a94da11c56076c0e40644fdba63816f2b0f15612f25997d0726fe2612142e74979ddaee3108d33450f3aa8bf93b9d844fd78b09f0c9cd057612781c2ccda991504531c35b66ff86b7db0f1c9f933d45502288b97a69b1434b2c08d20bc672b7282d02c5df8566a719c980efe8e784986f05c0f4644fe148714800a91dc0e235245c8f070edd1c9ae5c74ed10f6f88da8a12f19b0ae4e30973b4a5794473d836c29bf8e1ca69f2db0bd7c92221afa6fc2d616e93096a6c557082aff851b4a9b241eb954ddb5dd8498a7b7f81d1ea960ff15c99ec2567a4679c891f7d63d84f80c60a33db907a46dbb4e7dcdc5452f9f670e3e651c5bf08e281e2f015dd1cc9d9dd3767a742ec0b95b8304495a12fa181114295426fa0724c3987039c011eabbdf0a0d82f3bf17e61f19fd428b61f082a606edd1cee22fbd4947c9c154d231b0b865977157d2d12b54139ea124abedf41f46f6e902f90540958873ff3ce1d7ee329b1b2f8a1b903309d26fd2d44842a78a6efe546ac27973dd0aea6dca84358a2d3dea145ad1d52066feb1f78e3a86e05ce228701ded41bf908c902970026087e0aa16c8976471e45e771e53546b2af050335f79b0c5dee39b2b17e4a70760e0811c43e32a4f51721a9132b633d5474a942229290c46d63b9f22651ae60d9faceb7b5e31e4564058bed5e761856916c3aae57dfbb9c61ed3514061f914905450ccc0a468ed93d40d827523d1875bd78a65a081200354e88d53b40ce08fdeecd074d4e5de79e780643cdbf3f26314a6cd7aaba044a90e8e2cba0de3282a90bf12c63b5099b10a30c3a5abfc2ef9abc4645464fbfd35392e6accc5f24de9119687ad5ce8133f1a551390f9c85f956508da9f23f12e21e3a360a579b4c104172f9c11580de174e805be8307a39a01745c8a77a5ee8910f7a22c919e8084b468c39bf4affe5e367de5ad2d517e5a22a3d6b59a0925be7f2288b6a72f044f1fbb969d83305fbd7217304080333a16632f50f7d0ed1b8a282863e8969a9bd48241f899805d129a06ee107498040f8601ee8b484e0a851ee02296d783f93d7ba8b2fc82ed5a739aa258f3df90dde284140ef02736e3a9d4ff84692b15bd74b8ecc1e70b992f056ed5d0d981351bbc2a0f294fdbf64e73a824e42dfa3cced3da2ff81ca33e1de9694c5d6c396b37dbb87d5a30161104906ce5a19868e1d4ad5a00b6396247cadf602c05f279fdc10f5c50e339b79bc6b10f1d463f18bc013398617020d7e4aca6e4ed39c9b27aa2bc3032f499c5930f39ccc394955ef64cd9087c332514e01f27465be212f640203fa530a25ce2e2fb9901474bce7b259140ab4c0a920950a538bfca0f65828906f1d887525310fc7184ba8feb9b0d5b6a90f49aa8a97e35baf1765c0d58cad758922a0f0932458ba8dd3087589db101383d8f8862767be254c31c836216e55ea25c81e6d3b35cb63cc43450713c8efab8c2898b84ef81337ac6d424510673bc5863b89e240c8b2dc24801b5bc0c78a39a269227aed62b475470580e653cecc01420594346bbb798ac19a33f6b20cd89dd20e048c1bb0cd6c56d8df0c9af1aee15a624a5e830af12d8fad2b51493563dfab19f3b3db3ae8c81a52af69daa7bf4bff396bd184d9b7394e15ff36b5673c06dcae6c0e2176000e398ead704684afaf27bc2a430a78989dc1c5c8f7a5cefbc427e28c6c72a0a3fcb0ed81bac5f5f74fdf0e61054e5213d41d36a936d600b0c3dc7f5ffa6ee74690a62f992859a1e14ff049278f72321241444126e0e39ea6957dd4682d2a526f589f703be7d05cb028f9260235f2800751813424f0c28ce0452e16c3d7d61369d05fa464b90c1ccc234cf25b8dc7cc06e5f04fefc8839ad1e482ce5fa86bd9cd8406c5eefc630a47cb3202880b2e71435dc63608a954cc0e60d9fd91c4fc999121c36cbfc233ac19b6c5134ff48f8e1e070aa6d1259e4c4d852ce82e69ce3d9ce1847d0b39e95c861ea14c0c87b19b9ed0029ca1f2487e74ad88a238ec9bb7bb96cfe3dbd5fa4c1ab9c16383100f83864a1508e8c6f6d4a1fa85c7c88dda2ff44594c386271f44ab0cb9ecf0bf07ec5d0f0da1c1e4ac51b60a8865266313cc9dde436b0946d1feabdb87dfafa897c8173a2d7269e37e4905aedf770d5ae0c03304b6a900480f47a1a990d0df8efb588128e8b4e4f8cf83b6c533aee6ab56878b5bdc7dd41a49ea1d4f63b78ce909e6db811c07a21d69e1d27533959ce525ab28b6fc560fc455300f5a0623bff3cdc4935b580e3a78d7731dcba32a89af72ed97908e8f6d2a17a9b73428f76accf9c7fd5e640973d28a2357a6df5dcb9eeca3c6ca754cebe28dd911d4c0b6cb6f318119c0629fd8cb0174962888c4c6f9e96511e6d58282f5c1157fb7b21cd6a4a815427d3002da8ee2d2e9edc8c6f09ec0dcefdd22f41483b8a4b5fb5ccf254c97cb5c84f3c014cf5c82235726aca0ccfaf0b47762bd0b9c8c6c9cb643f436aa3ccb05ecf442a2bfae0e0488"}, &(0x7f0000001140)=0x1008) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001180)={r1, 0xd0, "1f97d651c8dbe2af682ef92c6a0abb18d2785ef4ca7ea0a5170b0bc88b1c3d512e9f553215696faaeec6d295d394b334fe6a5ba89186b3ab1bf9aef9cfc2b1fad04f7681b1b630fcbf4b31c3bf5b240f1837ed6cf82336f363fbc58d2f6f51e9463c1c33cb94f60ad4889b16f1a5607b307a3e18c4b2802fb6f7efe64aebcf41e062985d02c9c280ee5747a3983aeb936af388b61964146e7c5ebe94a2205e3748ff051f85519c3bd6493fc82b10cff56b2dc2d81dde2bd6c2d07558b543e0d23e393605e9efc40e3afc89ae0018ba80"}, &(0x7f0000001280)=0xd8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x41, 0x80) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x2b) [ 260.282812] 9pnet: p9_fd_create_unix (8372): problem connecting socket: ./file0: -111 19:46:19 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000002340)=""/4096, 0x11e5}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_:\xcc\x05\xbbond\x00', 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0xbeec, &(0x7f0000000000)='gretap0\x00', 0x3, 0xffffffffffffffff, 0x6}) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x63, 0x0) 19:46:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) unshare(0x400) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x1ae) getsockopt$bt_hci(r2, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x262) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x80000001, 0x8, [0xfffffffffffffffd, 0x100000000, 0x4, 0x1ff, 0x7, 0x800, 0x0, 0x7]}, &(0x7f00000000c0)=0x18) r4 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x8, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r6 = openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x28000, 0x2000010) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002880)='/dev/vcs\x00', 0x121000, 0x0) r8 = creat(&(0x7f00000028c0)='./file0\x00', 0x0) r9 = dup2(r0, r1) r10 = syz_open_dev$dmmidi(&(0x7f0000002900)='/dev/dmmidi#\x00', 0x7, 0x1c000) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000002940)='/dev/full\x00', 0x101100, 0x0) sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000002a80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8801}, 0xc, &(0x7f0000002a40)={&(0x7f0000002980)={0xa4, r5, 0xc00, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x53d3137f}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1f}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x4004080) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={r3, 0x11, "c880e54114ed21b9280bf94934358cb345"}, &(0x7f0000000140)=0x19) [ 260.369233] loop5: p1 < > p4 [ 260.381685] loop5: partition table partially beyond EOD, truncated 19:46:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xdffffffa) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000300)={0x3f, 0x1, 0x6, {0xb, @win={{0x7, 0xa000000000, 0x9, 0x10001}, 0x6, 0x6, &(0x7f00000001c0)={{0x7fffffff, 0x1ac4000, 0x40, 0x8}, &(0x7f0000000180)={{0x4e24, 0x80, 0xa44, 0x100}, &(0x7f0000000140)={{0x1, 0x5, 0x5b, 0xff}}}}, 0x4, &(0x7f0000000200)="b3314349254b0db3ed43b058056053a6d488ad59389b0a184bd3aa1240c1edf7f4ed486008922075eeaf255e1be095c5b3ca78b25bdd61e67751935c1e75e4dc77d78f879181942f321a3c866aa196406bb43dfa0de834c03899baf6394dbc503c860e6fd9e2004814e4ab78ddfce30a7a3569fbc74d88a63d4a55688d95c24596abe59418d93e01379b1b1e34ec4aa792cdce10ac5623adca5d8ed59d717d79b83459e04e356382ca5ad778cd614f402899ff1a54d2f9ab67d772e5c8a88f4abe91d8d4802909f6ddbd1e5baf", 0x2}}}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='/selinux/mls\x00') mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 19:46:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = shmget(0x2, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/198) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYPTR], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x30) [ 260.537247] loop5: p1 size 2 extends beyond EOD, truncated 19:46:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/41) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2d, &(0x7f0000ffc000/0x4000)=nil, 0xfffffffffffff800}) [ 260.609143] loop5: p4 start 1854537728 is beyond EOD, truncated [ 260.696481] __loop_clr_fd: partition scan of loop5 failed (rc=-22) [ 260.752088] hfs: can't find a HFS filesystem on dev loop5 [ 260.880009] loop5: p1 < > p4 [ 260.892470] loop5: partition table partially beyond EOD, truncated [ 260.908162] loop5: p1 size 2 extends beyond EOD, truncated [ 260.918658] loop5: p4 start 1854537728 is beyond EOD, truncated 19:46:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs(r1, &(0x7f0000000100)='fd\x00') ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) 19:46:19 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1e, 0x4, &(0x7f0000000440)=@raw=[@generic={0x8, 0x3d3, 0x4, 0x1, 0x9}, @ldst={0x0, 0x3, 0x0, 0xf, 0x1, 0xfffffffffffffffe, 0x11}, @ldst={0x3, 0x0, 0x3, 0x7, 0xb, 0xfffffffffffffffe, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x1, 0x4, 0x4, 0x40, 0xffffffffffffffff}], &(0x7f0000000480)='GPL\x00', 0x4, 0x36, &(0x7f0000000540)=""/54, 0x0, 0x1, [], r0, 0x8}, 0x48) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000700)='.dead\x00', 0x0, &(0x7f0000000780)='user\x00', 0xfffffffffffffffb) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x69d, 0x80201) bind$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000005000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x40, 0x0, 0x0, 0x100000000, 0x0, 0xfffffffffffffff8, 0x100, 0x6, 0x1, 0x401, 0x8000, 0x3, 0x0, 0x0, 0x1f, 0x8000, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0x80000000, 0x943, 0x1, 0x400, 0x200, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x22, 0x1, @perf_config_ext, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x0, 0x400}, r3, 0xffffffffffffffff, r2, 0x2) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000180)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x2, 0x2) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000580), 0x4) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000400)="25cf4eb57c4a446c1cb1db958a8c641aca8bf04eec749bccdd5bd32347731f1edaaa6c777bcd0790b7a7968bd7333232497afe1a8e3acc72c5", 0x39, 0xfffffffffffffffd) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000500)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000300)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000004c0)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000002c0)=r1) read$FUSE(r1, &(0x7f00000007c0), 0x1000) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) 19:46:19 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x4, 0x2000000000ffff, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendto(r0, &(0x7f0000000200), 0x175, 0x0, 0x0, 0xfffffffffffffd88) 19:46:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 19:46:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/41) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2d, &(0x7f0000ffc000/0x4000)=nil, 0xfffffffffffff800}) 19:46:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/41) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2d, &(0x7f0000ffc000/0x4000)=nil, 0xfffffffffffff800}) [ 261.073327] __loop_clr_fd: partition scan of loop5 failed (rc=-22) 19:46:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 19:46:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001580)='./file0\x00', &(0x7f0000001540)='cgroup2\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="c89bdc636fabc5f18454262970ea00bd7014abab431dd319fa8b17a64d3d14ed0438e1cf9b354c38db73ab6ff2f19247930065c71aacfc1329065320c7469e"], 0x3f) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000200)=0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000001280)=0x4) 19:46:20 executing program 3: nanosleep(&(0x7f0000000280)={0x0, 0x989680}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xff) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x65, 0x40303, 0x1, 0x40, 0x8000, 0x8001, 0x7, 0x0, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x1e3, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x3dd, 0x373, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, r1, 0x0) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x401, 0x2, @discrete={0x4, 0x7}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet(r2, 0x0, &(0x7f0000000140)=0xfffffffffffffed3) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000040)={0x2, r2}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$FUSE_IOCTL(r2, &(0x7f0000000200)={0x20, 0x0, 0x2, {0xa40, 0x4, 0x40, 0x7f}}, 0x20) [ 261.197151] hfs: can't find a HFS filesystem on dev loop5 19:46:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/41) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2d, &(0x7f0000ffc000/0x4000)=nil, 0xfffffffffffff800}) [ 261.477033] loop_reread_partitions: partition scan of loop5 () failed (rc=-16) [ 261.591455] __loop_clr_fd: partition scan of loop5 failed (rc=-22) 19:46:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3) r2 = dup3(r1, r0, 0x80000) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}, {0x77359400}}) 19:46:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) setresuid(0x0, r1, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000140)="51b8273260a6084c15840c586f7b457883bb2a61d8fa449e480a61dfe750f57f505eaf70c116b31949fdb5a309955ad2dc2bf6706a6e52eefcc640c26221410e15eb") 19:46:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001580)='./file0\x00', &(0x7f0000001540)='cgroup2\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="c89bdc636fabc5f18454262970ea00bd7014abab431dd319fa8b17a64d3d14ed0438e1cf9b354c38db73ab6ff2f19247930065c71aacfc1329065320c7469e"], 0x3f) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000200)=0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000001280)=0x4) 19:46:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/41) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 19:46:22 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000006, &(0x7f00000002c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000000000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:46:22 executing program 3: nanosleep(&(0x7f0000000280)={0x0, 0x989680}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xff) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x65, 0x40303, 0x1, 0x40, 0x8000, 0x8001, 0x7, 0x0, 0xb3, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x1e3, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x3dd, 0x373, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, r1, 0x0) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x401, 0x2, @discrete={0x4, 0x7}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet(r2, 0x0, &(0x7f0000000140)=0xfffffffffffffed3) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000040)={0x2, r2}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$FUSE_IOCTL(r2, &(0x7f0000000200)={0x20, 0x0, 0x2, {0xa40, 0x4, 0x40, 0x7f}}, 0x20) 19:46:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/41) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x0) [ 263.546255] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 19:46:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1000000000000075, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x1, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) 19:46:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r1}) 19:46:22 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000006, &(0x7f00000002c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000000000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:46:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/41) 19:46:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001580)='./file0\x00', &(0x7f0000001540)='cgroup2\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="c89bdc636fabc5f18454262970ea00bd7014abab431dd319fa8b17a64d3d14ed0438e1cf9b354c38db73ab6ff2f19247930065c71aacfc1329065320c7469e"], 0x3f) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000200)=0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000001280)=0x4) 19:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) add_key$user(0x0, 0x0, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b481612", 0x47, 0xfffffffffffffffe) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000540)) sendmsg$nl_generic(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x14}, 0x14}}, 0x4000000) 19:46:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000140)={0x5, 0xffffffff}) io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/89, 0x59}, {&(0x7f0000000200)=""/113, 0x71}, {&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f00000003c0)=""/209, 0xd1}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f00000004c0)=""/176, 0xb0}], 0x8, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000740)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000200000000000000000000000000000000000000000000"]}) r3 = socket(0x11, 0x802, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r2, 0x50, &(0x7f0000000880)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, r5}, 0x8) pread64(0xffffffffffffffff, 0x0, 0xfccc, 0x102) socket(0x0, 0x0, 0x1) socket$pppoe(0x18, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000780)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) getpid() geteuid() kexec_load(0x0, 0x0, 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x10103b, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r6, 0xc018643a, &(0x7f0000000380)={0x41, 0x3135, 0x34}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000600), 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f00000006c0)) lseek(r7, 0x0, 0x3) 19:46:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x4800) 19:46:22 executing program 2: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x80000) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)={0x73, @dev={[], 0x1c}}) msgsnd(r1, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_RMID(r1, 0x0) 19:46:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)={0x3}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000100)={0xfffffffffffffe9e, "7d20381bdf7e33ea96dfc62a31bef99c61f7c1b6ed8b8c04e81153ca4315ecd6", 0x1, 0x9, 0x2, 0x320000, 0x4020000, 0x8}) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080), 0x0) 19:46:23 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0xa8, 0xcbe1, {"91c00c5c506bf3adcb4beb9c3934100ba0b742f54d1a9821751e9e33f2514a0cbbe0bab079b3eecdaa7502355ba7419e65dfd4abc2b0937c422fd2835b5b8e54c1803608ef9eec4782f3c4c71eba69708dbe26f8f39a11318da02532fe8d6571c65374f80d972ed14c9ef58aca4fac43bd9e86e4f548781bbb13287483c8b716bb5f849bd9fb65286735b83f8a"}}, {0x0, "8ea41b3725d539d3a95f3d80835848853bd54026a0d2df17f1fa37d8d37dc58e1d5d47308f1c6f5e16c53f91c4dd90691adbe22bc7bacf9cf065c9c9994af90de04298c5eca4568565428df7902bc62c950a7089470c9a285786c14187636a5088b969fb1da0f125d2835a834f12e6f1df4aab58cb58f13da37905cbedf682e3c5154030c7011c9cf771df719466f16f4be69adde9b46312b5db2758c1ce60978fba790a88e776eaacfa06db480b"}}, &(0x7f0000000000)=""/70, 0x158, 0x46, 0x1}, 0x20) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047459, &(0x7f0000000000)) 19:46:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 19:46:23 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x48400, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x1b, 0x17, 0xd, 0x19, 0x9, 0xc3, 0xfffffffffffffffe, 0x15a, 0x1}) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x3, 0x8, 0x6}, 0x59447447}}, 0x18) [ 264.270158] device team0 entered promiscuous mode [ 264.277879] device team_slave_0 entered promiscuous mode [ 264.300874] device team_slave_1 entered promiscuous mode 19:46:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x0, 0x2, 0xfffffffffffffce1}) r3 = dup(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0, 0x110}, 0x20) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @empty, 'bcsf0\x00'}}, 0x1e) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 19:46:23 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) sendto$inet(r4, &(0x7f00000000c0)="8b", 0x1, 0x4000001, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r4, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r4, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) dup(r0) 19:46:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="71756f74613d6f6e2c6e6f726772706c76622c646174543d6f72649d7e397c99476a657265642c6c6f636b70726f746f3d646c6d2c64617c613d6f7264657265642c6d61736b3d4d41595f57524954452c00"]) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x3, 0x7fe, 0xc000000000000000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f89e1495fb88ebb54f91e2a2a6e3d397032a2973fb7752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f079ae3bfd8d8bb98ee6405f89763d71a77a2d79fb8a00080ffffffffffffc4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff00000000000000010b05e73c35145525ee2db07a3beda964bd66000000000000000000000000"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x200001, 0x0) ioctl$sock_proto_private(r4, 0x89ed, &(0x7f00000003c0)="6ce91c4e9556153df0362b66d6a42713e41aa05098d175ae3b16c47e6c5ebd9259323296d0a768a13de5bf3b88da705b79e1ff79eb402b33939ca2f680b4d5c02d685f69c8cf5e4f52c22347c315e254e20e201069f617ec64bb9587b115e1d2b68b1a3ea4fd039357c1942783f4a27bc08eed481f78b9e1a447237c7eb26d1e154640d684f62b9daa1c0fea95f954bb3667e4d32984778377c2b79c3747792386081cf4b989a9de5365264e") pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 19:46:23 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) sendto$inet(r4, &(0x7f00000000c0)="8b", 0x1, 0x4000001, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r4, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r4, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) dup(r0) [ 264.833968] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.859855] sched: DL replenish lagged too much [ 264.971239] gfs2: invalid mount option: datT=ord~9|Gjered [ 264.977343] gfs2: can't parse mount arguments 19:46:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) add_key$user(0x0, 0x0, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b481612", 0x47, 0xfffffffffffffffe) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000540)) sendmsg$nl_generic(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x14}, 0x14}}, 0x4000000) [ 265.263773] 8021q: adding VLAN 0 to HW filter on device team0 19:46:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000140)={0x5, 0xffffffff}) io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/89, 0x59}, {&(0x7f0000000200)=""/113, 0x71}, {&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f00000003c0)=""/209, 0xd1}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f00000004c0)=""/176, 0xb0}], 0x8, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000740)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000200000000000000000000000000000000000000000000"]}) r3 = socket(0x11, 0x802, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r2, 0x50, &(0x7f0000000880)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, r5}, 0x8) pread64(0xffffffffffffffff, 0x0, 0xfccc, 0x102) socket(0x0, 0x0, 0x1) socket$pppoe(0x18, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000780)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) getpid() geteuid() kexec_load(0x0, 0x0, 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x10103b, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r6, 0xc018643a, &(0x7f0000000380)={0x41, 0x3135, 0x34}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000600), 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f00000006c0)) lseek(r7, 0x0, 0x3) 19:46:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001100e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 19:46:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="71756f74613d6f6e2c6e6f726772706c76622c646174543d6f72649d7e397c99476a657265642c6c6f636b70726f746f3d646c6d2c64617c613d6f7264657265642c6d61736b3d4d41595f57524954452c00"]) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x3, 0x7fe, 0xc000000000000000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f89e1495fb88ebb54f91e2a2a6e3d397032a2973fb7752c00be06a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f079ae3bfd8d8bb98ee6405f89763d71a77a2d79fb8a00080ffffffffffffc4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff00000000000000010b05e73c35145525ee2db07a3beda964bd66000000000000000000000000"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x200001, 0x0) ioctl$sock_proto_private(r4, 0x89ed, &(0x7f00000003c0)="6ce91c4e9556153df0362b66d6a42713e41aa05098d175ae3b16c47e6c5ebd9259323296d0a768a13de5bf3b88da705b79e1ff79eb402b33939ca2f680b4d5c02d685f69c8cf5e4f52c22347c315e254e20e201069f617ec64bb9587b115e1d2b68b1a3ea4fd039357c1942783f4a27bc08eed481f78b9e1a447237c7eb26d1e154640d684f62b9daa1c0fea95f954bb3667e4d32984778377c2b79c3747792386081cf4b989a9de5365264e") pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 19:46:24 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='tracefs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x21, &(0x7f00000001c0)=ANY=[@ANYBLOB="f8a41ee59db1f9b68e17dd2a3508cfbdcfeb1bea540135102726826adf4917a619b07dd107369c54748b5791c243abb0ed7bcfa22e2a2d6cbbcf9a854bc7427672bc76"]) listxattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)=""/4096, 0x1000) 19:46:24 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x801, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x5, 0x5, 0x14, &(0x7f0000ffd000/0x2000)=nil, 0x2}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x440000000002011, r0, 0x0) [ 265.381687] ------------[ cut here ]------------ [ 265.386703] memory commitment underflow [ 265.386967] WARNING: CPU: 0 PID: 8594 at mm/util.c:643 __vm_enough_memory+0x47b/0x5a0 [ 265.390944] kobject: 'tx-0' (000000009bedd85d): kobject_uevent_env [ 265.398910] Kernel panic - not syncing: panic_on_warn set ... [ 265.398958] CPU: 0 PID: 8594 Comm: syz-executor.2 Not tainted 5.0.0-rc8+ #88 [ 265.398965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.399011] Call Trace: [ 265.399102] dump_stack+0x172/0x1f0 [ 265.433972] ? __vm_enough_memory+0x440/0x5a0 [ 265.438560] panic+0x2cb/0x65c [ 265.441771] ? __warn_printk+0xf3/0xf3 [ 265.445675] ? __vm_enough_memory+0x47b/0x5a0 [ 265.449600] kobject: 'tx-0' (000000009bedd85d): fill_kobj_path: path = '/devices/virtual/net/ip6gre1/queues/tx-0' [ 265.450205] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.450221] ? __warn.cold+0x5/0x45 [ 265.450236] ? __warn+0xe8/0x1d0 [ 265.450254] ? __vm_enough_memory+0x47b/0x5a0 [ 265.450266] __warn.cold+0x20/0x45 [ 265.450328] ? vprintk_emit+0x1ce/0x6d0 [ 265.450348] ? __vm_enough_memory+0x47b/0x5a0 [ 265.489689] report_bug+0x263/0x2b0 [ 265.493349] do_error_trap+0x11b/0x200 [ 265.497279] do_invalid_op+0x37/0x50 [ 265.500982] ? __vm_enough_memory+0x47b/0x5a0 [ 265.505509] invalid_op+0x14/0x20 [ 265.508952] RIP: 0010:__vm_enough_memory+0x47b/0x5a0 [ 265.514038] Code: e8 4a 40 db ff 0f b6 75 d0 40 84 f6 0f 85 50 fc ff ff e8 f8 3e db ff 48 c7 c7 a0 f8 72 87 c6 05 07 3b c4 07 01 e8 63 8a ae ff <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 0f b6 14 [ 265.532921] RSP: 0018:ffff88809f8cfb30 EFLAGS: 00010282 [ 265.538275] RAX: 0000000000000000 RBX: 0000000000000021 RCX: 0000000000000000 [ 265.545546] RDX: 0000000000000000 RSI: ffffffff815a9066 RDI: ffffed1013f19f58 [ 265.552812] RBP: ffff88809f8cfb68 R08: ffff888057b06040 R09: ffff888057b068e0 [ 265.560067] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 265.567318] R13: ffff8880a8a6ae80 R14: ffffffff88a277c0 R15: 0000000000000c67 [ 265.574603] ? vprintk_func+0x86/0x189 [ 265.578555] security_vm_enough_memory_mm+0xa0/0xd0 [ 265.583625] mmap_region+0x371/0x1760 [ 265.587448] ? __x64_sys_brk+0x760/0x760 [ 265.591518] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 265.597060] ? get_unmapped_area+0x295/0x3b0 [ 265.601468] do_mmap+0x8e2/0x1080 [ 265.604925] vm_mmap_pgoff+0x1c5/0x230 [ 265.608815] ? vma_is_stack_for_current+0xd0/0xd0 [ 265.613647] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 265.618699] ? ktime_get+0x208/0x300 [ 265.622407] ksys_mmap_pgoff+0xf7/0x630 [ 265.626388] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 265.631340] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 265.636100] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 265.640850] ? do_syscall_64+0x26/0x610 [ 265.644813] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.650428] __x64_sys_mmap+0xe9/0x1b0 [ 265.654314] do_syscall_64+0x103/0x610 [ 265.658192] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.663370] RIP: 0033:0x457e7a [ 265.666557] Code: 89 f5 41 54 49 89 fc 55 53 74 35 49 63 e8 48 63 da 4d 89 f9 49 89 e8 4d 63 d6 48 89 da 4c 89 ee 4c 89 e7 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 4e 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 00 [ 265.685462] RSP: 002b:00007fff0d8b5b58 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 265.693162] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e7a [ 265.700434] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000000000000000 [ 265.707691] RBP: ffffffffffffffff R08: ffffffffffffffff R09: 0000000000000000 [ 265.714948] R10: 0000000000020022 R11: 0000000000000246 R12: 0000000000000000 [ 265.722211] R13: 0000000000021000 R14: 0000000000020022 R15: 0000000000000000 [ 265.730560] Kernel Offset: disabled [ 265.734286] Rebooting in 86400 seconds..