Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2019/07/02 03:29:37 fuzzer started 2019/07/02 03:29:42 dialing manager at 10.128.0.26:40783 2019/07/02 03:29:43 syscalls: 2348 2019/07/02 03:29:43 code coverage: enabled 2019/07/02 03:29:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/02 03:29:43 extra coverage: enabled 2019/07/02 03:29:43 setuid sandbox: enabled 2019/07/02 03:29:43 namespace sandbox: enabled 2019/07/02 03:29:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/02 03:29:43 fault injection: enabled 2019/07/02 03:29:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/02 03:29:43 net packet injection: enabled 2019/07/02 03:29:43 net device setup: enabled 03:31:51 executing program 0: timer_create(0x5, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mlockall(0x400000000007) getpid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) epoll_create(0xfffffffffffffffe) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) setgroups(0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) timerfd_gettime(r0, 0x0) mlockall(0x4) syzkaller login: [ 218.833405][T11138] IPVS: ftp: loaded support on port[0] = 21 [ 218.951959][T11138] chnl_net:caif_netlink_parms(): no params data found [ 219.001417][T11138] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.008776][T11138] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.017717][T11138] device bridge_slave_0 entered promiscuous mode [ 219.027020][T11138] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.034388][T11138] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.043160][T11138] device bridge_slave_1 entered promiscuous mode [ 219.071879][T11138] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.083335][T11138] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.112720][T11138] team0: Port device team_slave_0 added [ 219.121478][T11138] team0: Port device team_slave_1 added [ 219.288167][T11138] device hsr_slave_0 entered promiscuous mode [ 219.405558][T11138] device hsr_slave_1 entered promiscuous mode [ 219.681440][T11138] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.688876][T11138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.696766][T11138] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.704000][T11138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.770756][T11138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.789842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.802501][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.812707][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.823739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 219.844331][T11138] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.860634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.870012][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.877307][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.923482][T11138] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.934557][T11138] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.953940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.962965][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.970345][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.981061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.990917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.000215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.009568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.040483][T11138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.057218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.066006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:31:53 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85321, &(0x7f0000ec6fb0)={{0x80, 0x13a1}}) 03:31:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:31:53 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) 03:31:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') close(r0) [ 220.460070][T11156] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 220.470546][T11156] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 03:31:53 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f0000000480)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:31:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/280], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) fcntl$getflags(r0, 0x0) 03:31:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_DQBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52d9b3be"}, 0x0, 0x0, @offset, 0x4}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000240)={0x4, 0x8, 0x3ff, 0x0, 0x2}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/253}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000002c0)={0x6, 0x0, [], {0x0, @bt={0x7f, 0x6, 0x0, 0x1, 0x2, 0xffffffff7fffffff, 0x7, 0x1, 0x1, 0x3, 0x7fffffff, 0xfffffffffffffffe, 0x8001, 0x5598, 0x12, 0xe}}}) 03:31:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c2000000", @ANYRES16=r1, @ANYBLOB="150800000000000000000500000004000100"], 0x18}}, 0x0) 03:31:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x0, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x0, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x0, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x0, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x0, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x0, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 223.299113][T11274] IPVS: ftp: loaded support on port[0] = 21 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 223.491246][T11274] chnl_net:caif_netlink_parms(): no params data found 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 223.614814][T11274] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.622211][T11274] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.631035][T11274] device bridge_slave_0 entered promiscuous mode [ 223.656941][T11274] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.664200][T11274] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.673123][T11274] device bridge_slave_1 entered promiscuous mode 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 223.706701][T11274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.718052][T11274] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 223.755599][T11274] team0: Port device team_slave_0 added [ 223.777257][T11274] team0: Port device team_slave_1 added 03:31:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 223.848683][T11274] device hsr_slave_0 entered promiscuous mode [ 223.915145][T11274] device hsr_slave_1 entered promiscuous mode [ 223.976738][T11274] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.984021][T11274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.991718][T11274] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.999207][T11274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.068162][T11274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.084320][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.094872][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.104288][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.115840][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.134851][T11274] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.157299][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.166189][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.173389][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.181680][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.190688][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.197955][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.226422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.242797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.251847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.273720][T11274] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.284963][T11274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.299533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.308985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.337281][T11274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.347405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:31:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:57 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:31:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:57 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:31:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 03:31:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 03:31:58 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:31:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 03:31:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:58 executing program 0 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 225.229378][T11342] FAULT_INJECTION: forcing a failure. [ 225.229378][T11342] name failslab, interval 1, probability 0, space 0, times 1 [ 225.246052][T11342] CPU: 1 PID: 11342 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #7 [ 225.253990][T11342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.264071][T11342] Call Trace: [ 225.267412][T11342] dump_stack+0x191/0x1f0 [ 225.271767][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.277689][T11342] should_fail+0xa82/0xaa0 [ 225.282171][T11342] __should_failslab+0x25f/0x280 [ 225.287147][T11342] should_failslab+0x29/0x70 [ 225.291757][T11342] kmem_cache_alloc_node_trace+0x119/0xc30 [ 225.297580][T11342] ? __get_vm_area_node+0x2ba/0x7f0 [ 225.302819][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.308731][T11342] __get_vm_area_node+0x2ba/0x7f0 [ 225.313786][T11342] __vmalloc_node_range+0x327/0x1450 [ 225.319093][T11342] ? bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 225.324667][T11342] __vmalloc+0xe2/0x100 [ 225.328925][T11342] ? bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 225.334487][T11342] bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 225.339882][T11342] bpf_prog_alloc+0x72/0x330 [ 225.344499][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.350416][T11342] __do_sys_bpf+0x8e28/0x12e60 [ 225.355219][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.361220][T11342] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 225.367332][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.373246][T11342] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 225.379332][T11342] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 225.385066][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.390989][T11342] __se_sys_bpf+0x8e/0xa0 [ 225.395431][T11342] __x64_sys_bpf+0x4a/0x70 [ 225.399863][T11342] do_syscall_64+0xbc/0xf0 [ 225.404811][T11342] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 225.410723][T11342] RIP: 0033:0x4597c9 [ 225.414735][T11342] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.434623][T11342] RSP: 002b:00007f4bd30a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 225.443065][T11342] RAX: ffffffffffffffda RBX: 00007f4bd30a1c90 RCX: 00000000004597c9 [ 225.455299][T11342] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 225.463278][T11342] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 225.471261][T11342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4bd30a26d4 [ 225.479994][T11342] R13: 00000000004bfc12 R14: 00000000004d15f8 R15: 0000000000000003 [ 225.488447][T11342] syz-executor.0: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 225.502981][T11342] CPU: 1 PID: 11342 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #7 [ 225.510906][T11342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.520991][T11342] Call Trace: [ 225.524359][T11342] dump_stack+0x191/0x1f0 [ 225.528761][T11342] warn_alloc+0x4e4/0x710 [ 225.533186][T11342] __vmalloc_node_range+0x1ff/0x1450 [ 225.538542][T11342] __vmalloc+0xe2/0x100 [ 225.543005][T11342] ? bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 225.548599][T11342] bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 225.554024][T11342] bpf_prog_alloc+0x72/0x330 [ 225.558807][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.564783][T11342] __do_sys_bpf+0x8e28/0x12e60 [ 225.569644][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.575741][T11342] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 225.581899][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.588044][T11342] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 225.594168][T11342] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 225.599937][T11342] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 225.605903][T11342] __se_sys_bpf+0x8e/0xa0 [ 225.610299][T11342] __x64_sys_bpf+0x4a/0x70 [ 225.614769][T11342] do_syscall_64+0xbc/0xf0 [ 225.619337][T11342] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 225.625268][T11342] RIP: 0033:0x4597c9 [ 225.629210][T11342] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.648866][T11342] RSP: 002b:00007f4bd30a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 225.657351][T11342] RAX: ffffffffffffffda RBX: 00007f4bd30a1c90 RCX: 00000000004597c9 [ 225.665366][T11342] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 225.673375][T11342] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 225.681561][T11342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4bd30a26d4 [ 225.689660][T11342] R13: 00000000004bfc12 R14: 00000000004d15f8 R15: 0000000000000003 [ 225.698719][T11342] Mem-Info: [ 225.701976][T11342] active_anon:82592 inactive_anon:197 isolated_anon:0 [ 225.701976][T11342] active_file:7450 inactive_file:20259 isolated_file:0 [ 225.701976][T11342] unevictable:0 dirty:42 writeback:0 unstable:0 [ 225.701976][T11342] slab_reclaimable:4391 slab_unreclaimable:8321 [ 225.701976][T11342] mapped:23791 shmem:253 pagetables:557 bounce:0 [ 225.701976][T11342] free:1064041 free_pcp:1084 free_cma:0 [ 225.739978][T11342] Node 0 active_anon:330368kB inactive_anon:788kB active_file:29664kB inactive_file:81136kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:95164kB dirty:164kB writeback:0kB shmem:1012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 221184kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 225.769164][T11342] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 225.795780][T11342] Node 0 DMA free:15904kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 225.823003][T11342] lowmem_reserve[]: 0 2738 3428 3428 [ 225.828441][T11342] Node 0 DMA32 free:1269500kB min:38652kB low:48312kB high:57972kB active_anon:324520kB inactive_anon:8kB active_file:15408kB inactive_file:76128kB unevictable:0kB writepending:104kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:2240kB pagetables:1852kB bounce:0kB free_pcp:2188kB local_pcp:1036kB free_cma:0kB [ 225.859108][T11342] lowmem_reserve[]: 0 0 690 690 [ 225.864027][T11342] Node 0 Normal free:12112kB min:9740kB low:12172kB high:14604kB active_anon:5848kB inactive_anon:780kB active_file:14256kB inactive_file:5508kB unevictable:0kB writepending:60kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:12800kB pagetables:372kB bounce:0kB free_pcp:2140kB local_pcp:688kB free_cma:0kB [ 225.894196][T11342] lowmem_reserve[]: 0 0 0 0 [ 225.898839][T11342] Node 1 Normal free:2958144kB min:41492kB low:51864kB high:62236kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3009672kB mlocked:0kB kernel_stack:0kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 225.927482][T11342] lowmem_reserve[]: 0 0 0 0 [ 225.932061][T11342] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 225.946344][T11342] Node 0 DMA32: 2*4kB (ME) 3*8kB (E) 6*16kB (UME) 8*32kB (ME) 5*64kB (UE) 2*128kB (UE) 2*256kB (ME) 0*512kB 0*1024kB 1*2048kB (E) 309*4096kB (M) = 1269184kB [ 225.962824][T11342] Node 0 Normal: 2*4kB (ME) 3*8kB (ME) 5*16kB (ME) 21*32kB (ME) 35*64kB (ME) 27*128kB (ME) 14*256kB (ME) 2*512kB (E) 1*1024kB (M) 0*2048kB 0*4096kB = 12112kB [ 225.978959][T11342] Node 1 Normal: 6*4kB (UME) 5*8kB (UME) 4*16kB (UME) 10*32kB (UME) 4*64kB (UME) 9*128kB (UME) 2*256kB (UM) 3*512kB (UME) 5*1024kB (ME) 4*2048kB (M) 718*4096kB (M) = 2958144kB [ 225.996880][T11342] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 226.006859][T11342] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 226.016266][T11342] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 226.026041][T11342] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 226.035532][T11342] 28253 total pagecache pages [ 226.040277][T11342] 0 pages in swap cache [ 226.044660][T11342] Swap cache stats: add 0, delete 0, find 0/0 [ 226.050891][T11342] Free swap = 0kB [ 226.054968][T11342] Total swap = 0kB [ 226.058904][T11342] 1965979 pages RAM [ 226.062765][T11342] 0 pages HighMem/MovableOnly [ 226.067519][T11342] 330642 pages reserved [ 226.071738][T11342] 0 pages cma reserved 03:31:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) 03:31:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:59 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) accept$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0xe, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf3d}, [@jmp={0x5, 0x1, 0x2, 0xf, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x4f}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7}, @ldst={0x2, 0x0, 0x3, 0x7, 0xb, 0x95c7f9a3c55c3b3, 0xfffffffffffffffc}, @alu={0x7, 0x6, 0xa, 0x0, 0x4, 0x2303a6be27b4d602, 0x1}, @jmp={0x5, 0x6, 0xc, 0xf, 0x9, 0xfffffffffffffffe, 0x4}, @exit, @ldst={0x0, 0x3, 0x3, 0xe, 0x2, 0xfffffffffffffff4, 0x18}, @alu={0x7, 0x6ef6ecc6, 0xa, 0x4, 0xf, 0x50, 0xfffffffffffffff5}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x38, &(0x7f00000002c0)=""/56, 0x40f00, 0x3, [], r1, 0x12, r0, 0x8, &(0x7f0000000380)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x10, 0x1, 0x1}, 0x10}, 0x70) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x1b, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000ae002200000000007301325158d386d2dcce8d00000000002168d02b4c247da78839b0bf2a198edc8d7d506c8691dc259d2adc6bc98f653ed87e02bca6cf3720f67fa8070000000000000044228ae6971b58e9c23ef27432b210b0865e1a9c2df7154292d3e9d3de98830942adecfc19ad6787af64eff00e8f981836b3e8db2f04e86c8459bc7b05e919906ca4c8a682c3eb7e1a81b3d28a8d94dd5b1990093040f459c418eb798c24c1bd3ec437c06446f70259090ae73d8b27201c6eca439fadb3483edb"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) 03:31:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000ae00000000000000730132000000000095000000000000009a2c4a137c3c87ce5dc61eee2ac3f796b01fbaa866050baa467ead29d453471e7ace4c1762dfa7fa091140497fc7f868a1cad804b9139a2870ecee67fc92f33380baa2089056e493ba7a279b5914d2c8267aa49832eaa89be8abe70ed429d0b64ddc712753709ec00b3d661e050916488c2e5a971e1fc8d254456436ab3aeb"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0000e2ec00000000007301320000000000950000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:31:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x800) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:31:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:31:59 executing program 0: setxattr$security_capability(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x3, 0x8}]}, 0xc, 0x4) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f0000000140)=0x80) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4018}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x8, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="b40100730132004c48b372e33c00000002950000000000000000000000000004000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0x10121, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1000}, 0x0, 0x10, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}}, 0x34) 03:31:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b400000000000000ae0000004000000073013200000000009500000000000000698d7db23fdadc93f3405786f75cc4712a41fac02eb6daa183c9014ab82ac3c75cc41028d558e5b4151c5bbfe0cdbbc5c5042b1ec029"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x9f06, 0x20dffd) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240), 0xfffffffffffffe6f) 03:31:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:00 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x3f, 0x8, 0x5, 0x8, 0x1, 0x7a, [], r1, r2, 0x3}, 0x3c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x6, 0x6, 0x1, 0x5400000000000000, 0x0, 0x3, 0xfff, 0xcdf, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r3, &(0x7f0000000440)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r4, 0x1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x0, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x380000000000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x1000, 0x401, 0xffffffffffffff81}, &(0x7f0000000240)=0x10) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10, 0x80000) 03:32:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x0, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xffffffff, 0x311080) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xa, &(0x7f00000004c0)=ANY=[@ANYBLOB="0d7018000000000018150000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x70) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x101, 0x40080) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0xe52d6464) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000040)={0x2000}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140)=0x5, 0x4) 03:32:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x0, 0x2, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x11e, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000400ae0000007301320000000000950000000000000800000000"], &(0x7f0000000440)='G\x00', 0x2, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x1000000000}, 0x10}, 0x70) 03:32:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x11, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000007301320a0000000095000000000000000000000000000000000000620721defc71633e3322bdc8518487d82811940de595cabd860a9868fad7d007a54c5d03d9dacc1ad0698d547eb13afdeefed7f3323264f4773ec3724e129605d6f935c8a728defa6cc9915b4758614d79d06f74e92efc19043d07626cd381900c887dca5923f72af9e5a1406a"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x10d, 0x10, &(0x7f0000000000)={0x0, 0x2, 0xffffffffffffffff}, 0x10}, 0xff6b) 03:32:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x0, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x0, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0000000000000073009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x0, 0x0, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b400000000000000000000005c23000073013200000000009500000000000000892ea57c1991a80b536d45a7bd224a62fdaf9ca8d645a9bfc6fc9e07c756147b3864c3b4a11a56e7eb440fb08cc67cabbb3d657b7e658d4efd380220e08f45c730f3d6818ca5c07fb366e1af8b1916c8ca8c6e3d974e78e9936322ff5dd247405695"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x1c1800) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/37}) 03:32:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:00 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x3, 0x0, 0xffffffffffffffff}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x189, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}}, 0x48) 03:32:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dsp\x00', 0x10000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffbff}, [@call={0x85, 0x0, 0x0, 0xfff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x41100, 0x3, [], 0x0, 0x10, r0, 0x8, &(0x7f0000001140)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001180)={0x5, 0x9, 0xd8e, 0x96}, 0x10}, 0x70) 03:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae000000000000007301320000000000950000000027d867"], &(0x7f0000000080)='G\x00', 0xfff, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0xf}, 0x10}, 0x70) 03:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x100, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) r1 = dup(r0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x3ff, "dea66a60ddb522a945340356204fce3e4a6c6676e02c8a007c998a923e889f19628a50f1978543b8aaa029a7b61480169aeb81ca5ac4d1fe5af4d0e288a1dc64"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000000080)='G\x00', 0x400000000000002, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x70) 03:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x70) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x600002, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000000c0)) 03:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80840, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20201, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000000080)='G\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x1, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xff) 03:32:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000ae0200000000000073013200000000009500"/32], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) mknod(&(0x7f0000000080)='./file0\x00', 0x8100, 0x25d) 03:32:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x220000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x20, 0x8}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @empty}}}, 0x84) 03:32:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x400000000}, 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x70) 03:32:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x10000) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x6, 0xfff, 0x1]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf95c}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40100, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x14, 0x4) 03:32:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 03:32:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e23, @loopback}}, 0x0, 0xe0f6}, &(0x7f0000000380)=0x90) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) accept4$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 03:32:02 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'nr0\x00', 0x0}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/539], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x400000000, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x10}, 0x6c) 03:32:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 03:32:02 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xe8a368ab4fe49c06, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x6, 0x10}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r1, 0x4, 0x90d0}, 0xc) recvfrom$packet(r0, &(0x7f0000000500)=""/34, 0x22, 0x40002101, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x33d) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000540)) getdents(r0, &(0x7f0000000580)=""/221, 0xdd) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000680)={r1, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000006c0)={r1, 0x3, 0x7, 0x3f, 0x1f, 0x1}, 0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000700)={r1, 0xfffffffffffffffd, 0xa3da, 0x7, 0x7, 0x9}, 0x14) write$9p(r0, &(0x7f0000000740)="f8249ff6d9150d6d89413a657b1fe5585902283e1b7859db06a5b8e566d8d44e079eaa965db72581ba78d33b62779876ab1f68615d04d4da5a999b6abdef58af2f99be618465c46ac8c9e7b95b22d93229bfb62cb717ccf0cbcd095defb6", 0x5e) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000007c0)={0x6, 0x3000}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000800)=""/4096) setitimer(0x2, &(0x7f0000001800)={{}, {0x77359400}}, &(0x7f0000001840)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001880)={r1, 0x0, 0x20}, &(0x7f00000018c0)=0xc) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000001900)=0x1, 0x4) sendto(r2, &(0x7f0000001940)="df38aeba248dff52faa8247e84c3597bc09309fb2cb207d2570152f2c8c990a0fceee950c5d1ad5d5bdb706ff025c5ded95f3002362b1807987326ffcfd7077f6f17f66c6b443a4850961b1cb76c7097023ff09d2e73e31cd5b2b96c0a9cd4470bc6b22469c522c72f7f0a83b56422eee2b05d87b7756d7d7fc8ffc7", 0x7c, 0x20040000, &(0x7f00000019c0)=@llc={0x1a, 0x311, 0x7, 0xf5, 0x45f, 0x6, @broadcast}, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001a40)={r1, 0x5}, &(0x7f0000001a80)=0xc) write$FUSE_INTERRUPT(r0, &(0x7f0000001ac0)={0x10, 0x0, 0x4}, 0x10) connect$l2tp(r0, &(0x7f0000001b00)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x0, 0x3}}, 0x26) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/162, 0xa2}, {&(0x7f0000002c00)=""/137, 0x89}], 0x3) r4 = pkey_alloc(0x0, 0x3) pkey_free(r4) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000002d00)=0x7) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000002d40)={0x7fffffff, 0x800, 0x9, 0x2, 0x100000000}) 03:32:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 03:32:02 executing program 1 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000b40)={0x1d, r1}, 0x10) 03:32:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0042d714b1075c4c67e4ba06ca00000000000073013200000000009500000000fa10ebb6f9bc4c868015a0f8f56085faefc833c3395a4f8e3c07ad31b7d8398f002f9720000000ddfe3f"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = semget(0x1, 0x1, 0x81) semctl$GETVAL(r0, 0x6, 0xc, &(0x7f0000000140)=""/219) 03:32:03 executing program 0: 03:32:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 03:32:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xb3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1}, 0x48) [ 230.190075][T11566] IPVS: ftp: loaded support on port[0] = 21 03:32:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x70) 03:32:03 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x10, 0x1000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0xffffffff00000000, 0x9, 0x8, 0x3, 0x80000001, 0x6, 0x8, {r2, @in={{0x2, 0x4e23, @broadcast}}, 0x10000, 0x8, 0x354b, 0xfffffffffffffffc, 0xfffffffffffffffe}}, &(0x7f0000000380)=0xb0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b400000073013200000000009500000000000000000000000000000000000000badc50397ceb453e75ed4f09497c8c4ebd2596c8a3"], &(0x7f00000000c0)='syzkaller\x00', 0x20000000000002, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={r3, 0x8}, &(0x7f0000000400)=0x8) 03:32:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae000000190000007301320000000000b500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 230.455360][T11566] chnl_net:caif_netlink_parms(): no params data found [ 230.564244][T11566] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.572477][T11566] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.581441][T11566] device bridge_slave_0 entered promiscuous mode [ 230.620580][T11566] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.628002][T11566] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.636854][T11566] device bridge_slave_1 entered promiscuous mode [ 230.686826][T11566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.705286][T11566] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.733910][T11566] team0: Port device team_slave_0 added [ 230.743120][T11566] team0: Port device team_slave_1 added [ 230.829624][T11566] device hsr_slave_0 entered promiscuous mode [ 230.986085][T11566] device hsr_slave_1 entered promiscuous mode [ 231.248712][T11566] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.256067][T11566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.263756][T11566] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.271131][T11566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.343286][T11566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.361932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.372182][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.382273][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.395922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.417132][T11566] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.433446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.443360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.452500][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.460136][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.502686][T11566] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.513904][T11566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.528618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.538111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.547036][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.554678][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.563085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.573568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.583695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.593221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.602716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.612240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.621937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.631153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.640654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.649670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.663245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.672105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.699444][T11566] 8021q: adding VLAN 0 to HW filter on device batadv0 03:32:05 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) migrate_pages(r0, 0x6, &(0x7f0000000100)=0x4, &(0x7f0000000140)=0xff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:05 executing program 2: r0 = socket$kcm(0x2, 0xffffffffffffffff, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0xfffffffffffffff3, &(0x7f0000000580)=[{&(0x7f0000000400), 0x4e4}], 0x1, 0x0, 0x0, 0x80fe}, 0x0) getgroups(0x4, &(0x7f0000000000)=[0x0, 0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getgroups(0x2, &(0x7f0000000140)=[r1, r2]) 03:32:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b43f000000f67b240000000000002000000000002814bad53b24cd9349f96982557ab4d644329cea5016d07cd24885522a45e660b004a0dc31757a113b36e45808b8269d2f33620a6a5e1b3585507633c90ea77e34746d37b1f4f22341d0c7"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:05 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$inet6(0xa, 0x8080f, 0x5) 03:32:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80800000, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) dup3(r0, r1, 0x0) 03:32:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b6380cb9c1592c298d15a1ae000000000000000000002d0100"/35], 0x0, 0x8000000000000002, 0x1ea, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008004}, 0x1) arch_prctl$ARCH_SET_GS(0x1001, 0x5a79) 03:32:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae00000000000041ea0de300000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:05 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x100000000) 03:32:05 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000ae0000000000000063000000000000009500000000000000267c1cc70fb255196e53dad0dd341db322bd416fd353ddeaa40f0516278be022d094fde549825854f2e85dd005b30fec96b0d491d7c79d78562f68a7640e26bab0613a00042b38829d733bdb72bb"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="7a43daf8bf1bf2218f4a7e8fb9b4000000000073013200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xbd}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r3, 0x8, 0x3, 0xffff, 0x9, 0xfffffffffffffffc}, &(0x7f00000001c0)=0x14) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) read(r4, &(0x7f00000003c0)=""/169, 0xa9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r5, r4) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) shutdown(r6, 0x0) tkill(r1, 0x15) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0xfe00000000000000, 0x0, 0x1000}}) 03:32:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000ae000000000000006300000000000000950000000000000061b823b7ce368a02b88f285199d459bfacacdf493bfa3f71e3b600a7dcdef73f097799e21cb4bbbe8c3c6b9af384aac3dec6b88cbb9babd58156314de0eace5d1b38d2ba3c967f00c6d2b535a49128bdec9aa7b1da06f97a5df33595e307a053e7d2f50ac2f83d926249aa786d7d8b3c9deb610a9f863330fe840a50531517722ce96b806c0ae8f5b8c28c2cc01c3e16fd7490054e9af6e4fca6f1bfc9ee619eacfb19a7e4fecc0757ae893db71d1f816abd871d5187a5feb746f0a11cbdb30fb93e33990b96e619"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x2, 0x10000}) 03:32:05 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl(r0, 0x5, &(0x7f0000000080)="8f1d98487e6c4aded5811a2d955cc29ea179c23beb8b18c93a2040693bb18997da90ea8249398781fa35f93a92af6d4c4a03ccf0521141ff8d01185131e0d8457bd3655d69d15ec9927b7f470e81d06bbb1899324ae820b11fc665dc8f6aab213ab181c094994b310470dd89e7c0c62578d52454998d6aac62997771") 03:32:05 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000023697b76000000007301000000009507000000000000000003677324d63a1dbb30bc0f7a877e2b3e68c96cd4d0463a003b986b8e8add7aa93f73464c979d9163f532f409f53b94b0d29e476b3cf9cbaab40d34b6f95513c946b8daa4107ccaf6"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f0000000140)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0xfffffffffffffd58, 0x10, &(0x7f0000000080), 0xfffffffffffffe1c}, 0x70) 03:32:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe07002b0000000000ff0711000000450001070000001419001a000b00020004000100550e00"/57, 0x39}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x81, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) tgkill(r3, r4, 0x39) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) 03:32:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000140)={0x4, 0x269, &(0x7f00000000c0)="2e19c539ddd7ad853cead32b560e6ca7daef9fb144c4062016e8fa327305d5752adfa7", &(0x7f0000000100), 0x23}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 232.962462][T11647] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.972464][T11647] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.055143][T11647] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.064850][T11647] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 03:32:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0000000000004073013200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000ae0000000000000063000000000000009500000000000000051c58050dee23d01a67aefb430600000000000000e3b2794f48268e3f61eaedf29bc2aa289a37994b500c26d2d700c821a4a300531c334624febe3eac43be0000000065dd5add8b4b69e51502f9d628c05cfc92f4149b1801c2758b018f75adb084f4ec5ff999c9f11e3e98c6659c0ae693b2bbf23f34799119e25600000000efbe22c0b117027efbc4888e4d13e7bc4f73728758169dca05502c2c5f95ad9efcc51c50f05bce269faa4b14fc866b"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x105000, 0x0) pipe(&(0x7f0000007c00)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 03:32:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RLERRORu(r1, &(0x7f0000000100)={0x12, 0x7, 0x0, {{0x5, 'exec '}}}, 0x12) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/140) 03:32:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = accept(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x80) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000140)=0x7, 0x4) 03:32:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1f, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000000000000000000000f66e69460d7c24e86b988ed488f029459500"/48], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xffffffffffffff39) r0 = getpgid(0x0) ptrace$getregs(0xe, r0, 0xfffffffffffffff9, &(0x7f00000000c0)=""/209) 03:32:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x161000) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000000c0)={0xe0, "deec6ea9cde989c5584ba47022c51894fb424723fbaefe95f39ab6f353bb15eb", 0x3, 0x4, 0x80000001, 0x0, 0xa}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r1, 0x0, 0xc, 0x0) 03:32:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000aef0ff000000000063000000000000009500000000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x80800) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000000)={0x8, 0x4, [0xe5]}) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000080)=0xfffffffffffffff9) sendfile(r2, r3, 0x0, 0x9) 03:32:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0x16) 03:32:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae00000000000600000000000000000095000000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:06 executing program 0: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x121002) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000200)={0x1ff, 0xfff, [0xfffffffffffffffb, 0xff, 0x9, 0x7ff, 0x6], 0x800}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x2, 0x7, 0x3, 0x40}, {0xfffffffffffffffc, 0x7, 0x7ff, 0xfffffffffffffff9}, {0xa477, 0x2, 0x9, 0x10001}, {0x1000, 0x1, 0xa67c, 0x4f27}, {0x2, 0x7f, 0x10000, 0x8}]}, 0x10) 03:32:06 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3d, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/489], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x847c0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)) 03:32:06 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x101002) rt_sigtimedwait(&(0x7f0000000280), 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x8) pwritev(r0, &(0x7f00000000c0), 0x100000000000015b, 0x2000000019) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/51) 03:32:07 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4004454af58000000000000aa00000074d90000630000000000000095000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:07 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x104) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000000000ae000000000000007301320000000066df01acb8d5de85fdd7872d2a898294dd8e5d054f0972044ce277d7fc8d4ed1"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000000c0)=""/94) 03:32:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000001180)='user.', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001200)={r1, r2, 0x0, 0x1, &(0x7f0000001140)='\x00', r3}, 0x30) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x1}) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}, &(0x7f0000000100)=""/4096, 0x1000) 03:32:07 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x8f24, 0x6, 0x699, 0x3, 0x7f}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xffffffffffffffff, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000ae00e00000000000630000000000008095000d0000000000"], 0x0, 0x2, 0xfffffffffffffe5c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x204}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x3}, 0x10}, 0xfffffffffffffdd9) 03:32:07 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x8000037, &(0x7f0000000240)=@hopopts={0x2b, 0x206, [], [@generic={0x0, 0x1000, "1f47592b18c211cb2cfaf03047642991297e99eb967aa73c0c7a995c80ea314f6438aa6f720a2941f07da67e91d047339bfc5512366946fc3b22e17cb89539179e280426981b3ab2a6a8994b733c848e5a286d160fc919e0392bf796a7fa1c0281acd51d20c53f75e898a44888fd6919520fa24533bcd3e9e93059f66cc68925cd741650e8a32bde14435e0be9eca361885055ec42b80d0c45c7d5e0056ce7af183c6aa6bba04204eaba71bda80ce205386c738f3c8932bc0e7e10126ec80b803ad160ab50b09b004965b956f4cda63e7327e7b924b110a8cba21817f9a666ebfa4cddf7c8f0b22df2ecf9e1617a2aa3a30c3ab5ea4cf4143ce4700239d38c1b5cf8e953d7a43dbc2697b9bf4d6a1adf673d48912dae2fb8f91290949d032460c381d10ff3fbba608e7e18b6566a9337d490383c0a389e430295f2d162026a3039362f612e9757ee4be1cbf7f1198aa0ca1228e84b189b734c5fc1c8468e906c033583048634077e4eed3dd216c3473e5fd3e468e75d1d312692c9f4c2282aef125dcdf1296f54061023c849f39fb87d3070ee354696811a420ed8ae21cf79e145d907d260b2cf73ec47738db6e4f1e586a06995303d341f9247c0c1c61a112fe7af681589f1d864b7c4e8e80ffc16dcb1b2c757a3d945d18c6aa780c9ab25075c25fac4f8bd83b6a351723e7518840dc9a8e9df8e32865d893ad2d315cca7d76d043f57d47cf037da830ba6b759b585f71c46f17e234e857dc0cc72482fd2f4749a6b1d4a6cc8e4c6f898323834a715ab59006feca2362ba831e9d4c2a6786b571ef615a452846e489666be0bb31bdf09e083a63250185c7f95b9e8143cf0aae7243d41ab5ce3c86e3c8f092d6f20b9eb9d20197f2d7014f8e74abebd4713ab770a435673109e0dafcd105ac40a5bc6eb676f045b706c9028f1a081de2cb757a634978651804827c3dc594beaa65ed40ab2f0169b7992099ee3dd1b88d2e672925cbe895b70b31cb8379049be3034633e8af59bd25ddac19511ba55ae9821e350c702b0fbcfb75914ea76916d6c0cad58b2123d7c05cac87d783277ab5dc89d4a334ea47fd0367018faf77ae0f8d1df44e0937ce10638ffb5ea957a6ec2daf05657c796a2192397eb3617c13fee6d451c5b5390ce5b149487de1092d89f20a1628950c95f9fcf2818a1124b4eec4a1b7892d4e0629866c052b9989f9198cf77d7f2335a4a700d3ef4395506532e1b58e72fb56befda15dddbfed02d0c51d0e43bbcac1415398dff92109ea028507ee83cb0464d8f1154a1a3a19f735d2f3a95fd1bc99d9cb35fb771f4e9929a68cd8169ce1de29eedf3948784a5a0da7a1362098db6764ba3f7e1f7dcb6f3dfcf11464676c5a5e678a1d9af812b5371e81f46c00c7c1f0a2763ebe55d5aaef4671651543ffd48467de9fa67ec999760e64e51875f8572ef4c78b60ff106e85b9c434f3db3c97fe2b3f0c8b8d8bbbe95f127b98fadf61d6db96bf0c39dd2a576859f8ca21eaf6b70e7ebb00292b7e16c65f6ca6b17204c4e5211b7e5f91d85aa5dade94a4c68dffbe6fc5962ea752817f5c4b71fb7e9a85d53cf41445e5f50f9461dc6931ee4b17d99f58affc0ab9d36262290f2534d00d8b8bedcd573300962b4677b3d3c2b99b74b6535307ce56046a1bcd60732c5eba0147f9c370a5faa26780f437580c1fceeb410de4d2adcfdce8b13b5a5a710c83f82b561d1178dd20ffa34feff2aa736a4bbb7f0c9419a733bf27b89518acd38b5858650a6c0dcf05dccaf0bae2f11d78f76b88cdd85de39dbacbebc85ebc54ec88fa5acd7c138833ebebb5804777620ec8255179aed0c8ebb420fd5abfb3d24ef95d0a800492279eec95566448548c97b487a00027ef3813d9769ef54a4ceab3a2840ff9b7823254d78124f7d7d549c51181a8f301871c8e373faf71d99f0e7af315614535a655521e9d50898b334cbaf9652852bdad8ce13d436731e5bb486cba030e0c11681eb8ca46b3fec46e41c5bec4c45bae50509a88356c9058d058b3886747dd743c7344c90bc3468db13288407d5d256cfaaf042f6efe636a8da0c6cfbf30418a2312f2ce9e3fae55b13ffa2555f905fa2459a24e0de6fbbab3fbc6f31ba490167e2c3c4badbb83997d85c4909272af14533391f9861ac2678cdad8bee2e2980c61779a1a82e288ba3ce643bbc242c317c6113fe5121c4e6bbeec1c3e4634df450e1eb5ecd88554b71a1249c906e7f2a2b9c93620e101572c0a453f1de335f5e5d2de7e953e8bd2f51ed15282422a8ec3410840c9cca9aae02f043e8cacf2a803700cd6526c238abe618d29ba0fa0fed0f18fa4749a265b68fd1a1841a871623fe7f4e53b260d891cdc7256eb650327379f7ee51836fd7560c92326e6ca4323fd86bb066556ca0166d6c007135e0d6674c6bdf2a1148dcec5284717b53481931b61fa3365fbc83051b5a57a56285f2c4c44068554f79d64e325cebb76131340390aba74e8c5b1babe744f608d467ebc6e6c828648190e2ebff837871c9a65e3451f05ab22edcd62ce874bb629bcd7c545dc4e505b55ed4cf9b6c0de6f01ef644bf4f710d324f20ef8df1927d7bd52d8f8fc41cdeda56d9e018aa57aa23e11540071bfa601119bf45839834caa96b11e53d960894a8106ea9f49fb6a4cdd1f96925b74e43c7f5cf122423dcc53ee169178cc6bc0f75fc6e33e80a07686b48fa590f8806c49cafe7eafe594ce9ff1b8a941680bce6bca2b47d6078024dafb5ebab979e456663d2ec55aba8e44a89fbd54ab0a14e23614d8a3906551c31c84a3331cca18cc8ff1ae190201d3307ced974f3098432776cd3dbdfbaa225f8d643470946afcd0cc18e661d324eb7d804a7ec1a099a532aa45660a9b1727d7d7d523e2e8e1b15b921b5f9befe27077f469cfd2dde423250a215137f07f5e0b6559fe51f868df0cee8af4330e29b0f6246817e9889597451eca20bcb2e4a61c438c4d694715288d6b9929071b875f461d14dd35b74413b93c2bd403712312322f9d3ebd8fcb638b1c3d09b127759db72c9f90276cb38b59f648bdb8a00e6e6c1298cd5b9f878258997ca48e0d50da798d7eb7325f6a3eb15d5b222a88f524b2b1d5f79e7c1fe6a10cf7ad1066a75a0266f57a220bb1baae231fe81ee45ee91ae1ab37c0d4b7d0775e699f87051d9f0bc2bd8384249c7e9d56b65d07161c1a24d8fe4fd727258d8e4d84565a9a7df10dc4909b6c0013400507b99e572af64bd247d37e6c485b901a997456cce16b1e4b35d54b98a996d452602fda24c426fa35bc75fcdb34d8278920d251a2fd95f9a423c4864a95feee33f48bffe758ccd5370937a850e4331a800ad084ef2102453362b238bbd5d9ab709669c7d8ff430e7bd072f82244ccef3696f99ea29abcd93bff07528499ce1bbed0f979f367e853fcc90bf3ec1c63d46e8ef847b687c93646296561b657d1557ffe071ab608a2cb7cb79ec2c7b41f003fc2f94f7a540c31df5962f44b67eca9212203d23c5a6201a6df869c1c7d70a5e71d70110a61122b4d08f83cb08d3078d7c7254cde17b59425c05253148cb508b8685524fcecbaeaba169197813f32f3f94878dc2c621a92cbf9235b44d5f469b642368ee901b93af461f52819766d4dc62f6227e732332e3acfd9085862c26364540e38ec269757771343b52d73880fae566e905d4d1ff5771858452ab592cfba5ceaedc30c443a657187f958ea9975c4c560eb2ff658ea2d0886a5119d87254d9bf605a7cb7fbb02d5a055d61667f1f957e8318f11e8c84e95ed595aed68db0a49d52c782d18de8864d0f57c81b3a8e338bfa50a9b3dd579c266deb8cb706eb119170e363d67e8d88184c48a0bc7c84c6ba70cb09d764e616c88207416db77b56e3bb4f9b1f8193e467fae08d008da9c2fdb28b118cf8e3de5c653cc481f8912547ba34a2ee22f11948794b27ebb6656138a7fadf2116dac901e2013a125d3f0e0f58932c3bc2d09c17345570690929cd63a457347ead42c9f99b5fcd156d4ac2fbee92d04c14ef0f8535d3ce4e16fca2aa1055ef840cc3065531aec5301164d32acc92acb4e1dba17a3c4453e05a7d773eb3218b958167238eff441a47aa40f492c2dcc8b14941ff2442f4eb871e9956d761ac9ceb5a57788d28b9aae4df112dbb99b2f250b9cfc132c37ff49db9cdf9639cc8535024fe7c00d31d9bf9c33a3c3bd9ed61ce061483bfb22a49276f0f52ad0e00d794be3c95b89b71946eb0e5f45fa49977d76a23d68cf0cba42328a48aed83f2ce205f4d24a3a6bca6ca46759947781b07a4f05a793577cabad9d8f77296f21bbecfa5ed6a0574f48c18efb394f52f4d3ba23e0b70f945987f04a56f604b321e3a4d5630c805d9fb2d7ac77b00ce734a6856337dd24dc5a433d5a2eabc17c8cf0d298e70f435b67e9f1eda9c81f4fadf209e30ae2c20ce45a2f46fa5eb60ed92b455e0a16dd62f8aa39a7bbfa0df2d433c1f45c787761096abef240c3616113500fb94f63e90a9c92112bd63d93a6524161263cc8bb3e000f12bdec57816c06e83f2a82b5445846ed821985e9ba83fcc8d97f67c16fb9561c732560f904aedd952ef70d69ced11cb03bb7b48cfb2088ab7d344eb979a15fdd8138e4564777896b8035c5382ac219fa132d4cd42ddb505c45b08e59b33fb6ed7e0597901939722cee5fb8d81e6210482c0c4e989e27955f23d5c2e06b74e14b0099cb56d04c13924a08955d4f30087053680fb531b9bcd3dbbe03a98c2e666fbba238a78b25a84d7613a12d9378a89262b66c731774c6abe301ba8b86e80de6955843bd528efd9003678faaf0f210857ff337eb444f41acd77267cb8a22c9ff3adc34922453661c2e9620fc123d5ddab1939e70825a9e18214eba37b74647718370e5f0eea8f55a822d66a21bd62a530028fb2f044a96d2265ce49a59189d84e339f0f9d4fc9cb620eff190b1540b0a971724aa25327b68a9c306ffadfe1fd522255d120315ea576122abc78bf54c0e1b725bc01fe2a6be672d21d85462b163c5bffcd30dea60955e95984e56e5196689a1a95b4da80f8f0d4f97e4d33116a2bf2d0169797e351eab079f2e7a228e38360ee9115119e38118ec35fe1c4bea5aa2edb0be8d60e69ee9c0904de3f7e8c304230bcd2f1cd6129c8bcb44751024462fe23d85e24920a3a631e85ad2d620df65909193004762b7b3f41e9f3f5a8a00dfc6f94c9e7622e6724a7ee82929d5919ba28c31796909fb8f667345c86c809b24e03f6fed0f4b60b1185dfd832f20396f2d4905408c9aff3d9d0038af0020499a0a87b12ddd65dc303073b20d41b2d73caf340efcb9306eba7d687901baceca0cd7ea861b38828b21f926f00a3a9030f10862e0c855575b7dadeb67058bf45ebc07c9dd3c26cae5d8e9d27620ab40438d4ba9b7570ab33a04c6570807bd018c9beaaabe0a2b4d3e860aa966c5eff1526a73ba0c89f229a252e9b108dfd9f01f611a653088da8573b6de2460b036460d77efb1ee89edbd3c5f781a437daad566c89bb31506a139b4624553d9b6856850526e8acbbd87a84489692243dfc411316930e761df13e9acb049416dcf47caed78df7c2b065b59fea475e40b168f899143d45a176721b6700f208416be60fee341916356d4a3bb2e726b93e4e59105c591a2da9b844e1cae56cd37f12acf95a04cd1e5dc007f7a4d4e980c0dd4c730edb36131585262c56f04db797aa65f95805dab586ce0a940a3d9dc30ee3641bc13a1d6f94189bdafe"}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x100000001}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0xfffffffffffff801}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}]}, 0xff7) getsockopt$inet6_opts(r0, 0x29, 0x36, 0xfffffffffffffffe, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x400000) write$eventfd(r1, &(0x7f0000001280), 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @loopback}}, 0x3ff, 0x6, 0xffffffff, 0x8000}, &(0x7f00000001c0)=0x98) 03:32:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x6100) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/137) 03:32:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000ae000000000000007301320000000000950000000000000013887115f0871f700cd163047040a3a371acd38277d63d7f449e2a6434c28979c666dfc47405242488bc2950298f6476db9b9926dcb398e098becfa43bf34c3d7f2ff428dc44fa179344d34430bca750936e2b72ed57f274590055751605ac676bb06706b562335ead2e6f5c092755c774ba4d06567361e84522365fc97cd702527ba58dc903fa2bac15c5e54c5781131e736faca609d0b357c2c0a01cc27d9c40d667b1b30eadc49ce24aced76891d0f076d89790f1f7854ab9daf2921b67f80000000000000000227e4527b61827f68c32adcc4708e4"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/28, 0x1c) 03:32:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x4, 0x0, [{0x80000008, 0x1, 0x0, 0x5, 0x20}, {0x40000001, 0x0, 0x0, 0x4800000, 0xdd5}, {0xb, 0x5, 0x8629, 0x400, 0xe4}, {0x80000019, 0x7, 0x1, 0x6, 0x9}]}) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x10000000000, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='/dev/snd/controlC#\x00', 0x13) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, 0x0) 03:32:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000e0269cfc748c065b6d8f27000000ae00878ce7f600007301320000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f00000000c0)=""/195, 0x41000, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x2f8}, 0x70) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000001c0)={{0x101, 0x301, 0x7, 0x6, 0x8, 0xffff}, 0x4}) 03:32:07 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x109002, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x101002) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0000000000000073013200000000009500080008000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000e7483000000000000ae0000000000c4474360563f0000630000000500050000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x1) 03:32:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="cce1b7b408000000000000ae00ea09000000e8a37ce9d1dc65af4fb88c480000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x4a0000) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x456f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x8001, 0x1, 0x1, r1}, &(0x7f0000000180)=0x10) 03:32:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xf, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) 03:32:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"8bbb68e8f03f7f109ce6bbcb8e729e13"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x54840, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000000c0)={0x2, 0xfff, 0x84db, 0x8, 0x10001, 0x57}) 03:32:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000bd0000000000000073013200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xf26, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:08 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200400, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x4f94c118, 0x1000, 0xfffffffffffffffb, 0xffff, 0x14, 0x1f}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000000)) r2 = msgget(0x3, 0x5) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/198}, 0xce, 0x0, 0x800) 03:32:08 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x3, 0x6, [0x5, 0x3, 0x7f, 0x200, 0x7f, 0x80000001]}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000080)="927ed361ecf149aa1cd74437ac921ccd4e3648ba0f0f18d7a2602d2098fe9c23aa149cadb5e768905752d239ea0b9f775a0d07652bb6dbda5b9d1eb76fe929d9e071a65000bec7cb7113d1b0aeb6b331", 0x50) 03:32:08 executing program 0: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xffffffffffffffba, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f00000000c0)='G\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0xfffffffffffffffe, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x70) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000010000000000000005c0000002b75dce731086dff146336bf4c5d5ec3fa75a20e472d6300e69f7ee5a3f735e620d72c2ecfd01d9efdf2a4c3aa60aabedd73497462a694dfb748f104ce1125a64eb21724ab0c884276e9d108821ce5ab505a0c296cef8c6b6b06d654474c030000009623"], &(0x7f0000000140)=0x80) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x1, 0x2, 0xde5}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000240)={0x5, 0x7, 0x7, 0x1, 'syz0\x00', 0x7ff}) 03:32:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x17c) 03:32:08 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:08 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xf79, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x100000000}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000500)={0x0, 0xa1, "658638635d097ae3b77507a9c2e4ef2d2c7a4a0cb6bd161a00a017781d327f8a85c1c6bbf40bd70b73ee5bdfc8cdecbcdfb7c749cc786341c519c34cfc418c9f6cf66f3fdf3c81be0a2910595700b63109b91cd34dd4fa51e15818f4235a1b99cb8b3dfb1955abd84a7e19b4587b9e52f6996e7c05680856dd0cd20eff3dda4c98b7c06762a759d66e55781157d7f0861fd02966b0393b397903d4a4625e3234bd"}, &(0x7f00000005c0)=0xa9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000c80)={0x0, @in6={{0xa, 0x4e23, 0x3, @remote, 0x1}}, [0xfff, 0x1, 0x124a, 0x81, 0x7fff, 0x2, 0x401, 0xb0fa, 0x5, 0x7, 0x2, 0x4, 0x6, 0x1, 0x9ffa0]}, &(0x7f0000000d80)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000dc0)={0x0}, &(0x7f0000000e00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000002240)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x1770, 0x0, 0x80000000, 0x3, 0xfa45}, &(0x7f0000002300)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002340)={0x0, 0x0, 0x8, 0x2, 0x7450, 0x7ff}, &(0x7f0000002380)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000023c0)={0x0, 0x94, 0x8, 0xb92}, &(0x7f0000002400)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000003680)={0x0, 0x48, &(0x7f0000003600)=[@in6={0xa, 0x4e22, 0x7, @remote}, @in6={0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x9}]}, &(0x7f00000036c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000003700)={0x0, 0xbf, "4c2bf982b3b5548514735ef4878c323b57909e6c424b33b9743a67baa3c7d504a96e4e2dfabedc79de5f5f27fae46b91009283d3fa683f43142f54e060ae6663dbfc13c65564244a6190cbefa52fa6b9ebdc045c730a932120b785d83b1b09a804d431fbb2bd460bf0b87c1261223dad5ae66315e86f6331d6406ca08c43ddeb7c03a81a204a064d31606ae8b7f27b386af62d0deebe2d5611f795db417869e6705cf5177fafd8aeea99f4dea4102f64d9bbaafaf2c4fd47f173faa5765440"}, &(0x7f0000003800)=0xc7) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000003840)={0x0}, &(0x7f0000003880)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000038c0)={0x0, 0x5, 0x9, 0x888}, &(0x7f0000003900)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000004d40)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004d80)=0x24) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000004dc0)={0x0, 0x4, 0x6, 0xffffffffffffffe0}, &(0x7f0000004e00)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000056c0)={0x0, 0x9, 0x6}, &(0x7f0000005700)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000005940)={0x0, 0xffff, 0x3}, &(0x7f0000005980)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000005ac0)=[{&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x1, @mcast1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000080)="1d05e4ca562c4cbc9bd64ce527f7dc3723753f9eedfcec915cdc0a2de21f4db212ce690c8e603d6677f0a6efe8e88e10c276521702660c411579436899b8c5f490ac801bfb4eafc588ab4e3bb05e804f639811a310b67f542d83c12a6d41b0a74dfdaf86128dcb03eabc4c137b17f0e76778f4a2ec2c64a3f6ac222de40098bbb813bc078fa628b0ebc523b8c79c16409ecd8c66b0a3e325a2604279648d74dcb4539903a9", 0xa5}, {&(0x7f0000000140)="d1903a97c6c84ad93e5d5ba4195226eafa5bb77f0af61c5700aa2cceb01103614dd78ce69e07f13cca0cfc1269aa41302ed6f6e73cf9d132ffd97b4e92bd25edf3a397a847e64f11d10e995cc752e7ba845a2666e2e588d7266442d6f2f3f72eac021445af59a9068627c52a24a603740644b3ae295bd0b5011251", 0x7b}, {&(0x7f00000001c0)="6b2e4c7b4d00085029936f5c117855387fdc213386043a96ce7bff8e044d090afa00dedf721ea19bca546a09c0746cc6876ffaba2fcea3", 0x37}, {&(0x7f0000000280)="c933fb9d85eeab531d330cff28085f90b1258ff00a48d4644877e6d02e530c8ddac2aa14fa8acdf78e22f6f730ae1b5121923fcaf8b9da5662ab55b885a25c7629e2738d886d673d2a69691686f059ebc3b06ab793009b9e705d9dd2f17eb41878219430b4263d5c9cd3779e31f60181725198d799e28d3f3f5b6292b091981391e92d73f7644cb14452a1b20edca0aab7bf32c54522cf10cdc3543a5d1501b5cd7d2ec4f58a88049ad41fd98c9c5ef637d1e6659103b925139d8dd6ab2447a8", 0xc0}, {&(0x7f0000000340)="a2a711597c360ed9eda7a9be1bc71ead56ba4e7380df2427f30f48d8c766dc422fd0e1d378a351c0d6f397e261bd65f87629c8f187cb8e9b021da641e8594ed316a0b9832246469f57c680b6cd3508d2e999717f072f2860ef1f75bb725e1b321e5047af4b54ef67ceb8bc63ce042cd9ad7a06cbe271d18b90aff6a2acfda2ae3a18a87e6202b1e7061705f1c00f3a85844308c294c1ec93d6583798a6e873377d455f04855abc7019e9e1651c916dc3805c18ca3409bf015b9ecab1ba952f59287dc19278046214292ec7d236e11e50dd16db89ef1187cc054083b854fd50c2dc71349da1a0085a1a02a7ee401228", 0xef}], 0x5, &(0x7f0000000600)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @init={0x18, 0x84, 0x0, {0x5, 0x5, 0x0, 0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x8, 0x8003, 0x100, 0x4, 0x400, 0x4, 0x1000, r1}}, @sndinfo={0x20, 0x84, 0x2, {0x7f, 0x206, 0x200, 0x7, r2}}, @init={0x18, 0x84, 0x0, {0x5, 0x6, 0x3fa, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0xe0, 0x48800}, {&(0x7f0000000700)=@in6={0xa, 0x9, 0x7, @ipv4={[], [], @multicast2}, 0x7}, 0x1c, &(0x7f0000000c00)=[{&(0x7f0000000740)="b77e70a36f878bffc1200a1620659841e79c7271b1fcd5", 0x17}, {&(0x7f0000000780)="5794847ff0aa7039b217106f07109f65692948c7213fb1e73947e8f6c8567fa3aca9fcd3385de60dd36d62a45a89d4b6d484c35ebfbd89450b3b8efcc4c6f4717df2f68b0729bc0b329b292665fe96b3897565183c640f455ccfc5736cb9e9fbc5d60b812ae2906627ac661975fb0e13fa60ba1aa60a60329fbd4b4d369fdaefe00c13daa1ec51f68a8e4057ef3ce54eb5e1922dca6f56c42efed451d42527b5ef398981d158328f50d18bbe960961b8fa0b7cd906768861fc8fad92104abf61a94688ab0da7fa1f87abdc21e43f0479e6ff8590118591b3d2731b26504a4b", 0xdf}, {&(0x7f0000000880)="8e1b887f1b73ed327813", 0xa}, {&(0x7f00000008c0)="dc62532a42abbf43951cd1b4245f61580e084c9f73928e57ce154e2fa63f42ccf2bf93fca8f6bd194a980dc2e56f401a211c05811b91dae26c63a850aef60441e9c4a4", 0x43}, {&(0x7f0000000940)="0ca942d4803472c3d3829159020d2a58b4863bdc40f36e84e9d015751dbe79083193fb543bc6f796fa86ed83ac45e4f42f0674cb9432227ce69da171cc80ce651a10bce072b81cd78b160fb311d9d74c2695e5f365793f580eaa4dde3cecdba88da831ad51d80dcf527eab67792d8f6e570fc2ba9d3eb38e55e432deff92e081888a3c496da4d893905b431012009f33211054ec398ac6e7bc2309dfc2fbe026abfaf0b9f528e189ec95e186b90d84cdecd12a", 0xb3}, {&(0x7f0000000a00)="7dcda920ba31c21ce5f278053b441699294c45b2bddf37f78da1ddf4000cccc3ae06aa2f15a7a2d37a6771924a5539e2acce48f52ed6af9d261fa7e89e25ac35ebe9346eaf2cd83bad0d341f2186d54f2a5a5cd1300c0aaf839e6a8b19e54408c07285f38da87968a56c3f51f8ad8d3dc9fb62c827a9fa9daf24796a451364abce07355ff016cc736723a5163fbcb48bfa78fc8a4a4b6e9fb82b4c28e429431713a6ac41ea93766f9894d56ba02181623d064d7f2740d5c8f4046499dbccd6773e0b65060720cd9169f37e9c6b927f10aa6d7851a909ea80bdc3", 0xda}, {&(0x7f0000000b00)="e8af8719d3a2a355a3cb2da6aa9354af123887c066c2ab0416f39c9ccd78a2847ef94c181e6f3a4bc219e6d8f424b0ff283fe5afa3f55f0ff3ba44ed3d2508560dcfd52f32aefeadc95b10fe042a3ef08fb95fd3f9c50cd85c304de122619119f6315ac6ecd2c2dc2d5b3fafabb15aba1140d386353410b8b9baf4c42d29a70c53ffe959a49e383483374d5a42e100a7ea9a686721cb94fcd948edfa33c30d6747dc347d0bc75588bba6a2946c3ec30253d6", 0xb2}, {&(0x7f0000000bc0)="22577cf598e70542051279e80d62", 0xe}], 0x8, &(0x7f0000000e40)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0xcc6}}, @init={0x18, 0x84, 0x0, {0xff, 0xff, 0x20, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @init={0x18, 0x84, 0x0, {0x8, 0x2, 0x1f, 0x2000}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x7ff, 0x8008, 0xc6, 0x1, 0x1, 0x1, 0x0, r3}}, @sndrcv={0x30, 0x84, 0x1, {0xbac7, 0x5, 0x1, 0x4, 0x7ff, 0x5, 0x4, 0x2, r4}}], 0xc0, 0x40000}, {&(0x7f0000000f00)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000000f40)="2860dab6e71555470d079e13bed51fddeb49effe0cefe3ae734a8fdd7453", 0x1e}, {&(0x7f0000000f80)="439782695628cdd52baf39b01c8bbf1b881c5465311442e43200b8f9123bb4710be7d445ccd715384f38e19ac976c87e2d4e384f5f08f6d3a9c35176254d95128171a33c70565a9bd3cc6e79eaad1160eb5731312890425ed8637a4a004acb7b0a63e395daed70a5d774c39063b1dbe6093b20e5df37f4deec2fa1d1445b373153edcd77617c13d4324c7d0504329b61968f66e1fbbfc2de0c458972baf91d5be59c0425747c7ac819772771c5d38242341e293d6cec8ee5b6fddf0494fbef75d587dd238877087873960fee29820ff7675f368b3e49", 0xd6}, {&(0x7f0000001080)="e16d7a993991dc5b17066e29a7f95874bdf8d90fa9d540f4f4d78f2f02507a", 0x1f}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="b139f5f0842b4d908feea41c5ebe3b9a366536aab71c9d1b4c3f848f589531581b507d605b00b3b68c7cf9ca089242517bf3f856321c804fa0346646f795988ece8eae5218629e07b58ad667b13b604bd1587bc8849e371ea8d824e3a6f676ace4719fc6197d0da00e978dce09842b3d5a79f76d3e0dd77485931acc0b13baf8914634c3660fbf43f52fd33bfd96d5064b88551e4859010186954f729678a28dd52e9539a41a920b20cf1fefc1450bd7fd1f87222eecc54e0c656fbc740509709d5ea15cc23bce571582a1e72d911940db55dfd3b96e9fce85c935d979", 0xdd}], 0x5, &(0x7f0000002440)=[@authinfo={0x18, 0x84, 0x6, {0x80}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x25}}, @authinfo={0x18, 0x84, 0x6, {0x80000001}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x0, 0x2, 0xa61, 0x2, 0x7, 0xab, 0x1, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x2000000, 0x42, 0x2, 0x1, 0x5, 0xffffffff, 0x9, 0x7, r6}}, @sndrcv={0x30, 0x84, 0x1, {0xffffffffffffffff, 0x9, 0x4, 0x3, 0x10001, 0x1, 0xd, 0x4, r7}}], 0xd8, 0x40000}, {&(0x7f0000002540)=@in6={0xa, 0x4e22, 0x7, @mcast1, 0x4406fb30}, 0x1c, &(0x7f00000035c0)=[{&(0x7f0000002580)="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", 0x1000}, {&(0x7f0000003580)="f65aa1325f4ab33b571c10d72f65eb76", 0x10}], 0x2, &(0x7f0000003940)=[@authinfo={0x18, 0x84, 0x6, {0x10000}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x208, 0x2, 0x1, r8}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @init={0x18, 0x84, 0x0, {0x67fe799d, 0xffffffffffffff81, 0x7, 0x9}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8004, 0x4, 0x3, 0x381, 0x9, 0x9, r9}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8005, 0x5, 0x100000000, r10}}, @sndrcv={0x30, 0x84, 0x1, {0x8001, 0x25ae, 0x2, 0x9, 0x7f, 0xef, 0x1, 0xc1, r11}}], 0x138}, {&(0x7f0000003a80)=@in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000004cc0)=[{&(0x7f0000003ac0)="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", 0x1000}, {&(0x7f0000004ac0)="c84433f5eb312666ea18e7f4cd5f6012d8b959e616ecd0ed99e588ee010d3b8d0efa733b2d435a9e16009ff577c166805fc0021088444aba948db8335bbbb57cb8043d61c10b3e3124d3", 0x4a}, {&(0x7f0000004b40)="1d19697ef2523fd52f17b96b519105201ec455d5a74517363f9314201a357568c599c7e5a16c99d05bb4f662212fbf8ead68004689c1821e20d63ed9f7d2789ec7c81e050c90efdfae128e15c12da001e03ff4a06ae0da824d808e1c94b7b468fe879f6bf69527e25fb122536d554efa626d8fc5acb5207911505532f0e65a51", 0x80}, {&(0x7f0000004bc0)="7719263ea6f1c47120c0b559efb267f6b9e56cf3cd53a0e143da86af928a8c", 0x1f}, {&(0x7f0000004c00)="64885d20c23b035be531cd36686611b7bc95f670622e1fe3eaf5df72fc9d75234a3df0adb9ff1db2f2166476a5c1cbc27acf9e6ffe6555344790a7410cd9097f2916e641ca0cf4ffb092964ee43fcffc52b3e22118635c8f07c74f28f711d66a3f5a695dd09f21e9d41731c2667ac7c6b515c7b9f2cfc7b10876a5ec7139f1df051e78d0304df0102d6d20c1d5a46e41637a88b0ec61f18a0e33414019e1f9abeca60920591a1ce5", 0xa8}], 0x5, &(0x7f0000004e40)=[@sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffffe, 0x8, 0x9, 0x1000, r12}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x3ff, 0x8, 0x2, 0x5, 0x0, 0x0, 0x5, r13}}], 0x50, 0x20000814}, {&(0x7f0000004ec0)=@in={0x2, 0x7ff, @multicast1}, 0x10, &(0x7f0000004f00), 0x0, &(0x7f0000004f40)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @init={0x18, 0x84, 0x0, {0x9, 0x3, 0x9, 0x4}}], 0x38, 0x10}, {&(0x7f0000004f80)=@in6={0xa, 0x4e23, 0x101, @dev={0xfe, 0x80, [], 0x18}, 0x401}, 0x1c, &(0x7f00000050c0)=[{&(0x7f0000004fc0)="5e95fdffd85029cc78910472bf5509602a8c8fc3bab809dea17691d43f3420adcb0297a78cb44fa00984e1798033641b3262d36f474d8f06a42f864234647151ecbfd36a80eeaabe69eff6bdd1e5370cadb147517eed323a9cc26f995e5f9b1e5e662961f35be092f2385561a723dc5d271c039dc3635f752908244de2e0ef0a4285c6d47ee4401bafa9d39097c982dd484f61995f29339336e9ceda35d60fff68cb34b764c824919b8adc2c9315c0f5e566cf4b8f7c5357d8f47563ff6fc3654ec2ae8c241d8a1f8e7c81", 0xcb}], 0x1, 0x0, 0x0, 0x40094}, {&(0x7f0000005100)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000005640)=[{&(0x7f0000005140)="90d3c1b9610f13ad94c08675986f6bc1605ac36091cec610a4aeaa514878a7e09403580723f017970fa824c2cef72b1ebb3a1facea8da1e7e3a04750d8468fe16daa1f42181b53a001aff04b3b01fdfcc0fce0474a90ba83ff5d7b01742ce06347fe229df314c61130b625330dd737c710f5720d92e608933c2591760a82e77367c14a6c5e29ea602415b1e51758f829a5635738deaa8f52", 0x98}, {&(0x7f0000005200)="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", 0xfb}, {&(0x7f0000005300)="d1e1b37dbfe5ad78456cdc1a582ac2b7a25b5daa67959e1edb34fd1d2c122d2d753028665df11671c75c6253ae949bc14f62da2eba276ae87fe19b59fe289bbe33bdac3a72479ae7848c787809047da0372eba690ccc7bd504669f08acd495d57a24723e015b56dc9cee2f5fad638a5b8262a563afb7b8e1e1cae8ab622582550b", 0x81}, {&(0x7f00000053c0)="2eb942c51ac7083b1de7cfb4bddc3fa37d9ad45abca944278725b7b8b35ed3", 0x1f}, {&(0x7f0000005400)="4667d2b699eea6f123ad630d3a8e050101fc72054bd81b6987ae3adabb6931e9a7810bf2bad772b95e68b81f8e2e4279e72bd2f095f07fb731b34f45cc", 0x3d}, {&(0x7f0000005440)="fa02e3880e9966117b5bc4bee3b25b2b6bc210895890b4ed89fee4ed296395afaa499c887cdb51d36acf711d1cb47abba5aa", 0x32}, {&(0x7f0000005480)="6cd4db291f32a4d08a8acadc9d40782811e33e43e452a83e009e25020be3d4ee485b41d1c052c56c5c152d8f2c32ec40c5445f4cb16f19d505339becfd3ebc6b23075b8ba69b0d2608ba9aa10ba39b517dd168f8d93f0e17e366c8644850f8dff21437a5408469cb4edf64fcfdbacb2fb2e7853ae19b1c8bd55e34aadc043d6f6495e1c1d652234a48bcf32912f19f0736db6e9599a52b8bb1c8e5be85ed5ed365af7e973d036424921db24f95fb4f8d3c846175996425", 0xb7}, {&(0x7f0000005540)="d273d2fe6ae30e91668155428d5199864addb87b8314bb38740542c4f601e5d2f1e4221f5017b6cdeefecdc4f577b2b67cc6a24d07ddc68dc85e15b3da757a7a42f8e2a263e888a5f90615c430f4d43c4bca35ae7c465efad9801da4631121ef89555d88eac7a17d95de3ff80cd94bb02516df78e6e7f3efb9de6d1170cb3a99b4aad58ff2eb732e64e01e92229694ebe014326a1ad6c34dca122d02f8b88e9d59b87c40a0b87e90fe966d09687575d57c392ba4b24c8d87aff8f4a35e9785764a4c7bdf56252eda83436d9e4856fe1cf81b2e697db678691281f8050d8c571537c92e", 0xe3}], 0x8, &(0x7f0000005740)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8, 0x2, 0x8, r14}}], 0x20, 0x50}, {&(0x7f0000005780)=@in6={0xa, 0x4e24, 0x3, @empty, 0x4}, 0x1c, &(0x7f0000005900)=[{&(0x7f00000057c0)="9ce1f02cb8a0984c4a231958b7d8b83ebda8f09b62dbff837db4b87938a799e0f930147699f06e44a66321c304d45c3a5b420361bf35525f374e24779d25446cc6152b8dcf63700e2653ea8c38e596832db2f8f1a2fedcbf34771be82768d1769be079b8c25a3ad460ea44fd465e0bce3d479933523baed7104f918b6ebf2287ab9f77e945d1d282425879f6f9f569b19bbcd3e2e8164868139ad7881c0093fba8cf58704ab910bbadb3", 0xaa}, {&(0x7f0000005880)="681f1c6a8e2734b286734e8a9a09f65aebd5a0bed4f4b91c062c1546f1b6436cc9ca0e781c034a831ed4fbd055716712535410d2b76e7a5e836cf7a73845d44ffc8f96e2769ce7539ca0baa2b573029ccb096b3be2b7386c627ccaedc35d6d963969f7860b7689d1e32c491530e19f4615ac1ded3c3f2e9ec7ff91a13003", 0x7e}], 0x2, &(0x7f00000059c0)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @init={0x18, 0x84, 0x0, {0x3, 0x4, 0x7f, 0x101}}, @init={0x18, 0x84, 0x0, {0x400, 0x0, 0xffffffff, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x100000001, 0x2, 0x2, 0xb17, 0x8, 0x4, 0x1, r15}}, @init={0x18, 0x84, 0x0, {0x2366, 0x400, 0x6, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xfeeb}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0xc8}], 0x9, 0x800) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000240)) 03:32:08 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x210000, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) prctl$PR_SVE_GET_VL(0x33, 0x11823) sched_yield() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) getpriority(0x1, r1) 03:32:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b51d20000000000000ae000000f8ff94000000000700"/32], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x80000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:08 executing program 0: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000003f80)={@empty, @initdev, 0x0}, &(0x7f0000004000)=0xc) prctl$PR_GET_FP_MODE(0x2e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400400000000000ae0000000000000073013200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x7fff, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4a) 03:32:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x401, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xfffffffffffffd55) 03:32:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) timer_create(0x5, &(0x7f0000000040)={0x0, 0x14, 0x3, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_getoverrun(r1) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)={0x14, 0x20007, 0x1, 0x800000001}, 0x14}}, 0x0) 03:32:08 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5df4, 0x140) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="1f0000000d000000ecd938f2f84eda8942d69346297c7a89a1abfb382dc50ad70ced17874c454f0052437203db2238810dae2277bfd2e9b06451df598404acb5aaf792f82c8e8be5e6815ce9b0ea80ba5c0f7946b3f7a37d52ac5ac7aee48b785eb0955c60098f517f016aae9182660cc6b1a455a9032e99f93db425f3e0ecc7a3a7e3d7ae1cc0df098c1b513f9e9d"], &(0x7f0000000140), 0x400) unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x666d97d7}, 0x4) getsockopt$sock_buf(r1, 0x1, 0x37, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x70) 03:32:08 executing program 1: clone(0x800000, &(0x7f0000000080)="e49c82ce17395b754c248ece3b3de43677ea1ff926f541d9e8570cd2ad9b0cf067f19c1d3328184daa8adfce56e6591cb9b598da3f9211650cb88e098a891f37b0352f77c1638b8502b82acb047a9d5439daa26ada58e4190422ee8a55aafafcfb211060790bdc536032c2b450449056465dadc461dc8435f601ed977371748dd7bdda5965206e", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="2a4682252f7146e48860827d4219f6731d3419b86e715bd538e6b7e51245b23d7897925673b4ff5a791e20a47faa02a26341516cf1a1b8acf2e316d0b70a0db1843febddc3f4a724089d85cbe761e95c1830a22f9cfbe014643b302f279f81e679db70c4e675431213b4ba23b6356f92f14c24e9ff199a51ba24da183e2f98c4860b50e0edd0ab60a0a25ac982cf63c2f721217ac28da7cabdd1c0ec221fccd90325014de5abd01c405e8a2313b39d37a5aa597cdd1a476b87cae2a4e3e01a7afbd3") r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x10200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000003c0)={0x2000}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x0, @time={r1, r2+30000000}, 0x1, {0x7ff, 0x8000}, 0x7ff, 0x0, 0x10001}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae00000000000000fb0a5940000000009500010000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:08 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000002c0)=""/106, &(0x7f0000000340)=0x6a) bind(r0, &(0x7f0000000000)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0xfffffffffffffd34) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000000100)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) clone(0x4000000, &(0x7f0000000180)="d79ad1a26c198282d44d64af3e79eed3df248c8ce627e11d02f74f8746ea4db95633f23b1364d32de6281659cf478fd3da78c434ad598326386b1225c2c002c3474d10648fc815b9612edc028a257e56204126c63eb4ccd7e19666d30eea13b079fa70efe563c7baf542b713a1b51bf3422d2b7666cf0e40c719dad87fdae076187066e7fcfce4a2d677980de34ae267d138d4b7eb7d57cc95ad11eff9fe", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000240)="e6bb1567eabd27223d12b7b4240a3421d91fd2798267631a6f20bc8fe435995ea439113f90dbe301c18175ad2d57caf61dfb83fc6e3865722cf38d9801132c95a428edbe1d06725a9c889c54a7e4a8d5ab9e9fbf47b1eff3") r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 03:32:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xc00, 0x0) r2 = getuid() fcntl$setflags(r0, 0x2, 0x0) ioprio_get$uid(0x3, r2) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:32:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:selinux_config_t:s0\x00', 0x26) read$alg(r0, &(0x7f0000000080)=""/4096, 0x1000) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000001080)) r1 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r1, &(0x7f0000001140)=""/187, 0xbb) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000001200)='\x00', &(0x7f0000001240)="ced5e3635db47c9f1c85cae1aeef7c4a66bf0d237fe865b47f36d30f8facfd30ad3368276f81fb83dfacb8a8fbdc04e2496d564f8127b6cd8b5720a912018db9ff94a41d136fe0ca3f5814a5dca198", 0x4f) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000001300)=0x100000000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000001340)=0x8) read(r0, &(0x7f0000001380)=""/4096, 0x1000) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000023c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000002480)={&(0x7f0000002380), 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x3c, r2, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x101}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc080}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002500)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000002800)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002540)={0x278, r3, 0xb04, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9c3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7a}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x387d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9dc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x43}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5430ef83}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x696f65e0}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3a0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x21}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x998b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x12}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1997}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x24048044}, 0x800) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002840)='/dev/uinput\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000028c0)={r0, 0x28, &(0x7f0000002880)}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000002900)='SEG6\x00') r5 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000002980)={0xd, 0x6, {0x52, 0x6b, 0x100000000, {0x23, 0x8}, {0x60c, 0x8}, @period={0x0, 0x5a29, 0x107, 0x3ff, 0x9, {0x5df, 0xff, 0x5bc, 0x8f}, 0x6, &(0x7f0000002940)=[0x6, 0xfffffffffffff000, 0x4, 0xfff, 0x2, 0x200]}}, {0x52, 0x1, 0x1, {0x7fff, 0x7}, {0x0, 0x5}, @const={0x101, {0x3ff, 0x868, 0x8001, 0x8}}}}) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000002a00)=0x2) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x41f) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000002ac0)={0xc, 0x4, {0x0, 0x6, 0x8000, {0x0, 0x1}, {0x0, 0x6}, @period={0x59, 0x6, 0xb89c, 0x0, 0x9, {0x800, 0x49, 0x100, 0x3}, 0x4, &(0x7f0000002a40)=[0x4, 0x9, 0xffffffffffffff01, 0x4]}}, {0x53, 0x8, 0x2, {0x9, 0x9}, {0x5, 0x3}, @period={0x5b, 0x0, 0x8e5, 0x0, 0x8, {0x1, 0x20080000000, 0x1, 0x7fff}, 0x0, &(0x7f0000002a80)}}}) getpeername$unix(r0, &(0x7f0000002b40), &(0x7f0000002bc0)=0x6e) r6 = openat$vim2m(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000002c00)='net/udp\x00', 0x8) ioctl$VIDIOC_G_CTRL(r6, 0xc008561b, &(0x7f0000002c40)={0x4, 0xffffffffffffffff}) unshare(0x40000400) sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000002d80)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x21000400}, 0xc, &(0x7f0000002d40)={&(0x7f0000002cc0)={0x48, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdbc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x13b56587}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000002ec0)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0xc12000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002e00)={0x6c, r3, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20000810) 03:32:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000080c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000008140)={r1, 0x1, 0x6, @broadcast}, 0x10) 03:32:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x12042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_generic(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c00000012000a052abd7000377ec452e2fcdbdf251e0000680e6c4e059ef6c4a4a724b7775cfdc55b3d0ac0e2c2e9753d823ccdc224121b3fdc55d14de71f2482bb19ba340139353be74c0ae312e41b42298fb56f71fe64e74850e696afcc96a335484608297c464226499a9ed8954e99e34a83c938abca96f2858e040eb24303e66659dfe04b68818d66f0f25a66cc3fa3790e64838d7439c7db85146ba503a9e5551c3fa6abff1268b546", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000580)) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @initdev, 0x0}, &(0x7f0000000240)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffff}, [@map={0x18, 0x1, 0x1, 0x0, r2}, @generic={0x1ff, 0x1, 0x7, 0x2, 0x8000}, @alu={0x0, 0xff, 0xb, 0x0, 0x7, 0xfffffffffffffff9, 0xffffffffffffffff}]}, &(0x7f0000000140)='syzkaller\x00', 0xfd, 0x6f, &(0x7f0000000180)=""/111, 0x41100, 0x2, [], r3, 0x1, r2, 0x8, &(0x7f0000000280)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xf, 0x20, 0x383000}, 0x10}, 0x70) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x56042) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) fcntl$dupfd(r4, 0x0, r0) 03:32:09 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r1, 0x8, 0x10}, &(0x7f0000000300)=0xc) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000140)=""/14, 0xe}], 0x3) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x40, 0xa000) 03:32:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4100, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f0000000180)={0x3, 0xffffffff, 0x1, 0x7, 0x1, 0x5}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10da01) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) 03:32:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1d, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x2000000000000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000700)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x8001}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x0, @vbi={0x5, 0x2000000000, 0x5, 0x31384142, [0x1ff, 0x400], [0x9, 0x10000], 0x1}}) 03:32:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0000000000000073013200000000005c42000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='limits\x00') ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0000000000000063000000000000209500000000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c, 0x20800) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000100)={'veth0_to_bond\x00', {0x2, 0x4e23, @broadcast}}) 03:32:09 executing program 2: unshare(0x20400) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000080)={0x6, "b1f8c18a71912f0702037ef358fb00d6d6820acdc0031488e4f8ed4fa1863591", 0x1, 0x1}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) 03:32:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xc3, 0x0, 0x401, "92ec9d1cb73a1db0d02fab7c40632f71", "22d1cafbc8882fdb3965c174bf6bc4f428b278bc69c837481cccce24cd8b1e3211d4b36591dbc0201bea6cfcfead13d4924dd2dade7aa653f73861d4fd2129d184a50654113dce9efd48e24416f28537cdc6183723326bbac13f0612b91cf5ee57a7bef86c3a0e0f106f7e0a93de7fa87f12aa7573b6005cdeea1b6810e4449eb46b5df94493b7eaa15e5aeafd70317b4debeb112c43cc6a9933cd4d1a1ce1621cbef6ce045d903519e550d3ad60"}, 0xc3, 0x1) [ 236.681546][T11877] IPVS: ftp: loaded support on port[0] = 21 03:32:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="140126bd7000fedbdf250c000000240007000c00040003000000000000000c000300c1f300000000000008000200ffffffff1c0001001000010030000000080003000180000018000200080001000100010008000200e14b0000040004000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x4) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xffffffffffffffc1, 0x400000) linkat(r0, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x400) r3 = socket(0x28, 0x0, 0x28) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) r4 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f00004ba000/0x2000)=nil, 0x2000, 0x1, r4) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000002c0)='+security-(\x00', 0x0, r3) [ 236.998817][T11877] chnl_net:caif_netlink_parms(): no params data found [ 237.063982][T11877] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.071383][T11877] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.080217][T11877] device bridge_slave_0 entered promiscuous mode [ 237.091224][T11877] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.098575][T11877] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.107595][T11877] device bridge_slave_1 entered promiscuous mode [ 237.139978][T11877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.151930][T11877] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.183097][T11877] team0: Port device team_slave_0 added [ 237.192194][T11877] team0: Port device team_slave_1 added [ 237.379070][T11877] device hsr_slave_0 entered promiscuous mode [ 237.545228][T11877] device hsr_slave_1 entered promiscuous mode [ 237.822347][T11877] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.829936][T11877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.837730][T11877] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.845118][T11877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.923883][T11877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.943304][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.955959][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.966634][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.979874][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 238.001277][T11877] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.019165][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.029222][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.038135][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.045564][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.059928][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.069354][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.078299][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.085541][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.099480][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.117010][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.141728][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.151522][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.160797][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.171300][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.191962][T11877] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.202513][T11877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.233160][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.242041][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.251208][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.260986][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.270093][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.283538][T11877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.302659][ T4116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.407617][T11892] IPVS: ftp: loaded support on port[0] = 21 03:32:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8001, 0x801) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0xff, 0x4) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0xff, 0x8, 0x6}) 03:32:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 03:32:11 executing program 0: chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2c040, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x100000000) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e24, 0xeb, @remote, 0x6}}, 0x0, 0x0, 0x0, "82ce9f20c1828ba62c2a43131113d86896ea31def86f72613bc4a5b848afa508efdf8358ea989e1e1a685a08b9211529fd90c98c37593f8668fcc9d4b45ede3e0a3500484ff020fba7ffbf591abf78fc"}, 0xd8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:11 executing program 2: ioprio_set$uid(0x3, 0x0, 0x7763) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = geteuid() mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000000, 0x80010, r0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x100) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 03:32:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000080)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xffffffffffffffd5) 03:32:11 executing program 0: mlockall(0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x10000}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4c50017853c9870000000000070808266de399d52b201707018e7474b349d6708000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000fc01ff0100"/24]) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 03:32:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000000000084000000010000000000f0ffffff00000000000000feffffff000000000000000000000035206411"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000000000300000000233a33b9b6bbe6f8839f5e0c00000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 03:32:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x440, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={0x1}) [ 238.823409][T11920] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:32:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) fstat(r0, &(0x7f0000000180)) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) mmap$perf(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x0, 0x1}]}, 0xc, 0x3) 03:32:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x800, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='trusted#\x00', &(0x7f0000000140)='}^}/ppp1trustedmime_type{nodevGPL\x00'], &(0x7f0000000380)=[&(0x7f00000001c0)='lo\\+\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='em1-bdev\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='proc\x00', &(0x7f0000000340)='-bdevwlan0mime_type\x00'], 0x1900) r1 = semget(0x2, 0x0, 0x4) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000000980)=0x3) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000003c0)=0x2d) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') recvmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000540)=@l2, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/19, 0x13}], 0x1, &(0x7f0000000680)=""/174, 0xae}, 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x4, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x814) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x7, [@fwd={0xb}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0xb, 0x14}, {0xd, 0x20}, {0xd, 0x1}, {0x9, 0x7}, {0x2, 0xfffffffffffffffb}, {0x4, 0x8001}, {0x9, 0xfff}]}, @ptr={0x3, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x7f, 0x5f, 0x0, 0x61, 0x0]}}, &(0x7f0000000900)=""/28, 0x7b, 0x1c, 0x1}, 0x20) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0xdc, 0x4, 0x7}}, 0xa) fcntl$addseals(r0, 0x409, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="b400000000000000000000000000000000000000000000000000000000000000b8a0180203fa2868f9db3558df088b5233396ac398830b2a492682c16421ca148d297efd91ca600eb89ceee8b7578b283b028b2a749f99c1b694b34573d7f33e2a59d932bd1eafc0d22367f71b0a9bab"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000740)=""/166) 03:32:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xc9, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000030000004bb906b358fc12b0a901c76bce441b7584dc000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xfffffffffffffffe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xfffffffffffffffe, 0xfffffffffffffffc}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000000000000000}, 0x10}, 0x70) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f00000000c0)=0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000080)) 03:32:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) fstat(r0, &(0x7f0000000180)) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) mmap$perf(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x0, 0x1}]}, 0xc, 0x3) 03:32:12 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x408040) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESOCT=r0], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYPTR, @ANYBLOB="aa6430e340dc323b5a45f3d37e9a4405d78a660a3a19cd7353527f40a7be23ab8ad8a8c703a18bafc1d547bbe7c2694436be8a3bd96bf05a89e5d915fdc1ee41eeff1a6f8c5bcb5b73f1ccf1c7b4634d0a99dacb0e1f78916751155c69d4ea155c3b5c0d186b3046d9f9ff4f6dd57a0e1f6d096d2fbcec4860b4cf372f56daaf706cc11d240d6c357736ac5f7f848b3f62d6ec6387aefe00afe42c0824f559e851afd2db803ff61448613dfd94f9d616595a0357c06363a4c6b9c5fded3851d056620b26c6bfb5cb05183fff9d995435ea3f2fe406a1dc22c66f6a174c302e6ad7080213ccbc3083c9b983966cf4fb92", @ANYRESHEX=r0]]], &(0x7f00000001c0), 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r1, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x7) 03:32:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000ff7f000000000000000073013200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 03:32:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0xff, 0x9, 0x3]}, &(0x7f0000000100)=0xa) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x40002) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0xff, 0x80000000, 0x7, 0x2}, {0xffffffffffffffff, 0xfffffffffffffff8, 0x7f, 0x20}, {0x2, 0x200, 0xe22b, 0x800}, {0x4, 0x100000001, 0x8, 0xe65}]}, 0x10) 03:32:12 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xc8, 0x121300) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0x20000000000032, 0x11d, 0x0, 0x0, {0x1804}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary="92"}]}]}, 0x20}}, 0x0) 03:32:12 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000500)=0x9) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x400000], 0x13b}}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfff, 0x2400) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/203, 0xcb) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000004c0)={&(0x7f0000ffc000/0x2000)=nil, 0x7f, 0x5, 0x62, &(0x7f0000ffd000/0x2000)=nil, 0x967}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000180)='syz1\x00') ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000001c0)={0x80000000, 0x3, "4cf08ee769c437e12dee553e0227996a158c78506589c0f1fe9d9fec66f015dd", 0x227e, 0x9, 0x3, 0x401, 0x80}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00002dbd7000fedbdf25020000000c0004003600000000000000"], 0x20}, 0x1, 0x0, 0x0, 0xcf339f98e39a3ed5}, 0x4008000) 03:32:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000000080)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84800) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x2, 0x5, 0x7000, 0x1000}, {0xffffffffffffffe1, 0x1, 0x2d, 0x7fff}, {0x7ff, 0x5, 0x5, 0x95f}, {0x5, 0x7, 0xffc, 0x5}, {0x74, 0x8, 0x1, 0x3}, {0x1f, 0x0, 0x2, 0xfffffffffffff801}]}) 03:32:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000015c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x501200, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) prctl$PR_SET_ENDIAN(0x14, 0x3) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000001600)={{}, {0xef}}) 03:32:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000000c0)={0x4, 0x0, 0x9, 0x3f}) 03:32:12 executing program 3: r0 = semget$private(0x0, 0x2, 0x32672b517226b103) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000001c0)=""/157) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x902ae725f72054df) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000280)=0x30002, 0xfffffffffffffee9) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000680), &(0x7f00000006c0)=0x4) utimes(&(0x7f0000000740)='./file0\x00', &(0x7f00000007c0)={{0x0, 0x7530}, {0x77359400}}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "1351e4501042799d", "29ce57834c5c2c90850e8e35e82c4357", "a5e57209", "e9d2e38e1f69faee"}, 0x28) r3 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x3, 0x1) linkat(r3, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000700)='./file0\x00', 0x1000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x94, r4, 0x2, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x24008805) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x3, 0xffff}) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="010003fc000000000000aaaaaaaaaaaaaaaaaaaaaa8a"]) mmap$IORING_OFF_SQES(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x30, r3, 0x10000000) r5 = memfd_create(&(0x7f0000000180)='@\x00\x01\x00\x00', 0x2001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x5011, r5, 0x0) futex(&(0x7f0000000040), 0x8d, 0x0, 0x0, 0x0, 0x0) write$nbd(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="67446698010000000100030003000000ae874ebc84b2bbbded61a1d29f01bc663b13255502a1be3baa45b4361da26c853634d471d2ab7232c846bd000000655e43260746550ccc272219b479d10bd45ce8e12748c281aa6b584c942f13a1ad704e99"], 0x39) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x44040) 03:32:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000ff07000000000000000073013200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x111000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:32:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f0000000080)=""/195, 0x41f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = add_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="de", 0x1, 0xfffffffffffffff8) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="a884899b78b043", 0x7, r0) 03:32:12 executing program 2: r0 = dup(0xffffffffffffff9c) listen(r0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc008ae05, &(0x7f0000000000)={0x2}) 03:32:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000ae000000000000007301320000000000950000000000000028f39c11da445ce814b155ee59f5acd13eefe30dffbf4fd3e4123c056fa737bb5cb2c14f2930aafe0554091c2240ac4f6599f3a253cd63aeb84bdad2ea2645fe432a76fba659eb7b706062d14965d4039bf173b2ddbfcefc8bd71b23963c9ee4e29c93921d0d2016f543228cf556c18f74cc23952ff68e5a45fc891e4328f2d408b2d4ac0f6e62cec15765d57da23e9c114b6cd634784f0ad42b30e34fce987028f6a661c33a3b08673b77211988d0443ec270c1f8a71f1c3c597c"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xc00, 0x180) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x902) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7b, 0xc00) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2, 0x0) 03:32:13 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x110) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r1, 0x0) 03:32:13 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000400)={0x0, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1, 0x78, "6aa36577e9b467c05a9cdd68c99a2eda2d42650e4344e1463d686a8683b4e5f8d0c64f0428b58b4c3713a585f433ca1702c436cd95933c8a03b6b2ef0f2aea98eff0b79964a0e273f269497eb91f09d6365d8aacc43142f7f9c6c69f9889223ccbc4fda408d5aa17f5b3fbc65786d17cbccc7d515d42152f"}, &(0x7f0000000500)=0x80) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0xc4001) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x40000, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x2000, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0xc, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe976, 0x0, 0x0, 0x0, 0x7fffffff}, [@ldst={0x0, 0x2, 0x2, 0xb, 0xb, 0x8, 0x1}, @map={0x18, 0xf, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0xf, 0x6, 0x6, 0x50, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x1, 0x0, 0x6, 0x4, 0xfffffffffffffff4}, @generic={0x5, 0x6, 0x5, 0x8, 0xff}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x325, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000140)='syzkaller\x00', 0x800, 0x0, 0x0, 0x41f00, 0x3, [], 0x0, 0x17, r3, 0x8, &(0x7f00000001c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x2, 0x1000, 0x5}, 0x10}, 0x70) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0x1}, 0x28, 0x3) 03:32:13 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(\x00') 03:32:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xb, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xffffffffffffff45, &(0x7f000000cf3d)=""/195, 0x3, 0x8000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x1, 0xffffffffffffffff}, 0xfffffda7}, 0x70) 03:32:13 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0x26c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffffd, 0x10, &(0x7f0000000000), 0x10}, 0xfffffffffffffe77) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000280)={0x2}) r1 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x7, 0x105180) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000300)={'bpq0\x00', {0x2, 0x4e20, @multicast1}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @remote, @multicast2}, &(0x7f0000000140)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 03:32:13 executing program 3: r0 = socket(0x100004400000010, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x4, 0x3ce}, &(0x7f0000000100)=0xc) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x150) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000200)=0x39cf) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407010904000200071008000100240200000800000000000000", 0x24) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 03:32:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xbfed, 0x4002) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e20, 0x28, @remote, 0x1}, {0xa, 0x4e21, 0x8, @mcast1, 0x7}, 0xffffffffffffffd3, [0xdf4, 0x4, 0x97, 0x7c96, 0x1, 0x3, 0x3, 0xfffffffffffffff8]}, 0x5c) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 03:32:13 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x20, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r1 = userfaultfd(0x0) unshare(0x600) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 03:32:13 executing program 1: select(0x40, &(0x7f0000000080)={0x1, 0x40, 0x4b, 0x6, 0x0, 0xffffffffffffffff, 0x1, 0x100000000}, &(0x7f00000000c0)={0x4, 0x6b, 0x4, 0x940c, 0x6d, 0x1, 0x8, 0x4}, &(0x7f0000000100)={0x6, 0x5, 0x4, 0xf2, 0x2, 0x26, 0xc38, 0x5}, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgrp(0x0) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) 03:32:13 executing program 0: socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000efffae0000000000000073013209000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:13 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x440, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0x4, &(0x7f00000002c0)=@raw=[@map={0x18, 0x7, 0x1, 0x0, r1}, @ldst={0x2, 0x0, 0x1, 0xa, 0x3, 0x18, 0xfffffffffffffffc}, @ldst={0x0, 0x3, 0x7, 0x7, 0x0, 0x4, 0x10}, @ldst={0x3, 0x2, 0x6, 0xa, 0xa, 0xfffffffffffffffc, 0xffffffffffffffff}], 0x0, 0x2, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x215, 0x10, &(0x7f0000000180), 0x10}, 0x70) 03:32:13 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:32:13 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 03:32:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400003200000000009500"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10000008, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x70) 03:32:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000009640)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0xffffffffffffffa5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xc002, 0x0) mq_getsetattr(r1, &(0x7f00000000c0)={0x0, 0xe94, 0xd9, 0x1, 0x101, 0x1, 0x4, 0x7}, &(0x7f0000000100)) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000140)={0x9, 0x4, 0x3, 0x7f, 0x14, 0x400, 0x10000, 0x2, 0xfff, 0x5}) 03:32:13 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) r1 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffff9c, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x88, 0x0, &(0x7f00000003c0)=[@free_buffer={0x40086303, r1}, @free_buffer={0x40086303, r2}, @clear_death, @free_buffer={0x40086303, r3}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000300)={@fda={0x66646185, 0x7, 0x2, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/152, 0x98, 0x2, 0x2e}, @fda={0x66646185, 0x7, 0x0, 0x3}}, &(0x7f0000000380)={0x0, 0x20, 0x48}}}, @request_death={0x400c630e, 0x1}], 0xb5, 0x0, &(0x7f0000000480)="dfe4fa0ac7ffa861d5fe6ec552094b22ba7784ff3cdeef428eb3cf8baab11de25c1f72e0c4607f3dcd9330315339efd1628de845c0b3fa3c6cd445385351bd36036602e4d7ed3aee13bdd6bf714974a61efd86d983ac9ee63108ddc79425c5844bedb0920f03f89d734591324acdba29ef922cc4c38b28b59cc4a03ab71fe6dd478510814aad60a74a38be67d5ecdb5f8d9072331ba9310c5ff314ca9b75ff291a0df69185105e7fb7b9705dbb0a8b1c1f5abf5f9b"}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.apparmor\x00', &(0x7f0000000140)=""/122, 0x7a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x19a, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6000) 03:32:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x400) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000480)={@dev, @multicast1, 0x0}, &(0x7f00000004c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000500)={@ipv4={[], [], @multicast1}, r1}, 0x14) 03:32:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) fcntl$getown(r0, 0x9) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x8000) renameat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') 03:32:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000a6a2281376d7e20c00006300000000000000950000000051a6e1"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:14 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x400, 0x0) mknod(&(0x7f0000000180)='\x00', 0xc000, 0x2a34) inotify_add_watch(r0, &(0x7f0000000100)='./file0/bus\x00', 0x62000250) write$P9_RSTAT(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x7a) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) utimes(&(0x7f0000000040)='./file0/bus\x00', 0x0) creat(&(0x7f0000000140)='./file0/bus\x00', 0x440000000) 03:32:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7b, &(0x7f0000000140)=""/172, &(0x7f0000000040)=0xffffffffffffff57) close(0xffffffffffffffff) 03:32:14 executing program 0: umount2(&(0x7f00000001c0)='./file0\x00', 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae000000000000007301320000000003bf26aec378b3bc00"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x2, 0x1) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0x9}, 0x28, 0x2) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0xff, 0x8919}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req={0x0, 0x1000, 0x3800000000000, 0xfff}, 0x10) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000400)) r1 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r0, &(0x7f00000003c0)=r1, 0x12) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000440), &(0x7f0000000480)=0x4) 03:32:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x20000000000003c8, &(0x7f0000000080)=@raw=[@exit, @jmp={0x5, 0x663, 0x3, 0xf, 0x8, 0x90, 0x8}, @ldst={0x0, 0x3, 0x1, 0xb, 0xf, 0xfffffffffffffff4, 0xfffffffffffffff0}, @exit, @alu={0x4, 0x1, 0xd, 0x4, 0x0, 0xfffffffffffffffe, 0x8}, @alu={0x7, 0xffffffffffffff0a, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6b}], 0x0, 0x2, 0xffffffffffffff72, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0xfffffffffffffc20}, 0x70) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x10002) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="0800fd452ecd563009c42c00"], &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={r1, 0x3}, 0x8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x101, {{0x2, 0x4e24, @multicast2}}}, 0x88) 03:32:14 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0xffffffdfffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001, 0x0, 0x0, 0x0, 0x7}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) 03:32:14 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @empty, [{[{0x9100, 0x6, 0x5, 0x4}], {0x8100, 0x9, 0x8, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff82, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 03:32:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000000080)='G\x00\x0e\x94]P\xf2\xacx\x12\xf6/\xbeQ\x80\x88\xe8\x96\xe8}\xe0\x84\xac\xcc\x9c\x99\xc5\xcas\x92cBm\xe1\xe1\x82B\xc2\xf0\xd6\\\xbc\x9e(\xb0\r\xa2\x82\x05\x80', 0x2, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x70) 03:32:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) 03:32:14 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x7, 0x0, "e925cb675a07e6a9cbe3a1a82e7ca7406406520944c5b03da8cd227b320fc1849d8ffeada3ef355b3ad0b1716e18510e7e5eae248a2c47bea5891f2328d251f1e97e320a20d3634ff09b4b73941a00a0"}, 0xd8) 03:32:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$cgroup_int(r2, &(0x7f0000000080)=0x400, 0x12) write$binfmt_script(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="23219b000000006a0e000800436255506f5e2500"], 0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7c, 0x40000000000a132, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) 03:32:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = dup2(r0, r0) sendmmsg(r1, &(0x7f0000003100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="f917c35a48b22cc623b753e961ff6357d17c9c05f269d6c35a9e5fc7b734b15aabb276de74e4371e46b4dcc837dfe3dd208266857f2991444e4ed33f71ab7736c620805bd287db6d223735a177b2b81d0d0ef236860a16688494c9fa7db890817ca62f497825ea562e090fb82d97573e7f7368109b4286e94c", 0x79}, {&(0x7f0000000140)="5d5e0c9a2abc9ca2abff0e1519027c2f7a8093cf4eb683b6337b71c5e773cabfc3a91df434e0d9b44587c12acb6e84b06a84b38d571b4c520cba9822f59a17eff05c05db2bc3c99693be", 0x4a}, {&(0x7f0000000340)="7189c26aca8211dd961a5f141d2eadcc85ef952197524971111fb4e1b7184f4031770de2fdc0cd15ab4b0d556941371d6ed3b73b8b6748865f913da92f0a90bb1d448a1befd59959f149740dba4ac4c5b04fc67c3a03fa2dfff9f789950d2d7b5c09542c840c4006deebc6b9859f0a5d9eb4b478bee23d9c26478eb82391c70f44ca9892eaa52e8624fa34072b16de416b9857f33c6835b6dda0896e7248126b969ebb573040", 0xa6}, {&(0x7f0000000400)="9a33eade02c066a2e92cb843126271df190c9b3a263e76ad95862b1ab2", 0x1d}, {&(0x7f0000000440)="6eb2e1b7a2b9d496f8c5d191ca785789663051ee3b7066bacb952617848d8fb1b3e2863a59e9623aefda7eec6954f690a6d079d3036d183e31307a7216821aa9e858fc85be2c71ce3d7f7bd9e541172ea8b3969ea8dab6b1390455c6d987aa146177b7ba02feeb59b37ee12d1a6595bbeb690cb29469bca91cc1db3534e7502c1df447ad", 0x84}], 0x5}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="526aac1c1d7d3fd4290d3b4053c1a14a258169b42c21923eef97915f293a8204ce65d2cc4494fd44c6542aa77f2bd123a3b850ff29960c80a49f4b8fd08682432f639e464a7f42e734f139969555fa5757933ab152e293f24435a3b1ca5e56ef088aecc927fb0e1721fc4975426b210b9b2032e4d76499352c7f748d49ed0731a250789578e0403abd24c4f109", 0x8d}], 0x1}}, {{&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000700)="719188f271f31c", 0x7}, {&(0x7f0000000740)="e9c85ea0421300bc508890888e8e860d413eb74c93570b9bd72eedfdb8ff0fa834f79ae4dc2e0864904e", 0x2a}, {&(0x7f0000000780)="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", 0xfc}, {&(0x7f0000000880)="cf49c988ffbd5dcb35cb6978ca4a1915971432ff4abe1b664fe2586248075d4a880a6be9b10128b387cc2612eec83504137f34622b099272bf37703ac0227a141a48b9517b76ecea133005dd8c8afa343ea912251807dd4b98bd4b562b317654184a992a323669805f9cfbefba1cb53c119b92723c6acd84aeede95640386ddce8f4dcc5e5da0dd093b6096d380aab87a6f7b6c406ee5b3e895cc091d1da3a3d23593fcf15d65fb1327be9e1d3d912fb1b8798", 0xb3}], 0x4, &(0x7f0000000980)=[{0x38, 0x105, 0x9, "af557517221cd1941d5d8b32fb8684b882401a71b798bbc67295272c8cb5f9db14037a9670"}, {0xc0, 0x0, 0x0, "467fb61d742d7ba068fcaecc7ceb244756f9b9917ea6eda5ea6fbeb679a5962b58f7a10f497c4a069d22297df9ff61634fac333309b9486ec173e155bafa79bc5e3455b110a26ac68889779a7e51c3939a8c75a0e35526cacad24869ad2033132af0ed48165ac9181b94952c0dfbf7e3b0641f8d9cd0854911a318c39b3b9456ad050bab144462a3047285f38fb5c259f2acf11d562d7e37bd3c3e93d5d7dcaff85823091c579f2d968d"}, {0xf0, 0x103, 0x7c, "cf5e87e09b9854a81156bde8f5ba4d2c284818b8795b7a4d107858a673d6ee684d307572f7b77a56bae14b3f781205a7e1a9cec6151575175757b912d301541c0204e4c6e44627e6ab41d4d75d94454b5ecd70c032613bd1327bdc981f3c0f4ada4a38675c8b66235e6c161e28d156202c8e58f686d6ef3fdad0420b185c56371caaa98a18e48121e50bdaf11cf65000fb9e5279f36b0c3058a5d84097d01d947bdee8ffc7bc75b895056cd496913b4d4d8371c48f42b68f61ef7ddcb2f0aaa6e1909482945ee04523930b15b0afdda9032067a274eb2020e6"}], 0x1e8}}, {{&(0x7f0000000b80)=@pppoe={0x18, 0x0, {0x0, @local, 'hwsim0\x00'}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000c00)="418e54d8fbb0c9ecb6a7f8fc610ee9f2246849d399f5066bcf33741a6d299d3239d2687eb01d24681bd336c7cacbfc29a0571228f0b6ac88e513a73378308a2114ea18af41bbedfb1d5ec938efe833a2d628055ded1278745fd8334e1f219efd4f6fd7d9f0af5a8b61a557b6206124cf9a13a6726aa4fc914859a1063a4dcc4d0274d7f722ff83c20d947adfeaa6fe841b6c933ff373f2c0abb581b8d175c4925282268913eef3e31c3fb14470361bc020de6bb36669dc05a459cd9aa6a32d03ec58f7b4444b0f1b47", 0xc9}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="db58f1c210930d1243a207af564646e05d2d5cd8d77e78522af7fe0734971e94cc34f07478505a7589b4d67f0b30676a7b5427d19f5f75d9517d766996cdc59d998cbf1f1a92a3b3b65e76d3650e216e45ab5c7795d26e3b7d445aa101e2e125e823d0732c9f3db9bef0ccad7f93708799277bb04629f51fec1adc2d4d1d6d4ca364e9b8902ab1876cd1f40874056f07d11b7f7cdf0776f6f6c33a1f75103fd72003338e2eb20fb395b8ba1558f2374446", 0xb1}], 0x3, &(0x7f0000001e00)=[{0xe8, 0x105, 0x3, "864232f1ae312ac9c5f011bca13c567155d61c444dcde6045a8ad4b57a4ef31b1577a0b7613624f84661525641d33f386e621b0ee4d4f89d69ff93946fd00c6e038f2bb22fdb52372e623d454b0f3b66373033a5fba7b32206a299e19ff692d78cd1c2c07a6caeac6281ab312006ed95a418a632312b3f2f58bd15155b8bb7eaf472cbc6fa2355d2a55dacf6c8579583af26951f094bf971cdd571a21a0a20b8246a2da7e113d4b226f2c3a6c8fd77095ee577c8e0b6ce99e96cdb322b5e2d6598bd82b35333ce176d105fd2bc47bc042e9159"}, {0xb0, 0x0, 0x8, "43e89acffa751c6f501e01d88cb816736e5f27f52d7a50bf897f05ee7302fd939c6c60a057ce478652cb64acc19a6a9afa1fd9ff3c3d671c428f05cf0e118b667260306da0128ef35e5d3238dbcda3ff573319dedf5a2aa78c6082caacb2550e778139402aa13d0ded1bb5a4e5752c52dc934d3caa6b9882a1f1c826778826e2701b0f6a0f25e925ecd2ece2f5c20e75acaa25bb7913e316cc66"}, {0x60, 0x84, 0x7fff, "e58ac15603b65be9b6b180f84f39eec63c81882fd39a9eea2393a98d9704465f081758309d590bb46fdc21f86151001652c6057e5f8b27dd1ef1cbdb601c0cd592d6eb40301043229e425b3e5bc597"}, {0x1010, 0x0, 0x800, "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"}, {0x80, 0x12f, 0x6, "3db6294b8c74144646114e22c1269f50ef47d4b6e066503368421c77429fee2a6c06a070fb14b70b6b8da32bb20181b94ee08ec6674cd8212b927540f73c552ded7a0fefca93f2346bd0fb8d8e87be30863e9534833dd8b22c56e14408fe5f031e6c99614c74090a9e4f"}, {0x78, 0x1ff, 0x10000, "5a35023574cc228118f64f10c432300fabb3167c2b67a4a14e0ea75af7f3aa37dec1b41b54c5a4fb5d8289df45cb59e6262de6fbe6c7d77cc31555a367cf757a39910805d108ba2613c4f01bc5dfbcffa83ca653c7c9c56c75ae6ff178919b8cc6d5d4"}], 0x1300}}], 0x4, 0x10) 03:32:14 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x20, 0x3, 0x9, 0xaeb, 0xe60b, 0x3]}, &(0x7f0000000080)=0x10) 03:32:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x20, 0x4) dup3(r0, r0, 0x80000) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a066fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e004001040400", 0x58}], 0x1) 03:32:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000be1753c4800674a23a31d474d2f40f468196ae290000000000000073013200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:15 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) bind(r0, &(0x7f0000000100)=@x25={0x9, @null=' \x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0xffff, 0x337f5f5d, 0x2, @discrete={0x7fffffff, 0x4}}) 03:32:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000ae0000000000000073013200000000009500000000000000f25ac0139133174af020bda934296e91eaf8332fa2843425c8c2781c9ba64f571fa343b0cac4ae6b"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$nl_route(0x10, 0x3, 0x0) 03:32:15 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000c1bf36f8000000000063000000000000009500000000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x10}, 0x70) creat(&(0x7f0000000280)='./file0\x00', 0x60) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x162, 0x80) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x2}) 03:32:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x7, 0x2, r2}}}, 0x28) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:15 executing program 0: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20a102, 0x88) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sysfs$3(0x3) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="0900000000000000010000000000000001000000050000000700000000000000ec40000000000000fc00000000000000200000000000000000000000000000000000000000000000800000000000000000000000000000007e0a0000000000002700000000000000090000000000000000000000000000000000000000000000000200000000000000008000000000000000800100000000080000000000000069368e0400000000000000000000000000000000000000000000000000000000000000000000000065000000000100000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000002b960000000000000300000000000000ff7f00000000000000000000000000000000000000000000000800000000000000000000000000000600000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000010000000101000000000000040000000000000000000000000000000000000000000000000100"/421]) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000140)={0x0, 0x12}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000004c0)=""/210) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="287755000000000000000000000000000006000000000000065e06000000000000000f"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x7, 0x2, r2}}}, 0x28) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:20 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x459, &(0x7f0000000440), 0x10000000000002ad, 0x0, 0x345}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x40, 0x100) r1 = socket$inet(0x10, 0x2, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, &(0x7f0000000280)=""/159, 0x2ef) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000380)="8a255e6c6610a587ca4351adc7af98fb642dbbc72241dc38d992fe484d9043d814736ec7d3add43741abd91ba957aea3961684e9304a3d07afc8f936bb5850d711776f5c47792c5266baa3b695aff1ed35e8e04a9f8e29f8a7f9490bd32f3e01cb994296604d8a09d6cb7da5d89c6aa93528d59240df8f95b72e783cc42a69c7c8012d8cd6ed7ba90f35624b8e1592c75e59e67c2f9b8c53e6") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xa00, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) keyctl$read(0xb, r2, &(0x7f00000001c0)=""/162, 0xa2) 03:32:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:32:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x7, 0x2, r2}}}, 0x28) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:20 executing program 0: ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000080)) 03:32:20 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040), &(0x7f0000000080)) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000000c0)=0xffff) sendfile(r0, r0, &(0x7f0000000100), 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x9, &(0x7f0000000140)=[{0xfce, 0x9, 0x4, 0x8}, {0x75b0, 0x7, 0x0, 0x4}, {0x1, 0x3ff, 0x0, 0x7}, {0x1, 0xbd3, 0x10000, 0x4}, {0x2, 0x40, 0x6, 0x8}, {0x200, 0xfffffffffffffffe, 0x2, 0x9}, {0xffffffff, 0x9, 0x0, 0x40}, {0x6, 0x100000001, 0x8, 0x7f}, {0x7f, 0x3, 0x4, 0x9f62}]}) ioctl$int_out(r0, 0x2, &(0x7f0000000200)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000240)=0x1) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000280)={0x5}) r1 = dup2(r0, r0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000002c0)={r0, r1}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000300)={0x4004, 0x1, 0x800, 0x38, 0x6}) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000340)="9f53e49c02ec6c455bb33050159706a8e81660bec92329a178c3a4a79681b27a9e95e12657cf728e328dc7efba183d", 0x2f) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000003c0)={0x0, 0x7, 0x2, &(0x7f0000000380)=0x4}) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x189000, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000440)=0x84) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, [], [{0xffffffffffffffff, 0x0, 0x400, 0x800, 0x8001, 0xbd}, {0x4, 0x1, 0x10d0000000, 0xe5e, 0x5, 0xd96}], [[], []]}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x3, 0x40, 0x100000001, 0x7, 0x658140ce}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000640)=@sack_info={r4, 0x0, 0x256}, &(0x7f0000000680)=0xc) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x64, 0x4, 0x480000, "547586b3eb722de03b445053230d9cbd", "8d6859704680c24516a40a4f5f348e069ea3b5e5b49366924c65677e6b49fb8364c7b393249a21d41956b3609e3f0a35b73e5725fc38a778c8c6c67ad94febc1e22205d5da7733c346fa44a0243143"}, 0x64, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000a40)={&(0x7f00000007c0), 0xc, &(0x7f0000000a00)={&(0x7f0000000840)={0x194, r5, 0x522, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x96b7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @loopback, 0x10001}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x1e}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @loopback, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x929}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @rand_addr=0x8}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xa, @dev={0xfe, 0x80, [], 0x26}, 0x922}}}}]}]}, 0x194}}, 0x40000) sendmsg$inet6(r0, &(0x7f0000001080)={&(0x7f0000000a80)={0xa, 0x4e20, 0xe2e, @mcast2, 0x7e54}, 0x1c, &(0x7f0000000f00)=[{&(0x7f0000000ac0)="6226d6688a5aac2f35423293862d06568312b789fd8f328fa34624416b3863ae085637d839cf54e685f61c68f59b2e4b67f8668a0d456dfee22885eae41481a96323a8640ce40f83f438a454f07dfa59d3504571c07f4b6b4c9213bb17e0010bc95d0f38b12f4a", 0x67}, {&(0x7f0000000b40)="13045c8f919fde1ecc48902bb2c45d6832a7a85d20a8af86623750e85b9a3eb7f4490433e0020ab10b73ce4d8aafb93995bef193eda2b7d58c3e79befe932029094cbb971a42447d2b91779be1434db845", 0x51}, {&(0x7f0000000bc0)="4483baa64d239a0cfb1d294a8aca45c2d69088795b41c4bc0afe3c67e9250285705e7a8033cfab2aaaf4ab3d200275b9da560180031f636ea5719bfce186faec9e4292f2d8a39ad5055074cfc1bd0ef6bddd55f62d6b60e7808662a5c38caeae853365b598d599c3dfed6253b20a19a0d9ecc137c0feb1bd6190312e2b59bfb780b9ba55c83a94b3c82b125dbc35076869441e5dcf9593b4f214626ef39d4916a4e3b5694927f3d7d4dd5b52d94403a9267a38d44e865e76d3c668085e274403318a9d41f51e0e144ac6728462b0ebc9c147fc0fe15794d7eb2ed06a7abbd9e683cccf", 0xe3}, {&(0x7f0000000cc0)="4425eedc95ae640d4294b9b3c10aa37e0b11965cf43784645bed7f7a1cfe60d01556b7a464d34460bb8ec66bd2569087d92dcc191253945384b1f5c904fe102fdb27fb0a5aadcb0fae737f4d0c010b641a", 0x51}, {&(0x7f0000000d40)="e523a443960412e554b1bc5ab15398501a3481753e144ed44934ca9f8713f4007b09857df5fac9518402555729f9bc69043dabc598457472429b3fed6737bbbd6f25be352c314a33f3a8f2b6db5c92e399683d5615de439db7e6bbdbf9eae2f6c89e27c8749fd0cb6bf5c55af03fe32857950279ca4f6c27f56cf247b7256677248094457c67582ed170ac8756b25d58bc847154c3724e998204cb03647c122deff86f47c56c72246aa574ee3ba45be06774bf6b38d43f571d15201fd090913b6ea8697ced449f8310d04254ae55a3d4ad083ce1f3ed8d5e99e847f0fbc81b150c977aecbedc3775f2348de16f34c80bd107", 0xf2}, {&(0x7f0000000e40)="65b3ff7a1072de7d66d6b543f06bbca29b1637239840842219cbae1bef705fdab14657627f4334f59396e5085f8a58598298087a975864ab83301d4a05d3cb40cc8b51cae0441a1434f8f8d0ee62ad4a08a3eff3756beb17122b67fa902834ef07884cb4f7c8562481ce2ee07aef3843b421d68f8f8a56b1fe3a56c58a5c36be317c25c2996125", 0x87}], 0x6, &(0x7f0000000f80)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x20}}, @rthdr_2292={{0x88, 0x29, 0x39, {0xbf, 0xe, 0x2, 0x978, 0x0, [@mcast2, @dev={0xfe, 0x80, [], 0x1f}, @ipv4={[], [], @multicast2}, @mcast2, @dev={0xfe, 0x80, [], 0x1b}, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xfff}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3a, 0x2, 0x0, 0x9, 0x0, [@remote]}}}], 0xe0}, 0x44000) ioctl$int_in(r3, 0x5473, &(0x7f00000010c0)=0x100000001) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000001340)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001300)={&(0x7f0000001140)={0x18c, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x995}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}]}, @TIPC_NLA_BEARER={0x4}]}, 0x18c}, 0x1, 0x0, 0x0, 0x10}, 0x1) fsetxattr$security_ima(r2, &(0x7f0000001380)='security.ima\x00', &(0x7f00000013c0)=@md5={0x1, "324895a7b114cd24eaf2f0df5fa8841b"}, 0x11, 0x3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001400)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001440)={0x0, r6}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480)='/proc/self/net/pfkey\x00', 0x440, 0x0) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f00000014c0)=0x5) 03:32:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000000000ae0000000000000073013200000000009500000000000000d3712cf39bacfe40c52e21bf715cdc"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8001, 0x408000) 03:32:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x7, 0x2, r2}}}, 0x28) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5, 0x10, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) [ 247.425269][ C1] hrtimer: interrupt took 34424 ns 03:32:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80, @loopback, 0x3f}, 0x1c, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[@rthdrdstopts={{0x118, 0x29, 0x37, {0x0, 0x1f, [], [@generic={0xfffffffffffeffff, 0xf8, "61f3c39fbb654875db8cdfcda5a3cf884d8df1e48766e6c3e828ed509eaa70d45b24f0c1caa733da33f18741da6445ac7eba6c73926c9bead011ed19fbe2d69227b78b39d1cf8e8eda57d07be8e07a6fc79934bbe4663539368c2fba2385ddce61aa77d43dfbc5e4878c507c8014b8ebf55555b6cbad5a676aaa938a38fb9c725d25de4d3eb264d3a40f73fb3f0e9d532b6bf99332520eec732f722f22665b5e0ecb8c3dfa40c0b12ccce71f464e0f51c86a55de882126f2d0bc2c721f3a3308ef3d89ba6289d5b88cb6354502e7d16663e0cc08e494ed4d6ef188a1b5899555330d3cb3479d9843d6489880f40d2caedcfd4e25a9a6737d"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r1}}}], 0x140}, 0x4) 03:32:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x7, 0x2, r2}}}, 0x28) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:20 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 03:32:20 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7f) 03:32:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000100)=0xfffd) 03:32:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x7, 0x2, r2}}}, 0x28) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x7, 0x2, r2}}}, 0x28) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:20 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8280, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x150) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 248.056892][T12201] IPVS: ftp: loaded support on port[0] = 21 [ 248.228861][T12201] chnl_net:caif_netlink_parms(): no params data found [ 248.280971][T12201] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.288352][T12201] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.303287][T12201] device bridge_slave_0 entered promiscuous mode [ 248.312925][T12201] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.320449][T12201] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.329464][T12201] device bridge_slave_1 entered promiscuous mode [ 248.358665][T12201] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.370557][T12201] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.399013][T12201] team0: Port device team_slave_0 added [ 248.408033][T12201] team0: Port device team_slave_1 added [ 248.477542][T12201] device hsr_slave_0 entered promiscuous mode [ 248.515385][T12201] device hsr_slave_1 entered promiscuous mode [ 248.565701][T12201] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.573041][T12201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.580717][T12201] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.588198][T12201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.628884][T12201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.642909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.652993][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.661729][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.670738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.685993][T12201] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.708238][ T4116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.716824][ T4116] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.724073][ T4116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.732335][ T4116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.741026][ T4116] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.748252][ T4116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.761466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.771791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.793573][T12201] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.804374][T12201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.819358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.828571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.837283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.847491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.870085][T12201] 8021q: adding VLAN 0 to HW filter on device batadv0 03:32:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 03:32:22 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x25}, @multicast1, r2}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0)={0x2, 0x400}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0x3ca6, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x7, 0x2, r2}}}, 0x28) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000400100000000000000000006051ea0afff7f00000079a600000000e000000100000000000000000000000000000000000000f9ff0020001d63da4f030006000000080002000080ac14ffbbf00000eaffffff00030005000000001e0200423b1d632b91011f000000000800"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:32:22 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x0, 0x9}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0xffffffffffffffb2}, &(0x7f00000001c0)=0x8) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x2400, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={r3, 0xffffffffffffffc0, 0x20, 0x1, 0xce3}, &(0x7f0000000280)=0x18) ioctl$TCFLSH(r1, 0x540b, 0xffffffff) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="f745df7f6bb05e9d673a99224b840f527f36c5", 0x13, 0xfffffffffffffffd) r6 = request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='security\x00', 0xfffffffffffffffa) keyctl$negate(0xd, r5, 0x0, r6) signalfd(r0, &(0x7f0000000440)={0x5}, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) rmdir(&(0x7f0000000480)='./file0\x00') ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f0000000500)=0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000540)=r4, 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nullb0\x00', 0x1, 0x0) flistxattr(r0, &(0x7f00000005c0)=""/85, 0x55) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000006c0)=""/35) sendmsg$inet(r0, &(0x7f0000002b00)={&(0x7f0000000700)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002a40)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="f59710a421e6088fabeffc8e49d88519943e3e37877b3a89dccfb48c32fc01586db73ec394620aa58f9c4321f39cee0527f43952e7fade14678218ff921d8f2d24d937a0eb5bc2ebaa22e3147cc4666c4558a95f3caf5992ad93ee975bf815bd2b75e2aef3035cb6f126efabf87ca8901764c35c276ab8f13d4162b1f1be0f26b21ad6fce107526fbba0d04d5cb18253550c909ae9be77ae47136375b45321ee04ebad79c3ccd5fa696d8d85124ed382dbbeb81a02d81d60724fada6b0e5ce1c129b8eab1869548b50796a", 0xcb}, {&(0x7f0000001840)="cea7ccb025a49291b1772cbf12a2950bdb4bb79c9cabf0658a8fbc747b2965aa065f441b4b2d02277bf419130414c2b594d30ec5b8f58673172105c04c378d0cdc373f59a92067b46fdb6851dbc0ed38083df1f3900006b5a2fbcaa2a08ad29ef4d7cc0fe2fe998a3f6372e871a8cec72b84ce4c1234167bc6b292d2fc048bd68bc519ba15835534d88874d5dce5c2377374711e4179f26cbc4f12a5c76faeeb7951c0bd7cbf7006cc48e686253f6a566b0783f4d077942f5b8788ded36986299d4ec64f6d86acdf5a5d3fd2621885f98d4405b3437bacd6ba052b81d42a8988e5475a407a62ed6d15e1c5b37de0e066fc67e2235a4f00c6f22c34abb46e6a0f83b1b7e44ff4e235487fe737c476bcfeb6837fc3df4b600c15ff9b89aa9cd879c268eff8ebd85cfee92dbfdd2984cd39f76212965b5ef8a8c7d1355f14988c795e2e99dce7877c4551b3f7544b222d53e3de61921999e443252a55ed09e39a654b4deb8a3b255c2967897474d0dde2ca343ef88d1bf61b05ff0f878345a9b4f2ac4de3530dfd8e9efeab4a6cb299d862a2815d295e37695ec48377706326be485008b2af56c9f42cf6991fc631f96cb043e609ff8011227bab5ce42aa718dc585b92fcbd46b8717244c30aa1dd65861656c128fdf058e16ecb048023e6dfddeb65d29dae137f2b0568679919182f229e4611bc3cee6e6549240708b45e755c89f713cca57f82bab9b82f6e965da52c7a3636cb8de031fc35a50320b78420273f520b900f5dc90ad8ba5c13ffff5eeffa67c7539c72aea532f9529a4c623bd2a0bbd220cab05d3616093921e205c57e5a9571ca2787fff0d0d1a22d620e06e3fcfab08e8636ab2b96bb51e968909fee76b102e988362c8be6b823fdf09e3587e829785a44bb1d1d96fa18228b98075e49c6ba129c489471a5c0036b97a33fa6b599e1da0749c6ecd83a2cd55331505fc68542fc43b05d7e9727c03bbf510498608810f5ebfd1a9b61df1d4456d376df07dd2ade0ef15d333824d69506a6693c12db707c3e81458dbaf740da5d09a9165160d7f1de2805ece7557b0c6089c71b9bef06ce39fb5f7432920b8d2df4c9ccc7917b079d1d14b21640400d41ffe4cfcac8fc8638138c115693e4d582cf091ab58357bfd38b0aa0c4dee6dde72988e7d541c107ceff5f1cba14be05182c43a2ce089ef67b1ab12428423de5d55070d5010c4c55191c6a35394fb8d9f1d8cb05997f79736ed296b7409557db93046818b1dea0fbd560932b7413780027746b6e7f4a3c0eb5a2b3c6e5682f7737242580bd775f97fa23c4d9c259b857b6b9d1938a93fb74f4a12e0911038f19de36ccb6aa1370cd38680c86e5209c350b9c34cecc9f809d10e119209b7066a189ff87688b54c17dec0b80fb32e36f43489f7ecbde933999db76eaa4513d6eb03e84c7f16759138648a71d32e28174423e59f6775e82f8054f4a1eda208e77363446d02228598d384e558f86f6d94be2eba786fa258cf1fa7691f5fbdc5b1308bc61adf57f882106d252b60f082b77fff6174b272ee6fdfef53c65a941c11c73648e89cc9ae2d44476fed46adc58b0d3437a7dea0b38d7da364b199fda3c6f6f5e12000a57a50f88d138dc6f729da956daf2f4628078313d6d8406c524c6aec46363460b2a526b07bf13d9c9cf1f89127dfca280162e41871efa1495aa65871a66bd9ccd8d3a2281aaa0ccc4c563ecf7a97e254267adfdf90364f3f33f091e8dd341241df845f9c5592effb01ab393f139915ed02e46675dc6807c25bc354e07e788453365c06e40e3a162c3de7e12c2e28fe38e76aa565636a526b45aa2bc349443f257ff6f77e40369e67fb93dd3cd09aa25d8ff52389b2aab89c7abcd6e518855e398d696082f7bbc1faff21c3670116578fe555779002ed83e9e648438d889be32e71734b537f955b1983b4c4e4a682e5a505d16e972618ab0eaab1d66f2d3274a47b307be10edc35c6f32bf12f23f672cb58eaf64e213dbd8a14d587b918063dac9a4427fff3ccda0c1d9e3ccc7f1a6061514c848e7217038020c0c045f63edd1a48c63845ba4892f4de5633f78f331c3364d07ad915441580d5a1c3e80fc1296d62008a9d259968f6806b70945013eb0a3673453af680cf4e4184a2bca155e111c488edd61808b5a3f7f758d05c0b81bcfc7603463e111aa73c76e97f1f9ae458ea1e7788ebe432c0cd4f6d7c8d0c811bef6800d88c51c8982f01fde5dcd9112b12dc0d024a6aaa6bbaa1a11b6f00620c22c0f2fe3a5666071ed61cd74f4d956e05768ddc2a84b0a211fd9c777317f359169103a0482182fd127b3828391395082aaea4f37c7f010a7c3f6ff5199592270d3a40135a2e3be38cb46c7ce54ec5cac3dafb53635caebe1ccc45871a8cc8b08b0a240753ca176e183f65731557b73a1f7e90cbee5f6db155bbde048dae0d8dddc643dbaa6bd29098954d39d8af33b1adb5d8f7fca31b0caaa04731973f075174e514516565f5cb42eb57c6da9484adaf5d33b13c241d6c403a25ca8c7b8de274a8a16fc5c942005a4068ff3c35d86a809eae2df03aed570d6b465416f1ff1ad3c9ee07cf3b2366b15f383ab09f5e50a03f04666b7c5cda436831117ef2c6241f8941d97a523d063f1f922f83e363986839b50128407293fefff23b003d867cd8badbf1467ceff65c3dc0d5bba24d63500e1f43e6d6897e90ffa808c2db71150d5e3867ae251b8bb75324887a67df2f806dcd47cf1c193b15502b7d934cdebb203b7afe30f74684f66059ce12fdbb3a23d65d93acaee39b22ed241bf5fb0cbd1b7e15b6e4895e08733c1afb46f24288be49b742b7e032d5bc89b471304b7a9c9ca3f40a35ba2d2fd232595f37d4eb9195ace5181e4f7213597fa7c6e13af5d5fa33dba5d83fb44e2d00801bf96995c6b8acfe6bb868be20668e47f82258693d3afb77b36215bbb308c1534615406f511b5e5713a12821a3d221f3985e9b9984d3e579fae73abaae5ee614e27760048abd0d6f69e23ff634fd87ffee2b15a0601e6b7fe32242f7bf0ad87f11d5f496709b5033c7d5893dbd45c9ba4de24cce2ccb60d69ba5bf7eb8709ed584e1d40683e10a6082d24890d62d686e9398ec7401e0835c079e2523280122276acb28bae421be179582f1a9588292d7cce60656c1db278695b52fabf6065b055d2f8b03276bc0719235e593da47d3213490d9194fc30e6d0160e3d3cf9a28f6a9cff6163e6797f76766e46849ec27b973ebf085769bc9b438e235ad8a42cee2cd1e987505448affc9f535e109f9fb150dca06e7639cfc88a8d78af946b5a3b81097661a16e313f374567d2266634ff2fa852c91d4463fafcc89a6f3749f29e8de2cd34948e207a6a62f0496fae884b0a16df54289335e6d35233440407566873c23f37020febc89701e0fa9f52a413c8603c50f6a3a896802f308efff1c8e047aed30ad6e6bcfc73217f289b210b1b05477b7f8261d32e3ead50f5edff5bf87f286fc84dc3b9584844810c92218036d37a841a5939f0daf5e1272f7f5964368937f2369b6dfea7b6d7c4eae3cf5be63d83890a0008594281fb741714b2d7c6babac7008a9ad80463c2d8a1ee91fb59699e69ea13669d296385ead696eaa45f5dc71973ab95cf95d50e7d5c0d06766dae8b81b5580835a41d453534e543604f65c000c8fa5bd444f30890a60b5d07a24e86c11f2a6bad71e392e839d04a8ccaf3adf70be37812b57ce0bfbba4ce436f0da0912b9337ccdbd7ed5d352b40b78a0ba1af3cbfb2621ba159dd154a6decd5eb9848d30bb2c767ffb85d9c2a2c68d9751d663261ac881ad193b24acb2111016531676c57153d5cabe7cc2a0d8a835a427c48c32a5238cacd61adb345c67e5adb308275c9347bb88a6c74fdfd40a9715332c3ec230e3d2c584e750204dcf50814ad03d503517a686111ceaf72edbdb4355ac4f24911af626fa6858279eb38c0ff4982071e92cf987e45150a2101b472061b2a172d2f47178192a0805fbf17202dbd2c85915d0d38f128083dbd72b7cb3fa63cb42c140f4ec77c9e72d963767498735294c42a41a55b0145cc9fadec713e4ee72405a3eb24e751d96cd892c62408b3b64e75a0135643a03b985fd1bd7041f628e17fdce7c87b2b4c6dd4cbf20866ab0f26758f7aeca91a097280a5a96ddf61f9ea413cf1ffac668b84025f2c9882c7e68476c4a785e26b02e993bec09ee33365fcfb788fa7be9c303cd896d68e7022d1705660390c1d00a5b2bb9b2ff11c1b678585b4fc12ba6b66144fa25371d19082ba8fcca5be5c88dc74f3ccbc3cb7e8b7d9bbbf4eee89e13969d17e08c2fcb0da46541d40ed0fc09b7381d5e4b7e96e11cfcad8eb18dd0052a72ca13887ec8b3583511e093df8a8c120dac3f5a05720f3c8f28f05c40fb513ec0c1859f44ec8b13dbd8656904a3c93b324b029312e5f73dc2e9d2fa46733a3345d9b075610a839fb8aa3cd4eaad2286f577cf123eb212661e34435e965c0fc499fd53e6bfcc3ac80e9b580040db05f32b1351a58c866740a8149d36ef539c014cf8847f8f3a0812456efaed59195a05bce8f291f4579d3cafd89792365a127a7b8d72dce3f745ef933c75467951cd15c7d8f21e12f205e9023b97cda66fa15ef1fa7701a8965ee72374c1bfccb17079140b87cc98e38c2e36618e676510ed3a89604cd226d1e550feef81cfad5560b47f454d84b3e447405998ce70d4fbd74e139ff2fbfe76be4da044691768551fd50e7d5138cbab07759928f4b618b6daac5fccfcc0a4e5bf5f61a6df866d5dd6586dac9cd8e4f12bbfb4e6de8c636d0be0d9e5d71287ab067926ffe35adea7c3ec536120d0d713ac0672ad2ba4ee04a53872f6e9d1fe018a7b7bff17d27126efebabb56a17d123878d895f9044881ac23399527a9b2cb1bfb3934c3ee2e703b0560c2bcfa8646dac487c8411396276a0279ed94b331d2fcc7486a10e0bdc4a13a867875476fc56756ded51a90cf92e28aa5276f97878d3f46d3209ea625f56f6d9694c915507c834f30af294cc863569b0af06c50fe9175bd38a80d9dc8e153f7666657a3b055d31b50887ea0db960693e4decae2486d10b4ca65d298040ef46f2f7c68f14bda4ff0698e01594be1ec664df23a47e51c3c6a0625374da7ea67e29e91b80c83f30634b0b6695c82470f473604e28cc93e29590f188e5af886d24340e282145a978b80326b5b1612ae3d246b676f9af998a7bd1285340fb3f6a26a2d4b240ff53fd4e09a47c4b58cdd255b0ad3154bf046c475355eeb894f84155f48eabf58d8123ff829d663685662137063fbca120a2e80d64f2a958fbd684fda59f6dfb89e53f95dab8da0f9457ec0ead95cb6e1433271e74094561f9e80f2143bda42c760ee0249c81df30c9b5fb5843d1fdcc108f0fda7a51f5dffdd5d04b26a991a8c96786440bac22231036a08fab03e9425e225b4cd4e17dce536f768621073ffac1168cca1d784e2adfeff23e38fd7ed837bb1c9c228b6a9fd2462e97da6056f04d61ddf20d11e0cad9eb5bd1078a35fda7aa2481523a9d36332d853563c8bdc2ecb0db22ff29b009ca9b5fab37d401242fcc67b658478fdd19c64ab8d0b417afb54aa100150a2d0959a20a16867fd172f5d5034cbfa083f2a8a6a43ab35d3a0a39b0301bfc4a246b2c01f4322fda55be8d38879d267280c1152d3a0d9a77509d78445efe70021e5e37008bcd709c894fe98b6fbb11c9c0ac70bb37c7ba630fe34f37caa497d3a989e", 0x1000}, {&(0x7f0000002840)="2caa6384f5937be93b7d8b0c227cd7641646f9196208e3b58470e633f42648607ea0ff4c4c5e9240adaacba2dff5a4a48f72258604ea497c93a269a7ac7818810d8a7f0b863950af9fc1762a08a26e6dba7858ec3dfffe00f971520271607bfef36e13556e954cdb17c9debcd48ff2ad2476cf460f304ebd989ea249aefa386b3734066e249bdbc27d95c53404aa9e242a30e6315d1c4bb7e4f486d148b388caf88046", 0xa3}, {&(0x7f0000002900)="9014162787f0777f02033ff9200a9b226485e5826364c272", 0x18}, {&(0x7f0000002940)="af185f69e1c45c11d853fd3e389363840580bab67f5e09ac3ec33f1ebf8ff80b40161002702b03016c343198da1273e9232ed8893e6d9796f8e05197a5310e864ebb7bee7bb8f2e0a868c3e823b6a9ec166abc5c07d3731311e1f362859047c811100c249188b904af0576f15d7623b9747fb7eba058efec3a4b", 0x7a}, {&(0x7f00000029c0)="b68f7dec2907ca365c31bd27f988462c6b2dbde8cc476c753b9977bcb582c66758f2aada5419f52dfda6a619cf51e0cf642d698d889fece6f98c96daeb10bf3f98ec5d630bf52834e41b0cb07a877fa5629a7bab34b37f8d677c9a027772", 0x5e}], 0x7, &(0x7f0000002ac0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x30}, 0x40001) setsockopt$inet_mreq(r4, 0x0, 0x27, &(0x7f0000002b40)={@multicast1, @multicast1}, 0x8) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002bc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000002d00)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x98, r7, 0x800, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xad12}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x79dc23ba}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2b}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000002d40)='\x00') getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000002d80)={'ah\x00'}, &(0x7f0000002dc0)=0x1e) write$capi20_data(r1, &(0x7f0000002e00)={{0x10, 0x17, 0xcf, 0x83, 0x5, 0x4efe800000000}, 0xa0, "7189fa0cee5a69ac0fe07f329d0fe472aa8f7485535ee0ac590f7ac4f107c481da61894b29682bd3fa03174ad804c1cf06fd25f573b1e2053a128914e0dd9946185d77c7f675df0134dfb814f68348634e649d4ad51a2af4c19754da93b54acfbcbb74fbf1d5819a5e58bbf603fa7e76b4628d5cba5840db4f8e5009812e53186bebde274b28d1eeef2de49e7a3cb3d62e31a9054e1d59bc6d81dcee572ec3f8"}, 0xb2) accept4$packet(r4, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002fc0)=0x14, 0x80800) getsockname(r4, &(0x7f0000003280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003300)=0x80) sendmsg$inet(r4, &(0x7f0000003480)={&(0x7f0000002ec0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000002f00)}], 0x1, &(0x7f0000003340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x327e}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x74, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x0, [@multicast2, @empty, @loopback, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @ra={0x94, 0x6, 0x2}, @ra={0x94, 0x6}, @rr={0x7, 0x7, 0xfffffffffffff149, [@multicast2]}, @cipso={0x86, 0x2f, 0x3, [{0x0, 0x10, "e459f1432330286ab4c4f293f3e7"}, {0x7, 0x11, "4e837ddf49a0131cfd254044d939ef"}, {0x7, 0x4, 'n7'}, {0x7, 0x4, "ee07"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @dev={0xac, 0x14, 0x14, 0x1b}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfffffffffffffffa}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @local, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x100}}, @ip_ttl={{0x14, 0x0, 0x2, 0x72}}], 0x130}, 0x4004000) 03:32:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000ae00000000000000630000000000000095000000000000002ca84e3c0494a99a1cb3a11a2fa7732aacc30ff8725614998d326dd23895d5cfea92350dc5663763974bccc20d82c4ddb69dcc10bf612361015bb2907b53685face602"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x2001) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x5e7d, [0x20, 0x5, 0x400, 0x7, 0x80000000, 0x9, 0x9, 0x2, 0x8, 0xfffffffffffffffd, 0x9, 0x2, 0x7, 0x6, 0x1ad, 0x7, 0x53800000000000, 0x2, 0x0, 0x8000, 0x4, 0xc389, 0x1ab, 0x4, 0x5, 0x6, 0xffffffffffffff80, 0x8, 0x10000, 0xffff, 0x9, 0xffffffffffff74ca, 0x6, 0xfffffffffffffffe, 0x6, 0xfffffffffffffffe, 0x7ff, 0x6, 0x7ff, 0x1, 0x4279765d, 0x1, 0x6, 0x800, 0x7, 0x8, 0x3, 0x5ee7], 0xb}) 03:32:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x82, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x3, @local, 0x7}}}, &(0x7f0000000280)=0x84) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) accept4$alg(r3, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b402e0000000e7ffae000000000020007301f39500000000000099698b4756"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x402, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r2, @ANYBLOB="010029bd7000fedbdf2504edffff07000400060000e7e676b5d46faf3700ac1e010114000200626373663000000000000000000020000800050000000000080008010800000008000500000000111c0000000000000014000200726f7365300000000000000000000000080001000200000008000800b60000000800041e0718f580e56ebf0068b200000c000100080006006c630000"], 0x9c}, 0x1, 0x0, 0x0, 0xc0}, 0x90) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000002c0)=0x400, 0x4) exit(0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @broadcast}, 0x67, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='eql\x00', 0x6, 0x8, 0x3}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000003c0)={0x4000000, 0x200, 0x3d}) 03:32:22 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) socket$packet(0x11, 0x0, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:32:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 03:32:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x100) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) [ 249.479892][T12240] QAT: Invalid ioctl 03:32:22 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, r0, 0x8, &(0x7f00000000c0)={0x0, 0x2}, 0x282, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x17f}, 0x70) 03:32:22 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:32:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_getparam(r1, &(0x7f00000000c0)) [ 249.639485][T12247] IPVS: ftp: loaded support on port[0] = 21 03:32:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) [ 249.967954][T12247] chnl_net:caif_netlink_parms(): no params data found [ 250.023463][T12247] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.031069][T12247] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.039591][T12247] device bridge_slave_0 entered promiscuous mode [ 250.048422][T12247] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.055738][T12247] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.063975][T12247] device bridge_slave_1 entered promiscuous mode [ 250.092593][T12247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.104529][T12247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.140929][T12247] team0: Port device team_slave_0 added [ 250.150274][T12247] team0: Port device team_slave_1 added [ 250.218059][T12247] device hsr_slave_0 entered promiscuous mode [ 250.230545][T12240] QAT: Invalid ioctl [ 250.265373][T12247] device hsr_slave_1 entered promiscuous mode [ 250.355026][T12247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.371971][T12247] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.379725][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.388317][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.399964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.409241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.418029][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.428920][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.440780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.452692][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.462121][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.471126][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.478367][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.491704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.505186][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.527617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.536916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.546101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.555436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.564474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.573196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.581849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.590857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.600515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.612058][T12247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.637022][T12247] 8021q: adding VLAN 0 to HW filter on device batadv0 03:32:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000072], [0xc1]}) 03:32:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0xfffffffffffffffa}) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setgid(r1) 03:32:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x200000100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xb2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 03:32:23 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) rt_sigpending(0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:32:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0000000000000063000000000000009500000000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0000000000000063000000000000009500000000000079"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:24 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x430242, 0x9) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x300, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) 03:32:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 03:32:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) 03:32:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60b4090000303300020243006000001a000000fbffe0000002ff020000000000000000000000000001880090780007040060b680fa0000000000000000000000000303ffffffffffff00000000000000000000fffbac14ff9d106e4454fdba3c9ebe3165b66af5bcc202a33feec08ff01797fbfd70529d74af5e24699479dc406744319358f89dd63f8b76e2caf388f15289"], 0x0) 03:32:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7\xf5\xfc\xa6\xce(67G\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7hU\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\xbb\xe2\x04\xee\x8b\xe4\xe8\xb7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefn\xd0Se\x89\xa2J-\xdb\xb8C\xb2\x8a\x9a\xae\xfcO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99p\x14\xb1\xb7!{\x1de\xd8eP[\xc56\x95\x0eu\v,1?\xe3\x99\xe6g\xc9\x1d\a', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 03:32:24 executing program 1: socketpair(0xa, 0x6, 0x101, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x347, &(0x7f0000000280)=ANY=[@ANYBLOB="b40000093d150000ae0000000000000063000000000000e1de7d4238eee589b80100ce05427dba857a75d3da198dd7f3963dc68b77ed7391c1529c05c49a52e5d7ddc30642f6cee8ee0afb7ba77c6d445c00000000000000000003000000fae3f0"], 0x0, 0x2, 0xc3, &(0x7f0000000140)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x9}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x2}, 0x10}, 0x70) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x7fffffff) 03:32:24 executing program 2: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b460c4ce96fb5138d55b00000000000000730132f700000000950202c59f7bf1984668000000000000"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x5, 0x2, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) 03:32:24 executing program 2: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000054000000000000007201350000ff00009502000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0x264, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x70) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)=r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x80000000, 0x0, {0x3, 0x0, 0x5, 0x3, 0xc2}}) 03:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="5ca1d760d90767b0"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x8000000000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x0) 03:32:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 03:32:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f000007a000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 03:32:25 executing program 2: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000ae00000000000000730132000000000095000000000000002da02989c34d1d2e7bd93639e301a77b63bf280dc55abeba6db83b7bdaa09408bb260322669542e8a425d1f22952d17a1c0cc4c8e2420d805f7b251f7b95d79ea47ccc144ebf905eeab2c4169b9db4a399a4a6b518ef929a420410f2456cc92e8c5f14b237552794960ed442c9992710daa4da2aa3e0fc15662894"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:32:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000200000000000000000063000000000000009500000000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x7fffff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x6}, 0x70) 03:32:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f00000000c0)={0x3, 0x0, 0x2080, {0x2000, 0x2000}, [], "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", "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"}) 03:32:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:25 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000240), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000aa0000002b26f33a000000006300000000000000d5000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', 'cgroup[eth1@trustedmime_type-,\x00'}, &(0x7f0000000100)=""/12, 0xc) 03:32:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:32:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) [ 252.486854][T12397] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:32:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0xfffffffffffffffc, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x70) 03:32:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="64cd325cddea62e1b11ce291b46fd910c058845b3f072a6c062f332380e3150ea1b9bf0dddeb4f77bbcd10f2b3de12fe628fa7cf166aa7cf1637e478d9038c3dfd296c2f74248aa4f6452a3392a2ffea2aaa63f2b6430667ab159953d183263a57e0c0a11f91c26278310692a6cf65ac229e5ff22249f407ff6288890d0aa21b0d2e", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="c1505c58c70a9f8841212be5bf9ec0e39d748f9b43dcf81c95d13dc472babffff8af068328fcb2e56334463a56a63981d0b18b91314dd7ee289d825c5e66ac5227a563b04d5c4c51e221cc1b31fa706e76f6cfb6817edfa1dd09cfeef88fef6ef7a3f6ba03a565302616c98734caece6b1b1943927c34de4709b4e3fda21ad8c1875", 0x82, 0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000001100)=""/4096, 0xfffffffffffffd63, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 03:32:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:26 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setfsuid(r0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x381000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r1, 0x40000000, 0x1, r1}) 03:32:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "9b333b3052902dae", "094da73e71a46717bdaaad48af11355e", "b39490df", "0dc031695ea98165"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140), 0x4) 03:32:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80, 0x0) 03:32:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x21) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000002500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@assoc={0x18, 0x29}], 0x18}], 0x3, 0x0) 03:32:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:26 executing program 1: r0 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0xee, {{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x24}, 0x3}}}, 0x83) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200, 0x0) 03:32:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) [ 253.558492][ C0] dccp_invalid_packet: pskb_may_pull failed 03:32:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) [ 253.604278][ C0] dccp_invalid_packet: pskb_may_pull failed [ 253.611650][ C0] dccp_invalid_packet: pskb_may_pull failed [ 253.631387][ C0] dccp_invalid_packet: pskb_may_pull failed 03:32:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:26 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 253.661816][ C0] dccp_invalid_packet: pskb_may_pull failed [ 253.672649][ C0] dccp_invalid_packet: pskb_may_pull failed 03:32:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:26 executing program 4: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000f00)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000b80)={0x0, 0x70, 0x4a, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x7, 0x4, 0x9, 0x4, 0x65b, 0x0, 0x8, 0x0, 0x80, 0x6, 0xfffffffffffffffe, 0x7f, 0x14d, 0x7, 0x8, 0x401, 0x0, 0x0, 0x9a7, 0x0, 0x6, 0x8, 0xfffffffffffffffa, 0x100000000, 0x6, 0x0, 0xffff, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x6, 0xf, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb010018000000006c0000008400000000000000923106be97e85c3488fd36125183c62da3fd4e83dedad84ff331f67e9aaf4a86da6cfb8e7471005c22fd1006d4acb3ac2d9ae27eab684449baffa2a2905450220a6316f4a00706939e60f51700f0511e161e5645b4858a56daabbed58928038d0c2b23ae9d49ee176899d742e162702d"], 0x0, 0x85}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x101) perf_event_open(&(0x7f00000009c0)={0x0, 0x70, 0x1, 0xffff, 0x0, 0x0, 0x0, 0x80, 0x3, 0x2, 0x6, 0x0, 0x60357a5a, 0x1, 0x7, 0x9, 0x6, 0x9, 0x4, 0x0, 0xc15, 0x0, 0x5, 0xb13, 0xef, 0xf9, 0x6, 0x3, 0x2, 0x0, 0x9, 0x7fff, 0x7, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7fffffff, 0x0, 0xb, 0x0, @perf_bp={0x0, 0x6}, 0x102, 0x0, 0xffffffff, 0x2, 0xffffffffffffffff, 0x2, 0x4}, 0xffffffffffffffff, 0x1, 0xffffffffffffff9c, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) unlink(0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="0700000020a5c2f1c09d9390c244e0b26d85fcd33dc86b319ec8bdf116162388c00a8174e25545f93bf3ce428f8d288fb824aa6f871057048aab1be06803b76bbf3b2fe4de2d660d29db042951c38c20771dca1c46c39f4793ac90854a0eb05f05e284aea078c61ce63c3b27bd6b081ffd82c455293784d427f517200e08483948a810c0f1e63c4308c31ee2"], 0x8c) recvmsg$kcm(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000280)=""/24, 0x18}, {&(0x7f0000000580)=""/238, 0xee}, {&(0x7f00000004c0)=""/8, 0x8}, {&(0x7f0000000680)=""/187, 0xbb}, {0x0}, {&(0x7f0000000800)=""/164, 0xa4}, {0x0}], 0x8}, 0x0) 03:32:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:27 executing program 1: delete_module(0xfffffffffffffffe, 0xa00) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0xfffffffffffffffc, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) fdatasync(r0) 03:32:27 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 03:32:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) geteuid() ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0xdfbd, 0x0, 0x8, 0x2, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000ffffad0000000000000063000000000000009500000000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:27 executing program 4: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x53f, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x29, 0x0, 0x8, 0x0, 0x0, 0x0, 0xe3e, 0x0, 0x9, 0x0, 0x8000000001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x1, 0x2, 0x4, 0x0, 0x2, 0x7ff, 0x0, 0x400, 0x7, 0x3, 0x48000000000000, 0x0, 0x6, 0x6, 0x6, 0x0, 0x0, 0x1000, 0x0, 0x9f1f, 0x0, 0x7, 0x0, 0x64, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xb0, 0x0, &(0x7f0000000480)="188e94f2cb0a505cfd7096be36c9b7469da1f9566d5d403d8532a6fb120a1f1d15815c4435afc7115866c4ce3676817e62b86d6ee6cc6d93437f61e3c62bae83b59260b0e1dbe64297661902da3b8841ed09f26448e231bd37ba45b09e26bfb63b620dfddbe36060559ee6b1d7be67ab7d341c1167de92e4f6be7474238ce5c75c06f69793c14394ac6d2e6a33c2994214e1786092c572a7465e2aef609ecfa1b389331463122c4f52f2d2464581ae49", 0x0, 0x9}, 0x28) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d70696473202d6d656d6f7279202f637075202d699493"], 0x17) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x80000000, 0x0, 0xfffffffffffffff8, 0x0, 0x9, 0x2, 0x2, 0x0, 0x0, 0x9, 0x40, 0x0, 0x5, 0x3, 0x100, 0x6, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x4, 0x994, 0x3, 0x4, 0x0, 0x7, 0x7f, 0x5e2, 0x0, 0x3e, 0x1, 0x6, 0x0, 0xfff, 0x0, @perf_config_ext={0x7, 0x9}, 0x1, 0x7ff, 0xffffffffffffb905, 0x3, 0x857, 0xfffffffffffffffa, 0x3}, r3, 0x10, r2, 0x2) r5 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0xfffffffffffffffd, 0x400, 0x2, 0x7, 0x0, 0x7, 0x10c, 0x0, 0x0, 0x1e1a, 0x7, 0x100000000, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x100, 0x200, 0x7, 0x2, 0x3, 0x0, 0x326, 0x10001, 0x9, 0x3, 0x2, 0x1, 0x7, 0x0, 0x4, 0x3, 0x6018ec16, 0x8000, 0x9, 0x0, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0xa00, 0x7f, 0x0, 0x7, 0x8, 0x0, 0x7a}, r1, 0x4, r4, 0x1) r6 = socket$kcm(0x10, 0x0, 0x10) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002400)}, 0x2) 03:32:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:27 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast1, @broadcast}, &(0x7f0000000280)=0xc) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp={0x5, 0x7, 0xf, 0xb, 0x4, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0x6c}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100000001}, @alu={0x7, 0x2, 0x7, 0xf, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0xe3, &(0x7f0000000140)=""/227, 0x41f00, 0x2, [], r0, 0xf, r1, 0x8, &(0x7f0000000300)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0xc, 0x0, 0x6}, 0x10}, 0x70) 03:32:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100), 0x69375) clone(0x80000001a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x24, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000000)={0x0, 0x329, &(0x7f0000000180)={0x0}}, 0x0) 03:32:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:27 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = dup(r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 03:32:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x9, 0x7f, 0x0, 0x6}, 0x8) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000000c0)=0x1) socket$inet_udp(0x2, 0x2, 0x0) 03:32:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:27 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:28 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x4}, 0x8) 03:32:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000080)=""/113, 0x71}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 03:32:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:28 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:28 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x420200, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000100)={0x2, 0x7002}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x10}, 0x70) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x3) 03:32:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:28 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101300, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="9d94d16855e16c99346aa8a4ed58eafe", 0x10) r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x400000000008, 0x17, &(0x7f00000004c0)=ANY=[@ANYBLOB="b400000000000000ae0000000000000063000000000000009500000000000000853599775179fc70ed040a9643a80203f461bd1f4a1a194672fc868237a3debbab091febfc3292090f5c6bc79a0801cd5e53957b68258cf25cde24b2a6df10096cf029130fe4576f13bae56d04a550a116e702d4c2cb0071167b892201483713f1ee7d1305df25f05b5a32d59202dff599f508220eebd37d7302999b40fc5fa502ce6e4fdd43c9661468335fde0a85140ef8462010ae4fe7f71530466f4d96"], 0x0, 0x2, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], r2, 0x0, r0, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x2}, 0x10}, 0x70) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) 03:32:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:32:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 03:32:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:29 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) 03:32:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 03:32:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={0x1}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000100)=0x1ff) 03:32:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 03:32:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8200, 0x0) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r1, 0x0, 0xa29f9f81, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) 03:32:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1d, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x11}, @ldst={0x3, 0x3, 0x0, 0xf, 0x7, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x7d, 0xf, 0x3, 0x7, 0xfffffffffffffffe, 0xc}, @alu={0x7, 0x80000000, 0xf, 0x7, 0xa, 0xffffffffffffffe1, 0x4}, @ldst={0x3, 0x2, 0x2, 0xb, 0x1, 0x8, 0x10}, @generic={0x3, 0x5, 0x4, 0xffffffffffffff7f, 0x5}, @generic={0x80000001, 0x3, 0x1, 0x6, 0x100000000}, @call={0x85, 0x0, 0x0, 0x35}]}, &(0x7f0000000100)='syzkaller\x00', 0x9000000000000000, 0x0, 0x0, 0x41100, 0x1, [], r0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x3}, 0x8, 0x10, 0xfffffffffffffffd}, 0x70) 03:32:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 03:32:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 03:32:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:29 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7f, 0x2000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) 03:32:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xe6161173, 0x2, 0x0, 0x800e0061d) shutdown(r0, 0x0) 03:32:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 03:32:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:32:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4002817559e2c6d83610019efb1b090b47c9b6200"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)=r1) 03:32:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 03:32:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0x203, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 03:32:30 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @broadcast, [{[{0x88a8, 0x1507fc20}], {0x8100, 0x200, 0x100, 0x3}}]}, 0x0) dup(0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x171, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/247, 0xf7, 0x40, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00797) 03:32:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = dup3(r0, r0, 0x80000) accept4(r1, &(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x80, 0x800) 03:32:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 03:32:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:30 executing program 0: shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:30 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x2a, 0x6]) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/26, 0x1a, &(0x7f0000000140)=""/43, 0x2, 0x1}}, 0x68) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40600005fbeb9885b9f1ff5eac59a1dbda2d579cea6a6ca99772e55400ff7530000000000000008ffff0000000000001657610d"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:30 executing program 0: shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000020], [0xc1]}) 03:32:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:32:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x802, 0x0) 03:32:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 03:32:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:31 executing program 0: shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:31 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1f, 0x3e, 0x8, 0x3, 0xffff, 0xffffffffffffffff, 0x3ff, {0x0, @in6={{0xa, 0x4e23, 0x88f, @ipv4={[], [], @multicast1}, 0x100}}, 0xffffffffffffffff, 0xce0, 0x1, 0x16c, 0x5}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x0, 0xcc}, &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000240)=0x1) 03:32:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 03:32:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) [ 258.519960][T12824] QAT: Invalid ioctl [ 258.568809][T12831] QAT: Invalid ioctl 03:32:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:31 executing program 4: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00707) r1 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000080)=[{r1, 0x2044}], 0x1, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e0070d) shutdown(r2, 0x0) 03:32:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 03:32:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4000000000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82002, 0x0) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) 03:32:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x0, 0x2, [0x10040000020], [0xc1]}) 03:32:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000000c0)={0x20, "f7c59f59bd80c56cf3616f566e0b1d9e8ebacdc7bd7dde151c28866c47c120d3", 0x7ef68a835c8c247e, 0x1000, 0x9, 0x8, 0x1, 0x3, 0x2e3, 0x3ff}) 03:32:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 03:32:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x0, 0x2, [0x10040000020], [0xc1]}) 03:32:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r2, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:32:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x1000)=nil) 03:32:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x0, 0x2, [0x10040000020], [0xc1]}) 03:32:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 03:32:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:32 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) openat(r0, &(0x7f0000000200)='./file0\x00', 0x40000, 0x180) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x2000000000204001, 0x1d2) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x3ff, 0x8000) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000180)=0x3f) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x4, 0x404, 0x300f, 0x7, 0x3, 0x6, 0x1}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4008e0fc81c6e88ec7506a2928bba000040000000ae000000000000006300001927ea1031a561390000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000040)) 03:32:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 03:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [], [0xc1]}) 03:32:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/80, 0x50}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/152, 0x98}], 0x1) shutdown(r2, 0x0) shutdown(r0, 0x0) 03:32:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 03:32:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r0, &(0x7f0000000100)=""/202, 0xca) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x8) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000280)) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='clear_refs\x00') ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) 03:32:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [], [0xc1]}) 03:32:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000080)=""/212) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x420000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x100, 0xcf29, 0x7, 0x0, 0x81, 0x1f005, 0x10000, [], 0x7}) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="affbb21bd1f35317625aadfbb8fd2c338b", 0x11, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r2, 0x0, 0x22}, &(0x7f0000000480)={'enc=', 'raw', ' hash=', {'md4\x00'}}, &(0x7f0000000500), &(0x7f0000000540)=""/34) 03:32:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:32:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x70) 03:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [], [0xc1]}) 03:32:33 executing program 4: socketpair(0x1e, 0x0, 0x800, 0x0) 03:32:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x8}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xe6161173, 0x2, 0x0, 0x800e0061d) shutdown(r0, 0x0) 03:32:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:33 executing program 1: socketpair(0x9, 0xa, 0x80000000, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1e8, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x50, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x572b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4000000000000}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x44}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x802000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44b6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x26}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8fab}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x800}, 0x20040881) r2 = accept(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r3, 0x4, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44080}, 0x20004010) lsetxattr$trusted_overlay_nlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L-', 0xc9}, 0x28, 0x2) sync_file_range(r0, 0x9, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400efffffffffffad0000000000000063000000002000009500000000007a00"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:33 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000180)) 03:32:34 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 03:32:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) close(r0) 03:32:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140), 0x4) 03:32:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:34 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x40000, 0x0) restart_syscall() ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x6000, 0xc000}) bind$xdp(r1, &(0x7f0000000240)={0x2c, 0x1, r2, 0x28, r1}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @local, 0x4e20, 0x1, 'sh\x00', 0x10, 0x40800000000, 0x66}, 0x2c) 03:32:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:34 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ashmem\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x8dd89a9b5af6132e) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x1, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r3 = dup3(r1, r2, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, 0x0, 0x0) getresuid(0x0, &(0x7f00000021c0), &(0x7f0000002200)) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x10001, 0x7, 0x7, 0xffff}, {0x2, 0x10000, 0xd9c, 0x9}]}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc91000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/419], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x14) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4, 0xfffffffffffffffb}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x10000}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) sched_setaffinity(r5, 0x8, &(0x7f0000000440)=0x7d28) 03:32:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./bus\x00'}, 0x10) 03:32:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) symlinkat(&(0x7f0000008ff8)='./bus\x00', 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffa) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x88d82) write(r7, &(0x7f0000000000), 0xffffff86) 03:32:34 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000015c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x333}, 0x70) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x4e24, @remote}}) 03:32:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) 03:32:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:32:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b3fdc)) write(r1, &(0x7f0000000000)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)) 03:32:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x1, 0x4}, [], {0x4, 0x2}, [{0x8, 0x4, r1}], {0x10, 0x9c0d435c663a9784}, {0x20, 0x1}}, 0x2c, 0x3) 03:32:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000040)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 03:32:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:32:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:35 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xffffffffffffff3d) r1 = dup(0xffffffffffffff9c) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000240)="fa01beab0de432e008e59159c18b4fa428cc60485e9a96fffa72aebb65b6e0f12f2f96813561a26197239a40b98816a7cbeffbb5cc2ceff3957901177512a5bfba11583d563114530965c46d24c6394600035af729e79147a1e72cfa59a1d5c1ed21316a1eb51c3db0e2196acdee7a16a61277d9b2458723cadc9e6d9965e7829f909defde648223b9c525ed14ab7a39f5efdc08cb4f99de714165bfc1aa89d612a35dca316988a91448b71d26dde86bcd566709a2bc45d25265cf8b1b7b82e1411c82c21271e287b191256748316f71810948d0c47679d7a9f6b8a5289398baa076f5fe3cf4c2670cdda4fc6c6dc9882b15e6") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000ae000000000000006300"/32], 0x0, 0x2, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, [], r0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x801}, 0x8, 0x10, &(0x7f0000000000)={0x5, 0x3}, 0x10}, 0x3b7) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x10000, 0x20000) 03:32:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 03:32:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 03:32:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x30003, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 03:32:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, 0x0}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 03:32:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:32:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000ae000000000000006300b062000000000000950000000000000008f9904fe6dbe96dae86f644296fd0f652f5800f3a4fe5797fdead504ee3489cf593a55a40f377e7e66204dc24e79a04b2794f229ed8ca56fc42648d1a433eb59713b13684d83ca724c03493989273"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x0, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, 0x0}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4efffffff000000ae0000000000000200000000000000090000000000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x333, 0x121200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) 03:32:35 executing program 4: clone(0x802102201ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:32:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x0, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:35 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') sendfile(r0, r1, 0x0, 0xe0) 03:32:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYBLOB="a5e8972ac948ded066187b7c6da9c1f3bace4337c5defa25e46b872cbea4cf9d6962d9ff75e552d6ea8767b416c7f96409db2c8e99fee1555842aa3436916fff1cbad52bfa8aa5c9e340bcf090709f7cf08b363bd17dc97d790b69a058881c01e9c37b45923f6a6a9669b010d8bc", @ANYPTR, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES64=0x0, @ANYPTR, @ANYRES16, @ANYRES32, @ANYRES32=0x0], @ANYRESHEX]], 0x0, 0x2, 0x246, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffffffffffe}, 0x10}, 0x70) 03:32:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000071], [0xc1]}) 03:32:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x0, &(0x7f0000000140)=""/194, &(0x7f0000000040)=0xc2) 03:32:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, 0x0}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:36 executing program 2: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$P9_RAUTH(r0, &(0x7f00000001c0)={0x14}, 0xfffffffffffffee2) open(0x0, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2d) write$P9_RWRITE(r0, 0x0, 0x0) 03:32:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)) 03:32:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae00000000494d6094828ddf720000009500000000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:32:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7f, 0x2, [0x10040000080], [0xc1]}) 03:32:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000080], [0xc1]}) 03:32:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)) 03:32:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x2, [0x10040000021], [0xc1]}) 03:32:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)) 03:32:36 executing program 4: socket(0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:32:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000100000000000000000000003d556e4621331a24"], 0x1}}, 0x0) 03:32:36 executing program 1: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 03:32:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, 0x0) 03:32:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000edff00006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="d0b2305e9e5afc239a1fe79d6704", 0x0, 0xc61}, 0x28) 03:32:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, 0x0) 03:32:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 03:32:37 executing program 2: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0xa}) [ 263.998879][T13213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 264.100879][T13221] IPVS: ftp: loaded support on port[0] = 21 03:32:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 264.287629][T13221] IPVS: ftp: loaded support on port[0] = 21 03:32:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002580)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002400)=[@flowinfo={{0x14, 0x29, 0xb, 0x10200000}}], 0x18}, 0x0) 03:32:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt(r0, 0x0, 0x50, &(0x7f0000000140)=""/194, 0x0) 03:32:37 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff0c1) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 03:32:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:32:37 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xd) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) 03:32:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000), 0x10) connect$inet(r0, &(0x7f00009322c4), 0x10) sendto(r0, &(0x7f00000000c0)='/', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="15", 0x1, 0x1, 0x0, 0x0) 03:32:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000), 0x10) connect$inet(r0, &(0x7f00009322c4), 0x10) sendto(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 03:32:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000134000), 0x10) connect$inet(r0, &(0x7f00009322c4), 0x10) sendto(r0, &(0x7f0000000000)="15", 0x1, 0x1, 0x0, 0x0) 03:32:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00707) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x2044}], 0x1, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e0070d) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xff) shutdown(r1, 0x0) 03:32:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 03:32:38 executing program 1: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x53f, 0x6, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3f, 0x29, 0x0, 0x8, 0x0, 0x2, 0x0, 0xe3e, 0x0, 0x9, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffff9c, 0x1, 0xffffffffffffff9c, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x2, 0x7ff, 0x0, 0x400, 0x7, 0x3, 0x48000000000000, 0x0, 0x6, 0x6, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x9f1f, 0x0, 0x7, 0x0, 0x64, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1, 0x0, 0x0, 0x4, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r2}, 0x10) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x28) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='-pids -memory /cpu'], 0x12) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x7, 0x80000000, 0x0, 0xfffffffffffffff8, 0x0, 0x9, 0x2, 0x2, 0x2, 0xe6f5, 0x9, 0x40, 0x1a, 0x5, 0x3, 0x100, 0x6, 0x8, 0x0, 0x4, 0x3, 0x20, 0x1, 0x7ff, 0x4, 0x994, 0x3, 0x4, 0x58, 0x7, 0x7f, 0x5e2, 0x0, 0x0, 0x1, 0x6, 0x0, 0xfff, 0x793225cf99beb303, @perf_config_ext={0x7, 0x9}, 0x0, 0x7ff, 0xffffffffffffb905, 0x3, 0x857, 0xfffffffffffffffa, 0x3}, r3, 0x10, r2, 0x2) r5 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0xfffffffffffffffd, 0x400, 0x2, 0x0, 0x0, 0x7, 0x10c, 0xb, 0x0, 0x1e1a, 0x7, 0x100000000, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x100, 0x200, 0x7, 0x2, 0x0, 0x0, 0x326, 0x10001, 0x0, 0x3, 0x2, 0x1, 0x7, 0x0, 0x4, 0x3, 0x6018ec16, 0x8000, 0x0, 0x4, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0xa00, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x7a}, r1, 0x4, r4, 0x1) r6 = socket$kcm(0x10, 0x0, 0x10) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="3567b9f91d63bf02986a09e27384979c6d79ffb9dc181492a3428a5f30a1ceacf294d881a927585c", 0x28}], 0x1}, 0x2) 03:32:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000000ed, 0x0, 0x0, 0x800e00932) ppoll(&(0x7f0000000040)=[{}, {r1, 0x3}], 0x2, 0x0, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) clock_settime(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00786) 03:32:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:32:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:32:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) ioctl$TUNSETQUEUE(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) 03:32:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:38 executing program 2: sync() poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x860204e2, 0x0, 0x0, 0x800e009b6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:32:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00707) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xff) shutdown(r1, 0x0) 03:32:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:39 executing program 4: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x860204e2, 0x0, 0x0, 0x800e009b6) ppoll(&(0x7f0000000040), 0x200000000000001a, 0x0, 0x0, 0xfffffecc) shutdown(r0, 0x0) 03:32:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/207, 0xcf}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xfe66, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) shutdown(r4, 0x0) 03:32:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:32:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:32:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000080)=""/113, 0x71}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) shutdown(r1, 0x0) 03:32:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:39 executing program 1: socket$inet(0x2, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x860204e2, 0x0, 0x0, 0x800e009b6) poll(&(0x7f0000000040)=[{r0}, {r0, 0x20}, {}], 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) ppoll(&(0x7f0000000100)=[{r1}, {}, {r1}, {}], 0x4, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000080)=""/113, 0x71}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 03:32:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/111, 0x6f}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:32:40 executing program 4: poll(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) poll(&(0x7f0000000040)=[{}], 0x1, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896, 0x0, 0x0, 0x800e0049e) ppoll(0x0, 0x0, 0x0, &(0x7f0000000180), 0x8) shutdown(r0, 0x0) 03:32:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:32:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:32:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:40 executing program 1: 03:32:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:40 executing program 5: 03:32:40 executing program 4: 03:32:40 executing program 2: 03:32:40 executing program 5: 03:32:40 executing program 1: 03:32:40 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:41 executing program 1: 03:32:41 executing program 2: 03:32:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:41 executing program 5: 03:32:41 executing program 4: 03:32:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:41 executing program 1: 03:32:41 executing program 2: 03:32:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:41 executing program 5: 03:32:41 executing program 1: 03:32:41 executing program 4: 03:32:41 executing program 2: 03:32:41 executing program 5: 03:32:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:41 executing program 2: 03:32:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x400000000007) getpid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) mlockall(0x4) 03:32:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:41 executing program 1: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x323) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$FUSE_POLL(r0, &(0x7f0000000540)={0x18, 0xfffffffffffffffe, 0x1, {0x3298}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(&(0x7f0000000440)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080), 0x4) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r3, &(0x7f0000000340), 0xfd, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r0, r2, &(0x7f0000000140), 0x8fff) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 03:32:41 executing program 5: mlockall(0x400000000007) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) mlockall(0x4) 03:32:41 executing program 2: timer_create(0x5, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() mlockall(0x400000000007) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000840)={0x0, 0xe13, 0x0, 'queue1\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) pipe(&(0x7f0000000300)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) setgroups(0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) mlockall(0x4) 03:32:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) bind(r2, &(0x7f0000002740)=@nl=@proc, 0x80) 03:32:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:42 executing program 5: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000000000000020) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:32:42 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:42 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x101040) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x42, 0xfffffffffffffff8, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000300)) 03:32:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) 03:32:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:32:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() mlockall(0x400000000007) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) mlockall(0x4) 03:32:44 executing program 1: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x323) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$FUSE_POLL(r0, &(0x7f0000000540)={0x18, 0xfffffffffffffffe, 0x1, {0x3298}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(&(0x7f0000000440)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080), 0x4) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r3, &(0x7f0000000340), 0xfd, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r0, r2, &(0x7f0000000140), 0x8fff) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 03:32:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:44 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) close(r0) 03:32:44 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'erspan0\x00', @local}) preadv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000100)=""/61, 0x3d}, {0x0}, {&(0x7f0000000500)=""/255, 0xff}, {0x0}, {&(0x7f0000000740)=""/234, 0xea}, {0x0}], 0x7, 0x0) 03:32:44 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) getpgid(r1) 03:32:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = getpgid(0x0) getpgid(r1) 03:32:44 executing program 2: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000000000000020) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:32:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:44 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 03:32:44 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x0, 0xffffffff}) 03:32:44 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ashmem\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x8dd89a9b5af6132e) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x1, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r3 = dup3(r1, r2, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000380)=0x60, 0x2) getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x10001, 0x7, 0x7, 0xffff}, {0x2, 0x10000, 0xd9c, 0x9}]}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc91000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/419], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x14) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4, 0xfffffffffffffffb}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x10000}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 03:32:47 executing program 1: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x323) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$FUSE_POLL(r0, &(0x7f0000000540)={0x18, 0xfffffffffffffffe, 0x1, {0x3298}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(&(0x7f0000000440)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080), 0x4) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r3, &(0x7f0000000340), 0xfd, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r0, r2, &(0x7f0000000140), 0x8fff) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 03:32:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:32:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syncfs(r0) close(r0) 03:32:47 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mkdir(&(0x7f0000000840)='./file0/../file0\x00', 0x0) 03:32:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x2000000900) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$BLKPG(r0, 0x1269, 0x0) 03:32:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000380)='comm\x00') sendfile(r2, r1, 0x0, 0x18aa30a8) 03:32:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:32:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000380)='comm\x00') sendfile(r2, r1, 0x0, 0x200000007ffff002) 03:32:49 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x7}}) 03:32:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xfffffffffffffff7, 0x45c, 0x4, 0xfffffffffffffffe, 0x3ff}, 0x0) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) 03:32:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8000a0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f3c4b1729ec751d412d6315dca49e57eddac455e7a21f1632a88158a085eb902"}}) 03:32:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 276.757402][T13658] Error parsing options; rc = [-22] 03:32:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:32:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) 03:32:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 03:32:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xfffffffffffffff7, 0x45c, 0x4, 0xfffffffffffffffe, 0x3ff}, 0x0) read(r2, &(0x7f00000000c0)=""/85, 0x321) [ 276.965433][T13673] Error parsing options; rc = [-22] 03:32:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) 03:32:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xfffffffffffffff7, 0x45c, 0x4, 0xfffffffffffffffe, 0x3ff}, 0x0) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 277.234930][T13689] Error parsing options; rc = [-22] 03:32:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xfffffffffffffff7, 0x45c, 0x4, 0xfffffffffffffffe, 0x3ff}, 0x0) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:50 executing program 1: syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:32:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:32:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) r1 = getpid() getpriority(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") socket(0xe, 0x8002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(&(0x7f0000000300)={0x200f1526, r1}, &(0x7f0000000440)={0x0, 0x400, 0x0, 0x5, 0x9, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) accept$alg(r0, 0x0, 0x0) 03:32:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 277.676011][T13710] Error parsing options; rc = [-22] 03:32:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/85, 0x321) 03:32:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x26}]}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:32:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/85, 0x321) 03:32:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/85, 0x321) 03:32:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) [ 278.542516][T13755] Error parsing options; rc = [-22] 03:32:51 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040563e, &(0x7f0000000040)={0x0, 0x2}) 03:32:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:32:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:32:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = dup2(r0, 0xffffffffffffffff) read(r1, &(0x7f00000000c0)=""/85, 0x321) 03:32:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = dup2(r0, 0xffffffffffffffff) read(r1, &(0x7f00000000c0)=""/85, 0x321) [ 278.746123][T13769] Error parsing options; rc = [-22] 03:32:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = dup2(r0, 0xffffffffffffffff) read(r1, &(0x7f00000000c0)=""/85, 0x321) 03:32:51 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {}, [], {}, [{0x8, 0x7}, {0x8, 0x3}, {0x8, 0x1}, {}, {}, {}], {0x10, 0x2}, {0x20, 0x5}}, 0x54, 0x3) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) [ 279.040704][T13786] Error parsing options; rc = [-22] 03:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, &(0x7f0000000000)) read(r3, &(0x7f00000000c0)=""/85, 0x321) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='gfs2meta\x00', 0x0, 0x0) 03:32:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) [ 279.325879][T13799] Error parsing options; rc = [-22] 03:32:52 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000080)="b63db85e1e8d0600fffffffbf0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b16004bbc69146d17", 0x2f) 03:32:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:32:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 279.581254][T13810] sg_write: data in/out 429306/1 bytes for SCSI command 0xe2-- guessing data in; [ 279.581254][T13810] program syz-executor.0 not setting count and/or reply_len properly [ 279.711944][T13817] Error parsing options; rc = [-22] 03:32:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) 03:32:52 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000080)="b63db85e1e8d0600fffffffbf0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b16004bbc69146d17", 0x2f) 03:32:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) [ 279.928531][T13825] sg_write: data in/out 429306/1 bytes for SCSI command 0xe2-- guessing data in; [ 279.928531][T13825] program syz-executor.0 not setting count and/or reply_len properly 03:32:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) 03:32:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 280.050274][T13831] Error parsing options; rc = [-22] 03:32:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() getpriority(0x0, r1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket(0x0, 0x0, 0x10001) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) capget(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000400)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) accept$alg(r0, 0x0, 0x0) 03:32:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 280.385943][T13846] Error parsing options; rc = [-22] [ 280.473362][T13848] binder: 13843:13848 ioctl c0306201 0 returned -14 [ 280.562144][T13848] binder: 13843:13848 ioctl c0306201 0 returned -14 03:32:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) 03:32:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) 03:32:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:53 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4000) [ 280.799597][T13869] Error parsing options; rc = [-22] 03:32:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) 03:32:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:53 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5423) 03:32:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 281.040160][T13884] Error parsing options; rc = [-22] 03:32:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 03:32:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) 03:32:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) 03:32:54 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 03:32:54 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(0xffffffffffffffff, r0) read(r1, &(0x7f00000000c0)=""/85, 0x321) [ 281.681897][T13914] Error parsing options; rc = [-22] 03:32:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000080)=""/113, 0x71}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r1, 0x0) 03:32:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 281.926566][T13930] Error parsing options; rc = [-22] 03:32:55 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(0xffffffffffffffff, r0) read(r1, &(0x7f00000000c0)=""/85, 0x321) 03:32:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) 03:32:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 282.212292][T13945] Error parsing options; rc = [-22] 03:32:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:55 executing program 0: sync() poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x860204e2, 0x0, 0x0, 0x800e009b6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000100)=[{r1}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:32:55 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(0xffffffffffffffff, r0) read(r1, &(0x7f00000000c0)=""/85, 0x321) 03:32:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) 03:32:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:32:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 282.603345][T13961] Error parsing options; rc = [-22] 03:32:55 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 282.853431][T13978] Error parsing options; rc = [-22] 03:32:56 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) [ 283.150224][T13989] Error parsing options; rc = [-22] 03:32:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140)=[{r3, 0x8}, {r3, 0x2}, {r4, 0x1c1}], 0x3, 0x7fff) shutdown(r2, 0x0) shutdown(r4, 0x0) 03:32:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:32:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) 03:32:56 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) [ 283.442300][T14005] Error parsing options; rc = [-22] 03:32:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) 03:32:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 283.668191][T14021] Error parsing options; rc = [-22] 03:32:56 executing program 0: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/233, 0xe9}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00621) shutdown(r1, 0x0) shutdown(r2, 0x0) 03:32:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 283.981061][T14033] Error parsing options; rc = [-22] 03:32:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:32:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, &(0x7f0000000140)) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 03:32:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) [ 284.279591][T14047] Error parsing options; rc = [-22] 03:32:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 03:32:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) 03:32:57 executing program 0: mkdirat(0xffffffffffffffff, 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/142) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x1) mlockall(0x3) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') [ 284.629478][T14066] Error parsing options; rc = [-22] 03:32:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:57 executing program 0: 03:32:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) [ 284.902139][T14080] Error parsing options; rc = [-22] 03:32:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 03:32:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:58 executing program 0: [ 285.144026][T14093] Error parsing options; rc = [-22] 03:32:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0b") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 03:32:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:58 executing program 0: 03:32:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 03:32:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) [ 285.493144][T14105] Error parsing options; rc = [-22] 03:32:58 executing program 0: 03:32:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0x7]}) 03:32:58 executing program 0: [ 285.753980][T14118] Error parsing options; rc = [-22] 03:32:58 executing program 0: 03:32:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0b") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0x7]}) 03:32:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) [ 286.151268][T14136] Error parsing options; rc = [-22] 03:32:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:32:59 executing program 0: 03:32:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0b") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:32:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0x7]}) 03:32:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 03:32:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) [ 286.415996][T14143] Error parsing options; rc = [-22] 03:32:59 executing program 0: 03:32:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:32:59 executing program 0: 03:32:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f}) 03:32:59 executing program 0: [ 286.672689][T14159] Error parsing options; rc = [-22] 03:32:59 executing program 0: 03:33:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f}) 03:33:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000080)='./file0\x00', 0x20) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 03:33:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:33:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:00 executing program 0: 03:33:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7b") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:00 executing program 0: 03:33:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f}) 03:33:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:33:00 executing program 0: 03:33:00 executing program 1: 03:33:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:33:00 executing program 1: 03:33:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:01 executing program 0: 03:33:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7b") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000080)='./file0\x00', 0x20) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 03:33:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:33:01 executing program 1: 03:33:01 executing program 0: 03:33:01 executing program 1: 03:33:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:33:01 executing program 1: 03:33:01 executing program 0: 03:33:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:33:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7b") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:02 executing program 1: 03:33:02 executing program 0: 03:33:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000080)='./file0\x00', 0x20) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 03:33:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 03:33:02 executing program 0: 03:33:02 executing program 1: 03:33:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 03:33:02 executing program 0: 03:33:02 executing program 1: 03:33:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be0") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:03 executing program 0: 03:33:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 03:33:03 executing program 1: 03:33:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 03:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000000)=[@clear_death], 0x0, 0x0, 0x0}) 03:33:03 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x80000001}) 03:33:03 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x10, 0x5, {0x7, 0x1e}}, 0x50) 03:33:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be0") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:33:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 03:33:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:33:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendfile(r1, r0, 0x0, 0x80000000) [ 290.526875][T14308] input: syz1 as /devices/virtual/input/input8 03:33:03 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) creat(0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 03:33:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 03:33:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be0") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:03 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) dup2(r0, r1) 03:33:03 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 290.975254][T14329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.983185][T14329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:33:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 03:33:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:04 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) [ 291.188163][T14348] binder: 14344:14348 ioctl c0306201 20000140 returned -14 03:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setregset(0x4209, 0x0, 0x20000004, &(0x7f0000000100)={0x0}) getpid() dup3(0xffffffffffffffff, r0, 0x80000) process_vm_readv(r2, &(0x7f0000000140)=[{&(0x7f0000000240)=""/147, 0x93}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/123, 0x7b}], 0x1, 0x0) [ 291.240071][T14329] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:33:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x80ffff}]}) 03:33:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 291.430330][T14329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.440158][T14358] ptrace attach of "/root/syz-executor.1"[11274] was attempted by "/root/syz-executor.1"[14358] 03:33:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) dup2(r0, r2) [ 291.467813][T14329] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:33:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 03:33:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x0) 03:33:04 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='ecryptfs\x00', 0x0, 0x0) 03:33:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 291.825072][T14378] Error parsing options; rc = [-22] [ 291.832314][T14385] Error parsing options; rc = [-22] 03:33:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 03:33:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:05 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='\x00', 0x800000000000200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'], 0x1) ftruncate(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="9de59191a03acb4963e285a5b7a638770aef2074a0ab0dea83760e182dc15e867e41a0269b43e69654b0697af33d04f6ea4adc055c628ebd184596f030efcc4d01800e841a3f040db1e1f777e4e3938ac00c284df189f6cb34bf0d7d06a876fa9e32390dca109e82ef07ad15d0bf6f2bdc7a51950b652df58c27ff9f22c02f2ce38afcf1067deec68d5e22a1417c741bb7f61a9f9ff7c2987aad7ff4be8cd68fe9c948460bd84e34be6ab1ab81172e823671ce3999ca4c03495e58c8a182c1b6c753eca44ac64654195cbe80dcb972b5caca", 0xd2, 0x0) 03:33:05 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xdbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xf3W\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') setgroups(0x6e3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) read(r0, 0x0, 0x0) 03:33:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d00000000000000000000000000000000000000000000000020380003000000"], 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:33:05 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='\x00', 0x800000000000200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'], 0x1) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x3, 0x400000) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2080, 0x0) 03:33:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 03:33:05 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:05 executing program 5: 03:33:05 executing program 1: 03:33:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:05 executing program 1: 03:33:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:05 executing program 5: 03:33:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) [ 292.861185][T14425] kvm: emulating exchange as write 03:33:06 executing program 1: 03:33:06 executing program 5: 03:33:06 executing program 1: 03:33:06 executing program 0: 03:33:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:06 executing program 5: 03:33:06 executing program 1: 03:33:06 executing program 0: 03:33:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:06 executing program 5: 03:33:06 executing program 0: 03:33:06 executing program 1: 03:33:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:06 executing program 5: 03:33:06 executing program 1: 03:33:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:07 executing program 5: 03:33:07 executing program 1: 03:33:07 executing program 0: 03:33:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:07 executing program 0: 03:33:07 executing program 1: 03:33:07 executing program 5: 03:33:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:07 executing program 5: 03:33:07 executing program 1: 03:33:07 executing program 0: 03:33:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:08 executing program 1: 03:33:08 executing program 0: 03:33:08 executing program 5: 03:33:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:08 executing program 5: 03:33:08 executing program 0: 03:33:08 executing program 1: 03:33:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:33:08 executing program 5: 03:33:08 executing program 0: 03:33:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:09 executing program 1: 03:33:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:33:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:09 executing program 0: 03:33:09 executing program 5: 03:33:09 executing program 5: 03:33:09 executing program 1: 03:33:09 executing program 0: 03:33:09 executing program 5: 03:33:09 executing program 1: 03:33:09 executing program 0: 03:33:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:10 executing program 5: 03:33:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:33:10 executing program 1: 03:33:10 executing program 0: 03:33:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:10 executing program 0: 03:33:10 executing program 1: 03:33:10 executing program 5: 03:33:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:10 executing program 0: 03:33:10 executing program 5: 03:33:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:33:10 executing program 1: 03:33:10 executing program 0: 03:33:10 executing program 5: 03:33:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:10 executing program 1: 03:33:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000000000000020) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:33:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:10 executing program 5: 03:33:10 executing program 0: 03:33:10 executing program 1: 03:33:11 executing program 0: 03:33:11 executing program 5: 03:33:11 executing program 1: 03:33:11 executing program 3: 03:33:11 executing program 1: 03:33:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:11 executing program 0: 03:33:11 executing program 5: 03:33:11 executing program 1: 03:33:11 executing program 3: 03:33:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:11 executing program 0: 03:33:11 executing program 5: 03:33:11 executing program 5: 03:33:11 executing program 3: 03:33:11 executing program 0: 03:33:11 executing program 1: [ 298.832782][T14653] cgroup: fork rejected by pids controller in /syz4 03:33:12 executing program 3: 03:33:12 executing program 0: 03:33:12 executing program 5: 03:33:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:12 executing program 1: 03:33:12 executing program 0: 03:33:12 executing program 5: 03:33:12 executing program 3: 03:33:12 executing program 3: 03:33:12 executing program 5: 03:33:12 executing program 1: 03:33:12 executing program 0: 03:33:13 executing program 5: 03:33:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:13 executing program 3: 03:33:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(0xffffffffffffffff, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:13 executing program 1: 03:33:13 executing program 5: 03:33:13 executing program 0: 03:33:13 executing program 3: 03:33:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:13 executing program 1: 03:33:13 executing program 5: 03:33:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(0xffffffffffffffff, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:13 executing program 3: 03:33:13 executing program 0: 03:33:13 executing program 5: 03:33:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(0xffffffffffffffff, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) 03:33:13 executing program 0: 03:33:13 executing program 3: 03:33:14 executing program 1: 03:33:14 executing program 5: 03:33:14 executing program 3: 03:33:14 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read(r1, &(0x7f00000000c0)=""/85, 0x321) 03:33:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:14 executing program 1: 03:33:14 executing program 0: 03:33:14 executing program 5: 03:33:14 executing program 5: 03:33:14 executing program 1: 03:33:14 executing program 0: 03:33:14 executing program 3: 03:33:14 executing program 5: 03:33:14 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read(r1, &(0x7f00000000c0)=""/85, 0x321) 03:33:14 executing program 1: 03:33:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:15 executing program 0: 03:33:15 executing program 5: 03:33:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read(r1, &(0x7f00000000c0)=""/85, 0x321) 03:33:15 executing program 3: 03:33:15 executing program 1: 03:33:15 executing program 1: 03:33:15 executing program 3: 03:33:15 executing program 0: 03:33:15 executing program 5: 03:33:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/85, 0x321) 03:33:15 executing program 1: 03:33:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:15 executing program 0: 03:33:15 executing program 3: 03:33:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x0, r1}, 0x2c) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cp?\x00cVt.us\x01\x00\x00\x00\x00\x00\x00\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x6001}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x44000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:33:15 executing program 1: getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x6001}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x60f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 03:33:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/85, 0x321) 03:33:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x5, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(0xffffffffffffffff, 0x0, 0x0) 03:33:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/85, 0x321) 03:33:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140), 0x4) 03:33:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 03:33:16 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/88, 0x58}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000900)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) 03:33:16 executing program 5: poll(&(0x7f0000000040), 0x2019, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00707) r1 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000080)=[{r1, 0x2044}], 0x1, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e0070d) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xff) shutdown(r0, 0x0) 03:33:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f00000000c0)=0x40, 0x198) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b75) 03:33:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, 0x0, 0x0) 03:33:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000080)=""/198, 0xc6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/80, 0x50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000030d) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r3, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/152, 0x98}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 03:33:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/210, 0xd2}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x100000237, 0x0, 0x0, 0x800e0075f) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 03:33:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/210, 0xd2}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) poll(0x0, 0x0, 0xffffffff) shutdown(r1, 0x0) 03:33:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, 0x0, 0x0) 03:33:16 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, 0x0, 0x0) 03:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0x66, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffff33, 0x0, 0x0, 0x800e004a9) shutdown(r0, 0x0) 03:33:17 executing program 3: 03:33:17 executing program 3: 03:33:17 executing program 3: 03:33:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:17 executing program 2: 03:33:17 executing program 3: 03:33:17 executing program 5: 03:33:17 executing program 1: 03:33:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f00000000c0)=0x40, 0x198) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b75) 03:33:17 executing program 3: 03:33:17 executing program 2: 03:33:17 executing program 1: 03:33:18 executing program 5: 03:33:18 executing program 2: 03:33:18 executing program 3: 03:33:18 executing program 5: 03:33:18 executing program 1: 03:33:18 executing program 2: 03:33:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:18 executing program 3: 03:33:18 executing program 2: 03:33:18 executing program 1: 03:33:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f00000000c0)=0x40, 0x198) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b75) 03:33:18 executing program 5: 03:33:18 executing program 3: 03:33:18 executing program 5: 03:33:18 executing program 2: 03:33:18 executing program 1: 03:33:18 executing program 3: 03:33:19 executing program 5: 03:33:19 executing program 1: 03:33:19 executing program 2: 03:33:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f00000000c0)=0x40, 0x198) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b75) 03:33:19 executing program 3: 03:33:19 executing program 5: 03:33:19 executing program 2: 03:33:19 executing program 1: 03:33:19 executing program 1: 03:33:19 executing program 2: 03:33:19 executing program 3: 03:33:19 executing program 5: 03:33:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$link(0x8, r0, r1) keyctl$restrict_keyring(0x10, 0xfffffffffffffffb, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 03:33:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="120000000000000000d0700000b7495d3f9e563a7053700f3e"]}) 03:33:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x3ff, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getpgrp(0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x778592e1b97b9bd5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffe5e, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) sendto$inet(r1, &(0x7f0000001400), 0x0, 0x1, 0x0, 0x0) 03:33:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f00000000c0)=0x40, 0x198) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 03:33:20 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 03:33:20 executing program 3: 03:33:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:20 executing program 2: 03:33:20 executing program 2: 03:33:20 executing program 3: 03:33:20 executing program 5: 03:33:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f00000000c0)=0x40, 0x198) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) 03:33:20 executing program 3: 03:33:21 executing program 2: 03:33:21 executing program 5: 03:33:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x3ff, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getpgrp(0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x778592e1b97b9bd5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0xfffffe5e, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) sendto$inet(r1, &(0x7f0000001400), 0x0, 0x1, 0x0, 0x0) 03:33:21 executing program 3: 03:33:21 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) 03:33:21 executing program 5: 03:33:21 executing program 2: 03:33:21 executing program 3: 03:33:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:21 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) 03:33:21 executing program 2: 03:33:21 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 03:33:21 executing program 5: 03:33:21 executing program 3: 03:33:21 executing program 1: 03:33:21 executing program 2: 03:33:21 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 03:33:21 executing program 5: 03:33:22 executing program 3: 03:33:22 executing program 1: 03:33:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r3 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) 03:33:22 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 03:33:22 executing program 2: 03:33:22 executing program 5: 03:33:22 executing program 3: 03:33:22 executing program 1: 03:33:22 executing program 0: 03:33:22 executing program 2: 03:33:22 executing program 5: 03:33:22 executing program 1: 03:33:22 executing program 3: 03:33:22 executing program 1: 03:33:22 executing program 2: 03:33:22 executing program 0: 03:33:22 executing program 5: 03:33:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x500) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 03:33:22 executing program 3: r0 = gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) unlinkat(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 03:33:22 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) capset(0x0, 0x0) r2 = gettid() write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1f7) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) tkill(r2, 0x1000000000016) 03:33:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmod(r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fchdir(0xffffffffffffffff) tkill(r1, 0x1000000000016) 03:33:23 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x51, 0xdf, 0x3, 0x8, 0xc72, 0x14, 0x8b53, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x92, 0x0, 0x0, 0xf3, 0xd, 0xa6}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000640)={0x54, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:23 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x51, 0xdf, 0x3, 0x8, 0xc72, 0x14, 0x8b53, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x92, 0x0, 0x0, 0xf3, 0xd, 0xa6}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000640)={0x54, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/210, 0xd2}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x100000237, 0x0, 0x0, 0x800e0075f) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 03:33:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) shutdown(r2, 0x0) 03:33:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x500) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 03:33:23 executing program 0: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r0, 0x0) 03:33:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/210, 0xd2}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x100000237, 0x0, 0x0, 0x800e0075f) poll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 310.395311][ T3361] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 310.494824][ T4116] usb 6-1: new high-speed USB device number 2 using dummy_hcd 03:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000000)={0x0, 0x3}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00816) [ 310.636171][ T3361] usb 3-1: Using ep0 maxpacket: 8 [ 310.735028][ T4116] usb 6-1: Using ep0 maxpacket: 8 [ 310.775099][ T3361] usb 3-1: config 0 has an invalid interface number: 146 but max is 0 [ 310.783507][ T3361] usb 3-1: config 0 has no interface number 0 [ 310.790537][ T3361] usb 3-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=8b.53 [ 310.800301][ T3361] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.855563][ T4116] usb 6-1: config 0 has an invalid interface number: 146 but max is 0 [ 310.864391][ T4116] usb 6-1: config 0 has no interface number 0 [ 310.871316][ T4116] usb 6-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=8b.53 [ 310.884337][ T4116] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.897121][ T4116] usb 6-1: config 0 descriptor?? 03:33:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000003e, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009f00000048b4f6f68a886769485aff0808c869b96c8b0b0f32e92604635db8d9eb6eda51f1dddff4c9a4e0652f1c5a27ba0715ba76ace96a68065b0cc350d5258127dd905f13e9019cd06fb2c56485db4ecaf4ad2dca0c8983bac03b390ae9c03d55f93d7b27dedd9f95e317d2b57eae278aa743d5aeeea569b70a06a984e5c97fbfd4b5a4ab5c836b997ad9b2d95c0f98a63ebdf7a4960d8d3b46931ad93bd000233b"], 0x0) listen(0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x500) r2 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x0, 0x2, 0x7, 0x1}, {0xff, 0x3, 0x0, 0x5, 0xa3, 0x80}], [[], [], [], [], [], []]}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) [ 310.932154][ T3361] usb 3-1: config 0 descriptor?? 03:33:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0xfffffffffffffe9c, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000180)=""/80, 0x50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r3, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/152, 0x98}], 0x1000000000000084) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 311.124808][ T4116] peak_usb 6-1:0.146: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 311.133618][ T4116] ================================================================== [ 311.142433][ T4116] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x7ef/0x1f50 [ 311.150314][ T4116] CPU: 1 PID: 4116 Comm: kworker/1:3 Not tainted 5.2.0-rc4+ #7 [ 311.157950][ T4116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.168142][ T4116] Workqueue: usb_hub_wq hub_event [ 311.173174][ T4116] Call Trace: [ 311.174964][ T3361] peak_usb 3-1:0.146: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 311.176489][ T4116] dump_stack+0x191/0x1f0 [ 311.176519][ T4116] kmsan_report+0x162/0x2d0 [ 311.176560][ T4116] kmsan_internal_check_memory+0x974/0xa80 [ 311.200318][ T4116] ? usb_new_device+0x23e5/0x2fb0 [ 311.205715][ T4116] ? hub_event+0x5853/0x7320 [ 311.207530][ T3361] peak_usb 3-1:0.146 can1: sending command failure: -22 [ 311.210326][ T4116] ? process_one_work+0x1572/0x1f00 [ 311.210342][ T4116] ? worker_thread+0x111b/0x2460 [ 311.210359][ T4116] ? ret_from_fork+0x35/0x40 [ 311.210386][ T4116] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 311.210416][ T4116] kmsan_handle_urb+0x28/0x40 [ 311.210456][ T4116] usb_submit_urb+0x7ef/0x1f50 [ 311.217759][ T3361] peak_usb 3-1:0.146 can1: sending command failure: -22 [ 311.222852][ T4116] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 311.228153][ T3361] peak_usb 3-1:0.146 can1: sending command failure: -22 [ 311.232400][ T4116] usb_start_wait_urb+0x143/0x410 [ 311.273329][ T4116] usb_control_msg+0x49f/0x7f0 [ 311.278099][ T4116] pcan_usb_pro_send_req+0x26b/0x3e0 [ 311.283381][ T4116] pcan_usb_fd_init+0x16ee/0x1900 [ 311.288495][ T4116] ? pcan_usb_pro_set_ts+0x490/0x490 [ 311.293768][ T4116] peak_usb_probe+0x1416/0x1b20 [ 311.298710][ T4116] ? peak_usb_do_device_exit+0x240/0x240 [ 311.304335][ T4116] usb_probe_interface+0xd19/0x1310 [ 311.309531][ T4116] ? usb_register_driver+0x7d0/0x7d0 [ 311.314807][ T4116] really_probe+0x1344/0x1d90 [ 311.319483][ T4116] driver_probe_device+0x1ba/0x510 [ 311.324679][ T4116] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 311.330570][ T4116] __device_attach_driver+0x5b8/0x790 [ 311.336142][ T4116] bus_for_each_drv+0x28e/0x3b0 [ 311.340990][ T4116] ? deferred_probe_work_func+0x400/0x400 [ 311.346792][ T4116] __device_attach+0x489/0x750 [ 311.351638][ T4116] device_initial_probe+0x4a/0x60 [ 311.356701][ T4116] bus_probe_device+0x131/0x390 [ 311.361552][ T4116] device_add+0x25b5/0x2df0 [ 311.366069][ T4116] usb_set_configuration+0x309f/0x3710 [ 311.371536][ T4116] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 311.377800][ T4116] generic_probe+0xe7/0x280 [ 311.382297][ T4116] ? usb_choose_configuration+0xae0/0xae0 [ 311.388187][ T4116] usb_probe_device+0x146/0x200 [ 311.393033][ T4116] ? usb_register_device_driver+0x470/0x470 [ 311.398920][ T4116] really_probe+0x1344/0x1d90 [ 311.403598][ T4116] driver_probe_device+0x1ba/0x510 [ 311.408705][ T4116] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 311.414682][ T4116] __device_attach_driver+0x5b8/0x790 [ 311.420141][ T4116] bus_for_each_drv+0x28e/0x3b0 [ 311.425065][ T4116] ? deferred_probe_work_func+0x400/0x400 [ 311.430777][ T4116] __device_attach+0x489/0x750 [ 311.435542][ T4116] device_initial_probe+0x4a/0x60 [ 311.440620][ T4116] bus_probe_device+0x131/0x390 [ 311.445468][ T4116] device_add+0x25b5/0x2df0 [ 311.449987][ T4116] usb_new_device+0x23e5/0x2fb0 [ 311.454850][ T4116] hub_event+0x5853/0x7320 [ 311.459297][ T4116] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 311.465371][ T4116] ? led_work+0x720/0x720 [ 311.469686][ T4116] ? led_work+0x720/0x720 [ 311.474004][ T4116] process_one_work+0x1572/0x1f00 [ 311.479042][ T4116] worker_thread+0x111b/0x2460 [ 311.483819][ T4116] kthread+0x4b5/0x4f0 [ 311.487873][ T4116] ? process_one_work+0x1f00/0x1f00 [ 311.493066][ T4116] ? kthread_blkcg+0xf0/0xf0 [ 311.497646][ T4116] ret_from_fork+0x35/0x40 [ 311.502050][ T4116] [ 311.504361][ T4116] Uninit was created at: [ 311.508593][ T4116] kmsan_internal_poison_shadow+0x53/0xa0 [ 311.514296][ T4116] kmsan_kmalloc+0xa4/0x130 [ 311.518786][ T4116] kmem_cache_alloc_trace+0x503/0xae0 [ 311.524145][ T4116] pcan_usb_fd_init+0x446/0x1900 [ 311.529068][ T4116] peak_usb_probe+0x1416/0x1b20 [ 311.533908][ T4116] usb_probe_interface+0xd19/0x1310 [ 311.539091][ T4116] really_probe+0x1344/0x1d90 [ 311.543754][ T4116] driver_probe_device+0x1ba/0x510 [ 311.548852][ T4116] __device_attach_driver+0x5b8/0x790 [ 311.554482][ T4116] bus_for_each_drv+0x28e/0x3b0 [ 311.559319][ T4116] __device_attach+0x489/0x750 [ 311.564704][ T4116] device_initial_probe+0x4a/0x60 [ 311.569800][ T4116] bus_probe_device+0x131/0x390 [ 311.574631][ T4116] device_add+0x25b5/0x2df0 [ 311.579158][ T4116] usb_set_configuration+0x309f/0x3710 [ 311.584598][ T4116] generic_probe+0xe7/0x280 [ 311.589272][ T4116] usb_probe_device+0x146/0x200 [ 311.594192][ T4116] really_probe+0x1344/0x1d90 [ 311.598856][ T4116] driver_probe_device+0x1ba/0x510 [ 311.604043][ T4116] __device_attach_driver+0x5b8/0x790 [ 311.609570][ T4116] bus_for_each_drv+0x28e/0x3b0 [ 311.614426][ T4116] __device_attach+0x489/0x750 [ 311.619176][ T4116] device_initial_probe+0x4a/0x60 [ 311.624209][ T4116] bus_probe_device+0x131/0x390 [ 311.629043][ T4116] device_add+0x25b5/0x2df0 [ 311.633538][ T4116] usb_new_device+0x23e5/0x2fb0 [ 311.638370][ T4116] hub_event+0x5853/0x7320 [ 311.642773][ T4116] process_one_work+0x1572/0x1f00 [ 311.647778][ T4116] worker_thread+0x111b/0x2460 [ 311.652527][ T4116] kthread+0x4b5/0x4f0 [ 311.656580][ T4116] ret_from_fork+0x35/0x40 [ 311.660976][ T4116] [ 311.663292][ T4116] Bytes 2-15 of 16 are uninitialized [ 311.668573][ T4116] Memory access of size 16 starts at ffff88804d717a00 [ 311.675313][ T4116] ================================================================== [ 311.683823][ T4116] Disabling lock debugging due to kernel taint [ 311.689965][ T4116] Kernel panic - not syncing: panic_on_warn set ... [ 311.696629][ T4116] CPU: 1 PID: 4116 Comm: kworker/1:3 Tainted: G B 5.2.0-rc4+ #7 [ 311.705630][ T4116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.715769][ T4116] Workqueue: usb_hub_wq hub_event [ 311.720775][ T4116] Call Trace: [ 311.724062][ T4116] dump_stack+0x191/0x1f0 [ 311.728390][ T4116] panic+0x3c9/0xc1e [ 311.732293][ T4116] kmsan_report+0x2ca/0x2d0 [ 311.736802][ T4116] kmsan_internal_check_memory+0x974/0xa80 [ 311.742598][ T4116] ? usb_new_device+0x23e5/0x2fb0 [ 311.747628][ T4116] ? hub_event+0x5853/0x7320 [ 311.752206][ T4116] ? process_one_work+0x1572/0x1f00 [ 311.757389][ T4116] ? worker_thread+0x111b/0x2460 [ 311.762315][ T4116] ? ret_from_fork+0x35/0x40 [ 311.766896][ T4116] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 311.772780][ T4116] kmsan_handle_urb+0x28/0x40 [ 311.777449][ T4116] usb_submit_urb+0x7ef/0x1f50 [ 311.782314][ T4116] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 311.788389][ T4116] usb_start_wait_urb+0x143/0x410 [ 311.793415][ T4116] usb_control_msg+0x49f/0x7f0 [ 311.798271][ T4116] pcan_usb_pro_send_req+0x26b/0x3e0 [ 311.803747][ T4116] pcan_usb_fd_init+0x16ee/0x1900 [ 311.808791][ T4116] ? pcan_usb_pro_set_ts+0x490/0x490 [ 311.814099][ T4116] peak_usb_probe+0x1416/0x1b20 [ 311.818953][ T4116] ? peak_usb_do_device_exit+0x240/0x240 [ 311.824577][ T4116] usb_probe_interface+0xd19/0x1310 [ 311.829773][ T4116] ? usb_register_driver+0x7d0/0x7d0 [ 311.835050][ T4116] really_probe+0x1344/0x1d90 [ 311.839731][ T4116] driver_probe_device+0x1ba/0x510 [ 311.844838][ T4116] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 311.850811][ T4116] __device_attach_driver+0x5b8/0x790 [ 311.856181][ T4116] bus_for_each_drv+0x28e/0x3b0 [ 311.861020][ T4116] ? deferred_probe_work_func+0x400/0x400 [ 311.866734][ T4116] __device_attach+0x489/0x750 [ 311.871496][ T4116] device_initial_probe+0x4a/0x60 [ 311.876510][ T4116] bus_probe_device+0x131/0x390 [ 311.881355][ T4116] device_add+0x25b5/0x2df0 [ 311.885864][ T4116] usb_set_configuration+0x309f/0x3710 [ 311.891332][ T4116] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 311.897746][ T4116] generic_probe+0xe7/0x280 [ 311.902260][ T4116] ? usb_choose_configuration+0xae0/0xae0 [ 311.908057][ T4116] usb_probe_device+0x146/0x200 [ 311.912986][ T4116] ? usb_register_device_driver+0x470/0x470 [ 311.918870][ T4116] really_probe+0x1344/0x1d90 [ 311.923552][ T4116] driver_probe_device+0x1ba/0x510 [ 311.928651][ T4116] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 311.934537][ T4116] __device_attach_driver+0x5b8/0x790 [ 311.939905][ T4116] bus_for_each_drv+0x28e/0x3b0 [ 311.944744][ T4116] ? deferred_probe_work_func+0x400/0x400 [ 311.950467][ T4116] __device_attach+0x489/0x750 [ 311.955265][ T4116] device_initial_probe+0x4a/0x60 [ 311.960459][ T4116] bus_probe_device+0x131/0x390 [ 311.965317][ T4116] device_add+0x25b5/0x2df0 [ 311.969825][ T4116] usb_new_device+0x23e5/0x2fb0 [ 311.974681][ T4116] hub_event+0x5853/0x7320 [ 311.979236][ T4116] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 311.985207][ T4116] ? led_work+0x720/0x720 [ 311.989519][ T4116] ? led_work+0x720/0x720 [ 311.993839][ T4116] process_one_work+0x1572/0x1f00 [ 311.998868][ T4116] worker_thread+0x111b/0x2460 [ 312.003656][ T4116] kthread+0x4b5/0x4f0 [ 312.007717][ T4116] ? process_one_work+0x1f00/0x1f00 [ 312.012905][ T4116] ? kthread_blkcg+0xf0/0xf0 [ 312.017484][ T4116] ret_from_fork+0x35/0x40 [ 312.023768][ T4116] Kernel Offset: disabled [ 312.028114][ T4116] Rebooting in 86400 seconds..