Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. 2019/03/26 23:31:17 fuzzer started 2019/03/26 23:31:19 dialing manager at 10.128.0.26:35117 2019/03/26 23:31:19 syscalls: 1 2019/03/26 23:31:19 code coverage: enabled 2019/03/26 23:31:19 comparison tracing: enabled 2019/03/26 23:31:19 extra coverage: extra coverage is not supported by the kernel 2019/03/26 23:31:19 setuid sandbox: enabled 2019/03/26 23:31:19 namespace sandbox: enabled 2019/03/26 23:31:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 23:31:19 fault injection: enabled 2019/03/26 23:31:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 23:31:19 net packet injection: enabled 2019/03/26 23:31:19 net device setup: enabled 23:32:58 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x739f, 0x400080) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x3001, 0x11c000}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40040, 0x90) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x3, 0x0, [{0xffffffffffffffff, 0x0, 0x0, 0x0, @msi={0x6, 0x0, 0x7fffffff}}, {0x2, 0x7, 0x0, 0x0, @msi={0x8, 0x20, 0x7f}}, {0x1000, 0x4, 0x0, 0x0, @sint={0x45, 0x200}}]}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x319, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x60) read(r1, &(0x7f0000000380)=""/192, 0xc0) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000440)) ioctl$RTC_AIE_OFF(r1, 0x7002) r4 = shmget(0x1, 0x1000, 0x400, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000480)=""/238) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000580)=0x3ff) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000005c0)=0x3ff) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x2c00, 0x0) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='rootfs\x00', 0x40402, &(0x7f0000000700)='\x00') seccomp(0x170add5aedba03c7, 0x1, &(0x7f0000000780)={0x7, &(0x7f0000000740)=[{0x6, 0x2, 0x7fffffff, 0x100}, {0xfffffffffffff01c, 0x1, 0x5, 0x10000}, {0x8001, 0x2, 0x17c4, 0x10000}, {0x0, 0xfffffffffffffffe, 0x2, 0x20}, {0x3, 0x2, 0x1, 0x7}, {0x3ff, 0x7, 0x80, 0x1000}, {0xffff, 0x3, 0x4, 0x800}]}) truncate(&(0x7f00000007c0)='./file0\x00', 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000800)={0x0, 0x10001}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000880)={0x0, 0x96, "614edc47a5bb92d83604cfc39890dc7f2801dc1278a873b268c72de929bd3fb90dc903cb39ad449ca2427512718bec9106fc3b55f10c6b27f5eb7d0a49c6ca37f73ea70d9da6ad752389976ebe6c93aaaade87106819819a0957c3c403ba0103c6dc2324ee8f99e0c39ba85b9271ffa79a129941eb5bf5ca221a83a29b40f82c9fb6c79b33f1e1db393b21e3ac01907856e56a4f09b9"}, &(0x7f0000000940)=0x9e) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000980)={r6, 0x7, 0x8000, 0x3b, 0x7fff, 0x5, 0xffffffff, 0x2, {r7, @in={{0x2, 0x4e21, @local}}, 0x3f, 0x9, 0x4c7d466e, 0x0, 0x4}}, &(0x7f0000000a40)=0xb0) getsockname$netlink(r0, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) open$dir(&(0x7f0000000b00)='./file0\x00', 0x40, 0xc5) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000b80)={0x6, &(0x7f0000000b40)=[{0x3, 0x2a95, 0x0, 0x3f}, {0x3, 0x6, 0x19121d68, 0x2}, {0x9, 0xfffffffffffffffe, 0x6c5}, {0x6db, 0x2, 0xffffffff, 0xfffffffffffffffb}, {0x4, 0x3ff, 0xd2, 0x7e6}, {0xffffffff, 0x7ff, 0x101, 0x1}]}) ioctl$sock_netdev_private(r3, 0x89fe, &(0x7f0000000bc0)="dfacb0dfc297c4c81e2dd32966b98dcf56cfa349ad1c942b7b7155b9eb94b0879a49") lsetxattr$security_ima(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='security.ima\x00', &(0x7f0000000c80)=@ng={0x4, 0x11, "d1516f32f56e42b2ff32e7"}, 0xd, 0x3) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000cc0)={0x9, 0x201, 0x2, 0x7fffffff, r8}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000d00)={0x9d83, 0x400, 0x80000001, 'queue1\x00', 0x5931546a}) sendto$inet6(r5, &(0x7f0000000dc0)="75fc10dbadb51817e8d926410d38d0d4a9a34ae456ac522afc49422f7abbf7ca7471c3c87e62a302748febec51f9c58b8f4ce71de89ed6c32143245ea0aa60e0d69915b2a5f9eee3eef4a2ca6b261cd3ecff5d786933ec76065c74c2f36bd28d2832bf55721455eae95e0ddce3aecc3eb7dbfeecb6d58a55c915e3c3d69621069a88552a32d128e7794283036ef42df3ccbd592a110f618347d792e8426f97106f49c496b5527db2140bda5000b3b1a6cdf9749754fc7ec33f41edbe162b440fc34abb66dba1308910903ad2a4dc3399e4dcce852049226bacfc1d6c3bb4", 0xde, 0x10, &(0x7f0000000ec0)={0xa, 0x4e23, 0x6, @rand_addr="84a3d9fd3e3c656e46302e244936ba72", 0x1000}, 0x1c) syzkaller login: [ 144.146565][ T7565] IPVS: ftp: loaded support on port[0] = 21 23:32:58 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/cachefiles\x00', 0xfffffffffffffffc) keyctl$setperm(0x5, r2, 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x880}, 0x8800) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x30801, 0x0) write$evdev(r4, &(0x7f00000002c0)=[{{}, 0x0, 0xa193, 0x6}, {{0x77359400}, 0x17, 0x5, 0x400}, {{}, 0x3, 0x6, 0x6}, {{0x77359400}, 0x1, 0x10001, 0x694}, {{0x0, 0x2710}, 0x14, 0x1, 0xed55}], 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x7ff, 0x1, "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", 0x67, 0x400, 0x7, 0x0, 0xff, 0x2, 0x2}, r5}}, 0x120) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000500)={0x0, {0x100000001, 0x9, 0x5bc, 0x7f}}) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000005c0)={0x7f, 0x0, {0xffffffffffffffff, 0x1, 0x4, 0x0, 0xffffffff}}) r6 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video2\x00', 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x9}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000740)={r7, 0x9, 0x5, [0x7, 0xfff, 0x200, 0x3ff, 0x2]}, 0x12) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000780)=0x4, 0x4) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000007c0)) r8 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000800)=r8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000840)={0x8, 0x4, 0x2, 0x2d}, 0x8) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f0000000880)={{0x4, @name="f9f9c10eba3a4b7e65dcf57c91bcea3f119fe8d36e703a34bf101a11cb355bb3"}, "34d771ae4a89f4a5dead7db5ba8e34eaff17f3881d926141ad1f64e138561df5", 0x1}) execveat(r4, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)=[&(0x7f00000009c0)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000a40)='user\x00', &(0x7f0000000a80)='/dev/binder#\x00'], 0x1000) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000b00)='trusted.overlay.upper\x00', &(0x7f0000000b40)={0x0, 0xfb, 0x1015, 0x2, 0x26e8, "d19c6287f60374540709c20b115338eb", "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"}, 0x1015, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001b80)={r7, 0x93}, &(0x7f0000001bc0)=0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000001c00)={0x8, 0x1, 0xffffffff7fffffff}) ioctl$FIBMAP(r1, 0x1, &(0x7f0000001c40)=0x7fffffff) [ 144.267153][ T7565] chnl_net:caif_netlink_parms(): no params data found [ 144.346341][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.369548][ T7565] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.371140][ T7568] IPVS: ftp: loaded support on port[0] = 21 [ 144.389595][ T7565] device bridge_slave_0 entered promiscuous mode [ 144.398295][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.407543][ T7565] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.415763][ T7565] device bridge_slave_1 entered promiscuous mode 23:32:58 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x20000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0xffffffffffffff0b, 0x2d600000, 0xfffffffffffffffb, 0x9}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x4}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x300, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x7, 0x3, 0x8, 0x3, 0x74764ecd, 0x1ff, 0x7, 0x20, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @local}}}, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '/dev/dlm-monitor\x00'}, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x11, 0x1) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000380)={0x0, 0xbc, 0x2}) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000440)={@dev={0xac, 0x14, 0x14, 0x29}, @multicast2, r3}, 0xc) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x2040) write$P9_RLERRORu(r1, &(0x7f00000004c0)={0x1f, 0x7, 0x2, {{0x12, '/dev/snd/pcmC#D#c\x00'}, 0x12}}, 0x1f) ioctl(r4, 0x83, &(0x7f0000000500)="5b308ded29535c34b4e17b2752fb71bc8200749189ffd2ae71f4c546d21f90443007f17f7570384768ad4ff652e2f56d8f3d9ae0b7f74213b3f6ba7cd64dc6b8ba05b9ce285f3b45918b0c8656449cb09dd2949f85f69ab67ad33151801e9ebe9aa1a07189eb26df736a61011bea4cda3abf") r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000003}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x44, r5, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x80, &(0x7f0000000740)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000007c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000700), r6, r1}}, 0x18) r7 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000000800)=""/8) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000840)=0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0xffffffffffffffff, r1, 0x0, 0x11, &(0x7f0000000880)='/dev/dlm-monitor\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000900)=r8, 0x4) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x10000) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000940)={0x8001, 0x6, 0x100000001, 0x1, 0x4, 0xfffffffffffeffff, 0x7fffffff, 0x9, 0x5, 0x800, 0x8, 0x1}) r9 = syz_genetlink_get_family_id$team(&(0x7f00000009c0)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000a00)={@mcast1, 0x0}, &(0x7f0000000a40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000ec0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000003780)={@loopback, @dev, 0x0}, &(0x7f00000037c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000003800)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003900)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003fc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x61008}, 0xc, &(0x7f0000003f80)={&(0x7f0000003940)={0x608, r9, 0x210, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r10}, {0xf0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r11}, {0x1b0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r12}, {0x138, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r13}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x608}, 0x1, 0x0, 0x0, 0x15}, 0x20040000) [ 144.458058][ T7565] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.483682][ T7565] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.557384][ T7565] team0: Port device team_slave_0 added [ 144.593907][ T7565] team0: Port device team_slave_1 added [ 144.613590][ T7568] chnl_net:caif_netlink_parms(): no params data found 23:32:58 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r0, 0x0, &(0x7f0000000040)={0x1, 0xfffffffffffffffc}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in=@broadcast}}}, &(0x7f00000001c0)=0xe8) modify_ldt$write(0x1, &(0x7f0000000200)={0x80, 0x20100800, 0xffffffffffffffff, 0x9, 0x2, 0x0, 0x1, 0xfe, 0x2, 0x2}, 0x10) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000240)={0x2c, 0x6}) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000280)={{0x0, @broadcast, 0x4e22, 0x4, 'lblcr\x00', 0x5, 0x1, 0x78}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4e24, 0x2, 0x80000000, 0xfffffffffffffff9, 0x3}}, 0x44) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000300)={0x3, 0x3}) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000380)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000003c0)) r2 = perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x4b7, 0x7, 0x1ff, 0x2, 0x0, 0xa793, 0x2, 0xa, 0x200, 0x665, 0x2, 0xbb, 0x1, 0x8, 0xfff, 0x4, 0x10000, 0x9, 0x670fc69e, 0x401, 0x8000, 0x3, 0x7, 0x1, 0x6, 0x0, 0xaab, 0x7, 0x80, 0xb4c9, 0xe049, 0x2, 0x4, 0x9, 0x7f, 0xf322, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000400), 0x7}, 0x800, 0x3f, 0x8, 0x7, 0x4, 0x800, 0x7}, r0, 0xffffffffffffffff, r1, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000500)={r3}) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000540)={0x1, 0x6, [{r1, 0x0, 0x1000000002000, 0xfffff000}, {r1}, {r1, 0x0, 0x100010000, 0x1000000000000}, {r1, 0x0, 0xfffffffff0011000, 0x2000}, {r1, 0x0, 0x1000000}, {r1, 0x0, 0x12000, 0x8000}]}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000600)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{0x2, 0xffff, 0x10000, 0x5}, {0x4, 0x1, 0x7, 0xffffffffffffff33}]}, 0x8) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000006c0)={0x2a, 0x1, 0x1, 0x14, 0x3, 0x0, 0x6, 0x6e}) ioctl$BLKRRPART(r1, 0x125f, 0x0) r4 = shmget$private(0x0, 0x2000, 0x810, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000700)=""/59) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000740)=0x20) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000780)={0x5, 0x590}) fcntl$setflags(r2, 0x2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000840)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @local, 0xfff}, r5}}, 0x30) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000880)={0x3, 0x9, 0x1, 0xfffffffffffff2dc, 0xf0f, 0x5}) socket$bt_bnep(0x1f, 0x3, 0x4) sysfs$3(0x3) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f00000008c0)={"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"}) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000cc0)={'veth1_to_bond\x00', 0x5}) [ 144.683325][ T7571] IPVS: ftp: loaded support on port[0] = 21 [ 144.701701][ T7565] device hsr_slave_0 entered promiscuous mode [ 144.761070][ T7565] device hsr_slave_1 entered promiscuous mode [ 144.807350][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.814656][ T7565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.822631][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.829753][ T7565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.886935][ T7573] IPVS: ftp: loaded support on port[0] = 21 [ 144.895270][ T7568] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.907310][ T7568] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.916843][ T7568] device bridge_slave_0 entered promiscuous mode 23:32:59 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) r1 = dup(r0) ioctl$FICLONE(r1, 0x40049409, r1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0xfffffffffffeffff, @dev={0xfe, 0x80, [], 0x24}, 0x2}]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r2, 0xfff}, &(0x7f0000000240)=0x8) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000300)={r3, r4, 0x2d7}) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000340)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x17, 0x6, 0x10, "894af0c229f8704825688cd52a4ded31dc78e2df296319d3b7e28065ee41af2285b5310d914631e8c977836ef995db1a520d06feb75d963eb3af9b9fb5ba7cf2", "dc1f4fe51e904dd454d36a82c3a608ccdeb31ed526489d8a67113f85262dc17a9897909c9eca4ed68d567123c79abe2ee88db57dc56bbab2b65bac7a96bda5e7", "ce2eb0b1b9e02d0e490315d7da7b52a3b4ad07648aef9c9694d2d6d54247f609", [0xf5a, 0x8]}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) setns(r0, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) openat$udambuf(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/udmabuf\x00', 0x2) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x94, r7, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xc5b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcf0}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r8 = semget$private(0x0, 0x2, 0x4a) semctl$GETZCNT(r8, 0x2, 0xf, &(0x7f00000007c0)=""/208) r9 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r9, 0xd, &(0x7f00000008c0)=""/254) write$vhci(r0, &(0x7f00000009c0)=@HCI_ACLDATA_PKT={0x2, "906d148d12ba60c51b9a9fca952f73a849346e531a934733c3306a483ae91c12b00f09c8be7b6bfa"}, 0x29) syz_open_dev$sndtimer(&(0x7f0000000a00)='/dev/snd/timer\x00', 0x0, 0x400080) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000a40), 0x4) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000a80)) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x122) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, &(0x7f0000000ac0)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000b00)=0x6, 0x4) [ 144.941359][ T7568] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.948925][ T7568] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.956817][ T7568] device bridge_slave_1 entered promiscuous mode [ 145.033757][ T7565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.069916][ T7568] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.093065][ T7577] IPVS: ftp: loaded support on port[0] = 21 [ 145.127476][ T7568] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.147180][ T7565] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.185936][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.196939][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.217830][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.229482][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 23:32:59 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="db80ebee9c099f4d68d288549280aeb00914de84828640f810954043a4678e92f6b6bf0cf693cfbf130d435dbb66b3d059207a95f5feae822a938449884fec7653781259d0c33e73272385742eb200c2bd6d06ded6a426e19d4279ec10e71ede71b4a7342677ff6f105d2c8678eb32036db19de9a1bd9e15b311980cbd465970cd2cc7739a2b1973ef8b457d49f1caffeeee33537b388efc2c2415e4e4a8db7b025f0c124b51db073a9c39baa85b409d493535d3d0601b11a4a7fd436c9c429d5fd6cfb660c89fd73d36980ee3972ba2ba01ba8ddc1bc0e9af71b4e312") ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000140)={0x7, 0x1, @raw_data=[0x81, 0x2, 0x7fffffff, 0x9, 0x0, 0x42c0, 0x7, 0x4, 0xf3a5, 0x1f, 0x5, 0x7, 0x7f, 0x100000000, 0x6, 0x4]}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000001c0)) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000200)={0x7, 0x4, 0xfffffffffffffffc, 0x8, 0x8, 0x100}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000240)={0x0, {0x75887f48, 0x3ff}}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000340)={@empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, @mcast2, 0x4, 0x6, 0x0, 0x400, 0x5, 0x1, r3}) fsetxattr$security_ima(r1, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@v2={0x7, 0x1, 0x10, 0x7fffffff, 0xa6, "7c84e44d879674f2084399c2f2ece88a77eacf4ac445143835a2ae1a62dede24f23406d19671b9957a068c41b76f3f10ed6382938d670d5fe612016a10782dc77cf590580dfd67046fb44600c64649884a99776bcb41c70bade04e1fb1fb75a90b7e2f405ebfc8244db591150e1af95bad2bbcb7fd45d3d77c162d87c8416e9106fe16d71515db610515a3bd2b8a22e5784cb22949d3f14ead6359544b977bc32ef9e9d5893f"}, 0xb0, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000004c0)=0x7ff, 0x4) r4 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x1, 0x40001) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000580)={0x0, 0x0, 0x8, &(0x7f0000000540)=0x6}) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@rand_addr="ec5e8a0b7285ffee1a678eb14e74470a", @in6=@remote, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0xa0, 0x0, 0x7f, r3, r7}, {0x20, 0xfff, 0x6, 0x6, 0x9, 0x7, 0x398f218e, 0x3}, {0x7, 0x5, 0x3ff, 0x40112046}, 0xfffffffffffffffc, 0x6e6bb8, 0x1, 0x0, 0x2}, {{@in=@empty, 0x4d2, 0xff}, 0x0, @in=@broadcast, 0x1000, 0x3, 0x1, 0x40, 0xfffffffffffffffe, 0x8, 0x7}}, 0xe8) ioctl$TCXONC(r5, 0x540a, 0xfffffffffffffffe) ioctl$RTC_PLL_GET(r5, 0x801c7011, &(0x7f0000000840)) syz_open_dev$video(&(0x7f0000000880)='/dev/video#\x00', 0x3c71, 0x109000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000008c0)={0x0, 0x100}, &(0x7f0000000900)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000940)={r8, 0xb2, 0x3, [0xffffffff, 0x4, 0x1]}, 0xe) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000980)={0x7fffffff, 0x2, 0xfffffffffffffff9, 0x0, 0x9}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000c40)={0x13, 0x10, 0xfa00, {&(0x7f00000009c0), r9}}, 0x18) sync_file_range(r4, 0x10000, 0x200, 0x4) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000c80)={[{0xffff, 0x8, 0x7, 0x0, 0x9, 0x3, 0x101, 0x5, 0x8001, 0x1, 0x51, 0x0, 0x4}, {0x4, 0x81, 0x6, 0x4, 0x7, 0x8, 0x9, 0x8000000000000000, 0x4, 0x7ff, 0x5, 0x627, 0x2}, {0x0, 0x3f, 0x2, 0x6, 0x1, 0x4, 0x4, 0xff, 0x5, 0x8, 0x6, 0xfffffffffffffffb}], 0x7}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000d00)={@loopback, r6}, 0x14) close(r5) [ 145.252668][ T7568] team0: Port device team_slave_0 added [ 145.292043][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.303848][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.311085][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.321521][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.330404][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.337469][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.348286][ T7568] team0: Port device team_slave_1 added [ 145.360838][ T7571] chnl_net:caif_netlink_parms(): no params data found [ 145.397495][ T7581] IPVS: ftp: loaded support on port[0] = 21 [ 145.429811][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.441175][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.450905][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.461136][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.469555][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.478234][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.487899][ T7573] chnl_net:caif_netlink_parms(): no params data found [ 145.541357][ T7568] device hsr_slave_0 entered promiscuous mode [ 145.599419][ T7568] device hsr_slave_1 entered promiscuous mode [ 145.650754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.658443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.667380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.702344][ T7565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.714790][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.768353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.776808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.814384][ T7571] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.821964][ T7571] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.829902][ T7571] device bridge_slave_0 entered promiscuous mode [ 145.837519][ T7571] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.845165][ T7571] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.853584][ T7571] device bridge_slave_1 entered promiscuous mode [ 145.873899][ T7571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.886446][ T7571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.908435][ T7571] team0: Port device team_slave_0 added [ 145.919244][ T7573] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.926382][ T7573] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.935191][ T7573] device bridge_slave_0 entered promiscuous mode [ 145.944263][ T7573] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.951560][ T7573] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.959463][ T7573] device bridge_slave_1 entered promiscuous mode [ 145.969033][ T7577] chnl_net:caif_netlink_parms(): no params data found [ 145.978750][ T7571] team0: Port device team_slave_1 added [ 146.025247][ T7573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.051526][ T7573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.093035][ T7571] device hsr_slave_0 entered promiscuous mode [ 146.139134][ T7571] device hsr_slave_1 entered promiscuous mode [ 146.200203][ T7565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.216045][ T7577] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.223621][ T7577] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.231966][ T7577] device bridge_slave_0 entered promiscuous mode [ 146.284751][ T7581] chnl_net:caif_netlink_parms(): no params data found [ 146.294727][ T7577] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.305776][ T7577] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.313767][ T7577] device bridge_slave_1 entered promiscuous mode [ 146.332877][ T7573] team0: Port device team_slave_0 added [ 146.344422][ T7573] team0: Port device team_slave_1 added 23:33:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0xf903, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5}) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xed, 0x8000) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x4000, 0x106) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x7, 0x1, 0x9}) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000180)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x5, 0xe7}) 23:33:00 executing program 0: r0 = socket(0x10, 0x2, 0xc) r1 = socket$inet(0x10, 0x3, 0x0) r2 = dup2(r0, r1) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f00000000c0)=""/147, &(0x7f0000000000)=0x93) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000090607051dfffd946fa2830020201e0009000500021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 23:33:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xff4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008024500035fe4ffffff00000000e00000ca20a1407a168b01cbf9832ba7030100004e2100089078"], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local, @empty=[0x1c008848, 0x0, 0x14, 0x0, 0x0, 0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 146.464996][ T7573] device hsr_slave_0 entered promiscuous mode 23:33:00 executing program 0: r0 = socket(0x10, 0x3, 0x6) write(r0, &(0x7f0000002900)="24000000210025f0071c0000000000000ae23600000073de5408030c0800020000000005", 0x24) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'yam0\x00'}, 0x18) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x208000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r2, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x617}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4eb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000, 0x1}) [ 146.524344][ T7573] device hsr_slave_1 entered promiscuous mode 23:33:00 executing program 0: ioctl(0xffffffffffffffff, 0x8916, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10180, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r1, 0x0, 0x6, 0xfffffffffffff000}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000100)) io_setup(0x9, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) ioctl(r3, 0x8914, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) eventfd(0x8) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) [ 146.580114][ T7577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.632391][ T7581] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.641657][ T7581] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.654770][ T7581] device bridge_slave_0 entered promiscuous mode [ 146.666693][ T7577] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.687751][ T7581] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.695391][ T7581] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.703521][ T7581] device bridge_slave_1 entered promiscuous mode [ 146.752506][ T7577] team0: Port device team_slave_0 added [ 146.763624][ T7577] team0: Port device team_slave_1 added [ 146.773693][ T7568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.785168][ T7581] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.795416][ T7581] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.810346][ T7573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.828515][ C0] hrtimer: interrupt took 33568 ns [ 146.850975][ T7573] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.878373][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.888034][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.896813][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.905660][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.916773][ T7581] team0: Port device team_slave_0 added [ 146.961801][ T7577] device hsr_slave_0 entered promiscuous mode [ 146.998932][ T7577] device hsr_slave_1 entered promiscuous mode [ 147.040772][ T7568] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.053610][ T7571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.065832][ T7581] team0: Port device team_slave_1 added [ 147.075571][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.084764][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.096518][ T2921] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.103710][ T2921] bridge0: port 1(bridge_slave_0) entered forwarding state 23:33:01 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0x877) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/203) 23:33:01 executing program 0: mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) truncate(&(0x7f0000000340)='./file0/file0\x00', 0xfffffffffffffffa) r0 = dup(0xffffffffffffff9c) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0x4) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000000c0)) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='system.posix_acl_default\x00', &(0x7f0000000300)=""/16, 0x10) [ 147.176771][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.185457][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.196670][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.211461][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.218589][ T7209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.234041][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.243950][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.259175][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.266268][ T7209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.274667][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.283910][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.297329][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.305510][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.314694][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.323364][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.330682][ T7209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.338402][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.347542][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.411238][ T7581] device hsr_slave_0 entered promiscuous mode [ 147.459074][ T7581] device hsr_slave_1 entered promiscuous mode [ 147.529637][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.541614][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.550657][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.559329][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.568582][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.577806][ T7571] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.621692][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.631174][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.640702][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.650325][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.659390][ T2921] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.666627][ T2921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.674783][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.683443][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.691972][ T2921] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.699205][ T2921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.706725][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.715451][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.724005][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.733009][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.741583][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.750443][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.759189][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.766953][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.787323][ T7573] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.817342][ T7573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.835837][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.844387][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.853443][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.862499][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.871807][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.880424][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.889001][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.897166][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.905488][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.914887][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.923248][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.930927][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.950062][ T7571] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.961920][ T7571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.975143][ T7577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.991175][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.000868][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.009744][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.018103][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.026606][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.034903][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.044802][ T7568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.055935][ T7573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.063532][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.089619][ T7577] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.108375][ T7581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.118031][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.126282][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.141131][ T7571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.157519][ T7581] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.203237][ T7568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.214137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.222131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.230406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.239700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.249147][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.256210][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.256628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.273370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.282315][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.289549][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.297216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.306052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.314863][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.322082][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.329780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.338237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.347007][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.354193][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.361875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.371619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.379771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.400302][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.409464][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.418282][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.437170][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.446471][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.459303][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.468076][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.478223][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.504283][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.514922][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.530416][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.541972][ T3483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.557457][ T7581] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.569084][ T7581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.589114][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.597606][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.623880][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.634175][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.643234][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.651848][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 23:33:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x0, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x24}, 0xa36}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000003c0), 0x0) io_getevents(0x0, 0x8001, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x989680}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) prctl$PR_SVE_SET_VL(0x32, 0x26529) listen(r1, 0x20000000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180)={0xf316, 0x0, 0x8, 0x5}, 0x14) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f00000000c0)) r4 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) ioctl$PIO_CMAP(r2, 0x4b71, 0x0) ioctl$TIOCCONS(r2, 0x541d) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) fcntl$setown(r0, 0x8, r5) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000300)={0xbf0000, 0x5, 0x3, [], &(0x7f0000000200)={0x9e0001, 0x2, [], @p_u8=&(0x7f0000000140)=0x3}}) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x10000000, 0x0, 0x0, 0x0, 0x600000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fstat(0xffffffffffffffff, 0x0) 23:33:02 executing program 0: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x4, 0x4002, 0x0, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x6, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x800, 0x8, 0x0, 0x0, 0x8, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000080000003) 23:33:02 executing program 3: set_mempolicy(0x8003, &(0x7f0000000040)=0x400, 0x6) socket$nl_crypto(0x10, 0x3, 0x15) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x6000, 0x0) [ 148.666862][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.676021][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.698232][ T7577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.774247][ T7581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.831494][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.850655][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:33:03 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000a40)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @loopback}}, [0x1f, 0x2, 0x8, 0x200, 0x401, 0x0, 0x3, 0x872, 0xfffffffffffffff9, 0x4, 0x6, 0xff, 0x80000000, 0x5, 0x147000000000000]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0xffffffffffff0001, 0x1}, &(0x7f0000000240)=0x88) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x40000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xd79d, 0x4}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x14, &(0x7f0000000540)=r1, 0x3d0) 23:33:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) getsockopt(r1, 0x81, 0x7, &(0x7f0000000140)=""/70, &(0x7f00000001c0)=0x46) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgget$private(0x0, 0x511) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x20001}) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000200)={0xa, [0x1000, 0x0, 0x10000, 0x100, 0x100000000, 0x7, 0x20, 0x0, 0x15f19e3, 0xffffffffffffffad]}) ioctl$KVM_SMI(r3, 0xaeb7) r4 = dup3(0xffffffffffffffff, r2, 0x80000) accept4$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:33:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = getpgrp(0x0) ptrace$cont(0x38, r1, 0x2, 0x1c) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="aa4b53eb46ff", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:33:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) add_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x4041) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x100000000}, 0x2) readv(r0, &(0x7f0000002680)=[{&(0x7f0000000300)=""/62, 0x3e}], 0x1) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x301000, 0x100) 23:33:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0a2a55ccb1643baa8d387127b3ec1a"}, 0x10, 0x1) ioctl$int_out(r0, 0xa000005382, &(0x7f0000fd3ffc)) [ 149.172056][ T7663] sg_read: process 9 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 23:33:03 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) 23:33:03 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000180)=[{0x1, 0x7fffffff, 0x3, 0x2, @time={r1, r2+30000000}, {0xfffffffffffffff8, 0x400}, {0xa4a, 0x10001}, @connect={{0x81, 0xfffffffffffffffb}, {0x6a5f, 0x9}}}, {0xd11, 0x0, 0xfff, 0x100000001, @tick=0x8a72, {0x88}, {0x2}, @time=@tick=0x7}, {0x100000, 0x1, 0x4, 0x800, @tick=0x9, {0x9, 0x8}, {0x1, 0x5}, @raw8={"cea018e37f9364df88974948"}}, {0x41a, 0x100, 0x10, 0x400, @tick=0x4, {0x9, 0x200}, {0x10000, 0xffff}, @connect={{0x6, 0x7ff}, {0x7, 0x2}}}, {0x9, 0x40000000000000, 0x6, 0x5, @time={0x0, 0x989680}, {0x5, 0x8}, {0x6, 0x100000001}, @note={0x3, 0x100000000, 0x2, 0x4, 0x8}}, {0x100000000, 0x7fffffff, 0x5, 0x1ff, @tick=0x3f, {0x8, 0x100000000}, {0x283cf51a, 0x770}, @connect={{0x8000, 0x8}, {0x101, 0x3}}}], 0xa8) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x1000004, 0x14, 0x0}, 0x2c) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 149.217269][ T7666] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:33:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e24, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xa0) 23:33:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000023000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:33:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7002000ffffffff090f04009b0848b7"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000040)=""/195, 0x0, 0x0, [], 0x0, 0x3}, 0x48) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8100, 0x0) recvfrom(r1, &(0x7f0000000240)=""/204, 0xcc, 0x40012100, &(0x7f0000000340)=@ipx={0x4, 0x2, 0x4, "d95c558b1eb7", 0x6}, 0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r0, 0x4) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000003c0)={0x0, 0x735c41f0, 0x20, &(0x7f0000000140)=0x3f}) 23:33:03 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_team\x00'}}, 0x1e) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80040, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x20080, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) 23:33:03 executing program 1: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0x401}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0xfffffffffffffffd}, 0x0, 0x0, 0xff01) r0 = creat(&(0x7f0000000040)='./file0\x00', 0xa) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x64fa, 0x200000) write$cgroup_int(r0, &(0x7f00000000c0)=0x5, 0x12) close(0xffffffffffffffff) 23:33:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 23:33:03 executing program 2: syz_emit_ethernet(0xcff5, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000003026277fbb450800450000580000000000329078ac1823aaac1414aa342081000000000000000800000086dd080088beca6eae430000000000080022eb0000000020000000020000000000000000000000080065580000000000000000000000"], 0x0) 23:33:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xffffffff, 0x12400) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x3) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000007c0)=""/61) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="66bc425db00b528c24e1d5bbbefd4a848ec439977f36"], &(0x7f0000000780)=0xe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x1}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0xaa0, 0x800f, 0x400, 0x3962, r2}, &(0x7f0000000440)=0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = semget(0x3, 0x3, 0x1) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000500)="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") semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000040)=""/60) r6 = semget$private(0x0, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000380)) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000002c0)=""/101) semctl$GETVAL(r6, 0x3, 0xc, &(0x7f0000000800)=""/182) pipe2(0x0, 0x2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x69833fb4f493a256, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r8, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r7, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='\x00\x00\b\x1a\x00\xec\x00\x00\x00\x00\t\x06\t\x00\xdf\x02', 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r9 = socket$l2tp(0x18, 0x1, 0x1) llistxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=""/229, 0xe5) connect$l2tp(r9, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 23:33:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x101000) mmap(&(0x7f0000008000/0xe000)=nil, 0x2, 0x2, 0x24012, r0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 23:33:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xffcd) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) socket(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, 0x0, 0xbe) r4 = dup2(r0, r0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000240)=0x4, 0x4) sendto$inet6(r4, &(0x7f0000000080)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) 23:33:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr="06eb6db447e2d0ebb2756c197cc5ee6a"}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRES16=r0], @ANYRESOCT=r0, @ANYRESOCT=r1, @ANYPTR64, @ANYRESHEX=r1, @ANYRES16=r0], @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="f1c6b4545be5dd45c16d5b42b86c631d0e15ee586bf911122cb44c8cf7f8ecbb5b0603dad257b1af9f4b06cfc0e3c267c418181be9d175eb7fc869b3363fd080a2cef8abd0df2e22a6b7d5a6f29aa1e45a26d1ecf6134f4ef67bdce9008267d69f3d5c4694d324de574a6dba74d90c424d86db8cd108a0220eafe94823d9101f06f2f4f1ece1e053bcb6c09eefd3014b9cad8398fc663b79485a13f310c7ce", @ANYRES32=r1, @ANYRES32=r0], &(0x7f00000002c0)=0x7) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000200), 0x8) 23:33:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) r2 = getpgid(0xffffffffffffffff) clock_adjtime(0x7, &(0x7f00000001c0)={0x5c8b, 0x2, 0x100000000000000, 0x8e, 0xffffffff, 0x6, 0x3, 0xc1, 0xee, 0x100000000, 0x2, 0x30d, 0x5, 0x100000001, 0xaf5a, 0x7, 0x9, 0x1ff, 0xfffffffffffffffc, 0x3b0, 0x1, 0x48e913d5, 0x400, 0x3f, 0xffffffffffffe259, 0x7}) capset(&(0x7f00000000c0)={0x399f1736, r2}, &(0x7f0000000100)={0xffffffff, 0xe6f, 0xfffffffffffffc84, 0x3, 0x7, 0x9}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x3, &(0x7f0000ff9000/0x4000)=nil, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x3ff}, &(0x7f0000000280)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x1, 0x3, 0xffffffffffffff74, 0xf73e, 0x5}, 0x14) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) prctl$PR_GET_KEEPCAPS(0x7) vmsplice(r1, &(0x7f0000b1d000)=[{0x0}], 0x1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 23:33:04 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffff9c) clone(0x2102001fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x13) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) 23:33:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 23:33:04 executing program 2: r0 = syz_open_dev$media(0xfffffffffffffffe, 0x0, 0x2) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x7f0e, 0x2, 0x4, 0x3f, 0x0}, &(0x7f0000000080)=0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x1, 0x7}, 0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r3}, 0x8) socket$caif_stream(0x25, 0x1, 0x4) setsockopt(r1, 0x65, 0x10000000004, &(0x7f00000001c0)="c8d63f23", 0x4) 23:33:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xffffffff, 0x12400) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x3) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000007c0)=""/61) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="66bc425db00b528c24e1d5bbbefd4a848ec439977f36"], &(0x7f0000000780)=0xe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x1}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0xaa0, 0x800f, 0x400, 0x3962, r2}, &(0x7f0000000440)=0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = semget(0x3, 0x3, 0x1) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000500)="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") semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000040)=""/60) r6 = semget$private(0x0, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000380)) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000002c0)=""/101) semctl$GETVAL(r6, 0x3, 0xc, &(0x7f0000000800)=""/182) pipe2(0x0, 0x2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x69833fb4f493a256, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r8, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r7, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='\x00\x00\b\x1a\x00\xec\x00\x00\x00\x00\t\x06\t\x00\xdf\x02', 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r9 = socket$l2tp(0x18, 0x1, 0x1) llistxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=""/229, 0xe5) connect$l2tp(r9, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 23:33:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x80) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000100)={0x690a, 0x10000}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001800810fe00f80ecdb4cb904014865160b00060020000000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) 23:33:04 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, 0x0}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000000c0)={r3, 0x80000, r2}) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffff5, 0xffffffffffffeffe) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x800876c9) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev}}) sendto$inet(r2, 0x0, 0x0, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000580)={0x0, &(0x7f00000002c0)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0x0, 0x1, 0x3, 0x1}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x50) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 23:33:04 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x7, 0xffffffffffffffe7}) [ 150.143672][ T7755] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:33:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1, 0x0, 0x3}}, 0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) 23:33:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000001140)) r1 = syz_open_dev$vbi(&(0x7f00000027c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002800)={@in6={{0xa, 0x4e23, 0xda4b, @dev={0xfe, 0x80, [], 0x17}, 0x4}}, 0x0, 0x8, 0x0, "0cb4198fdfed2ecdf050acb963a62ae5d18157a6ed56decf2440f8f3ba14f791fba7fa3bea594f92559bcb3f673a395276b666f125dbce7a5f9608496b98ee1a3e3215a9e780f381daacdf368f46bc8b"}, 0xd8) 23:33:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xffffffff, 0x12400) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x3) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000007c0)=""/61) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="66bc425db00b528c24e1d5bbbefd4a848ec439977f36"], &(0x7f0000000780)=0xe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x1}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0xaa0, 0x800f, 0x400, 0x3962, r2}, &(0x7f0000000440)=0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = semget(0x3, 0x3, 0x1) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000500)="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") semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000040)=""/60) r6 = semget$private(0x0, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000380)) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000002c0)=""/101) semctl$GETVAL(r6, 0x3, 0xc, &(0x7f0000000800)=""/182) pipe2(0x0, 0x2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x69833fb4f493a256, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r8, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r7, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='\x00\x00\b\x1a\x00\xec\x00\x00\x00\x00\t\x06\t\x00\xdf\x02', 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r9 = socket$l2tp(0x18, 0x1, 0x1) llistxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=""/229, 0xe5) connect$l2tp(r9, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) [ 150.392244][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 150.398957][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:33:04 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x802, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) r2 = getpid() sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x110, 0xa, 0x3, 0x200, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0xa}, [@nested={0xfc, 0x41, [@generic="af20bdd7304eed871679b5b76563a1b6a30904fd74663b7306cb006066392cd19f840c573b89a5e694b68cf42f1921345ca989939b5fdeff0b1771ee195806dd4bd1f234030a68d22f4c2b1dcaf4b5f4f6d5fd20e3909a0fb6820582e714a052f717391bd3c735dbc6e984202f6236750bdc3d81255d", @typed={0x8, 0x4c, @uid=r1}, @typed={0x14, 0x1b, @ipv6=@mcast2}, @generic="03c146853174a9d0191d8bd227db87666d562318ee75a209af9ee1a13b6896e83c415e90c361a880fe02275c803b4b03047d761e744e5704c1fca9f5531ddee4893acc017266e638fe4fd1bd7365b05ff186c725d420608f47b7851ce689", @typed={0x8, 0x6d, @pid=r2}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x40) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000300)) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000080)={0x8, 0x10000, 0xed, 0x10000}) dup3(r3, r4, 0x0) 23:33:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f0000000180)=r2, 0xffffffffffffff86) 23:33:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2600000000, 0x80001) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x5e, "dfaf64c667be51680ae43f7f64b254366c5aa95bf302b6a93b7b4b2256743a32fedcc3a33459e5ee643289a35699792511b9fc71b67db8aee8b91a03991269a23027dd51e771a24031f7a736529c531a5b2875597aeb1686009d111bdf86"}, &(0x7f00000001c0)=0x66) r2 = request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='{\x00', 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x5) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r1, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xaf, 0x9, 0x5, 0x9, 0xfffffffffffffffe}, &(0x7f00000002c0)=0x98) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8008551c, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, @raw_data=[0xffffffff, 0x5, 0x1, 0x4, 0xff, 0x7f, 0x5, 0x2, 0x75, 0xfd8, 0x2, 0x10001, 0xfffffffffffffffe, 0x9, 0x181, 0x6]}) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0x10, 0xfffffffffffffff5, 0x4}, 0x10) write$P9_RSTATFS(r0, &(0x7f0000000340)={0x43, 0x9, 0x1, {0x8, 0x3, 0x8001, 0x5, 0x8, 0x3, 0x20, 0xa00, 0x95}}, 0x43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/68) 23:33:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) epoll_create1(0x7fffe) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 23:33:04 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 23:33:04 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="01be8f1692c88c7d0400000080c200000007f6f598b11f86dd60a1d8f20092e683fd6f053a590000000000000000000000ff02000076d1e2a77139eba00000000100089078000000000000000000000300"], 0x0) [ 150.741132][ T7789] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 150.767895][ T7785] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 23:33:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x9, 0x80000) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x200000080000002) 23:33:04 executing program 1: r0 = socket(0x1e, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x80}, {r0, 0x20}, {r0, 0x2000}, {r0, 0x1}, {r0, 0x20}, {r0, 0x2}, {r0, 0x80}, {r0, 0x10}], 0x8, &(0x7f0000000040), &(0x7f0000000080)={0x100}, 0x8) listen(r0, 0x0) listen(r0, 0x0) [ 150.794356][ T7785] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 150.822099][ T7800] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) 23:33:05 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000600000/0x1000)=nil, 0x1000}, 0x1}) mq_open(&(0x7f0000000000)='-\x00', 0x1, 0x2, &(0x7f0000000080)={0x7, 0x9, 0x3, 0x6, 0x8c000000, 0x800, 0x7, 0x4}) 23:33:05 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x28081) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) flock(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 150.848693][ T7800] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 150.885855][ T7798] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:33:05 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="b4121168ed96f5899483db85aa82804e43db09c0eb754ad32b0af9c40dfb1f23816052862702903fc3799560b657c3e55ab0587cb15afbb2533d5f201acba75e0b26320af6195c398b759ffe4ef211bff585a612bad4b82bd3485f75723b74cbbff843da006ab9a492de5da727df3f245c41c65e51bc70ebe0ad58d3b5140ba3017416f35fb00677488e61cb3015d9647e9ec48069818e23a49a400b0509ce799a6b2f682147496ad23f368d1fa453bcbb1bfb75dbc41976080a3b0983726abcdda36151463032ac97e7f5e7e97f975d36a248544313b17c825e8e941b05b61f929fdf2e862b76b1d8bb730b841b4c", 0xef) listen(r0, 0x51) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x208000, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000000000003e0500000000000006000000000000000900000000000000ff03000000000000000000000000000001000000000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) shutdown(r1, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000001c0)={{0x4, 0xfffffffffffffffd}, 0x1, 0x77b, 0x8, {0x1000, 0x7fff}, 0xc317, 0xe03}) recvmmsg(r1, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:33:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe], 0x1f000}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x4000400000007, 0x1, 0xffbfffffffffffff}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 23:33:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001200230400000000000000000202000000000000000000000800100000000000"], 0x24}}, 0x0) 23:33:05 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000700)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000)="cb9dbba9996553c9cd9fd97a79", 0xd, 0x20040000, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$BLKSECDISCARD(r0, 0x127c, &(0x7f0000000040)) 23:33:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80000000004a0a) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x40400}) 23:33:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x80003, 0x0) fcntl$getflags(r0, 0x40b) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x1}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000500)={r2, 0x100000001, 0x8f, 0x5}, &(0x7f0000000580)=0x10) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) fcntl$getownex(r1, 0x10, &(0x7f0000000600)={0x0, 0x0}) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x1}, r3, 0x0, 0xffffffffffffffff, 0x1) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101040, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x400, @loopback, 0x100}}, 0x0, 0x8, 0x4, 0xfffffffffffffffa}, 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000080)={0x1, 0x9}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r9}}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getpeername$packet(r6, 0x0, &(0x7f0000000280)) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000540)={'vcan0\x00'}) getsockname$packet(r7, 0x0, &(0x7f0000002cc0)) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000380)="8b3c724baae09ebb9b0fbdb19e421b1b", 0x10) sendfile(r0, r4, 0x0, 0x4) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r12, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000101, 0x0, 0x40000084], [0x187]}) 23:33:05 executing program 2: r0 = socket$inet6(0xa, 0x21, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x6100, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x80000000, 0x4) getsockopt$inet6_int(r0, 0x29, 0x10000000000019, 0x0, &(0x7f0000000100)=0x4) 23:33:05 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x4) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x40224400000b) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="aa468ce6694a4fd520bc574b1e4accdb8267425ed3422560acca257e1369123e848341aa6ffa5f855563e0707df8c354a45661e9f19916d75a6a874ebb6a6ba432e7533e4d99c2d359adffa205a81d3fa504b689"], 0x62) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) inotify_add_watch(r1, &(0x7f0000000380)='./file0\x00', 0x40000022) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) 23:33:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe], 0x1f000}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x4000400000007, 0x1, 0xffbfffffffffffff}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 23:33:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, '\x10YI4\x81\xb69\x19Z\x8a-\xd9\xee?\xf7\xe9\xc5\x0eX\xfeuC\x018\xd7\xf0\f\xfe2+\xea\x8a\xf5\xc4\xde.2\xbb\nn\x99\xf9c\xf4'}) 23:33:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x8001, @mcast1}}, {{0xa, 0x4000000000, 0x0, @dev, 0xffffffffffffffff}}}, 0x104) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0xc4900) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000280)={"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"}) setsockopt$inet6_group_source_req(r0, 0x29, 0x10000002b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 23:33:06 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @raw_data=[0x529d, 0xd45e, 0x100000000, 0x1, 0x4, 0x40, 0xfffffffffffff801, 0x7, 0x6, 0xa5, 0xc0, 0xeb9, 0x8336, 0x7fff, 0x5, 0x3c91, 0xffffffffffff7fff, 0x7ff, 0x7, 0x8, 0xffff, 0x3, 0x0, 0x1, 0x4, 0xfe02, 0x9, 0x4, 0x3, 0x6, 0x100000000, 0x7]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x4, 0x80) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000001c0)=r2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2}) userfaultfd(0x80800) 23:33:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)='nodevsystem\\ppp0\x00', 0xffffffffffffffff}, 0x30) ptrace$setregset(0x4205, r2, 0x201, &(0x7f0000000140)={&(0x7f0000000200)="74abf809ce8aec7bd52a7ca11e6ae1fda94e3657c3a4cafe4b44f259f00a17d8311e69ac2d931918ab5960580fd31278a26c9f2f7692c49a589d5bc212f81d3fad6089fa2873ebc2c7d83b05e754a55e5d4d868e4e4a27f0f9515f654532620ba30303b9a606aa514d076cb0ebf815aa3487ed461de38038d98f4145d1254882381db83e84a1fe9c5d74656f37f37297d23629a8ecf43b6feae4ffe7c7778c12cf35619a4fb1006ff30e85096b53d8fef9", 0xb1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 23:33:06 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0xa0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}, 0x7f, 0x9797, 0x4, 0x4, 0xff}, &(0x7f0000000400)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000440)={r3, 0x5}, 0x8) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000200000082bbd7000fddbdf2502000002060000000300000002000100080006007c000000080004000700000008000400ff8890d1f1d8da7e25e8a14bebe7ff0000080013009f000000"], 0x40}, 0x1, 0x0, 0x0, 0x48844}, 0x800) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000100)) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$BLKBSZSET(r4, 0x40041271, &(0x7f00000002c0)=0x4) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0xa800) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0xc0cc5604, 0x0) tkill(r5, 0x1104400000016) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9}) 23:33:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x40224400000b) write$P9_RLERRORu(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x6f) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 23:33:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe], 0x1f000}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x4000400000007, 0x1, 0xffbfffffffffffff}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 23:33:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x4, 0x2, {0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x6e}, {0xfffffffffffffffa}, {0x1000}, {0x1}, {0x57e6}], 0x5}}}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)={0x1, 0x0, [], {0x0, @bt={0x3ff, 0xffffffff, 0x0, 0x0, 0x6, 0x7, 0x8001, 0x3, 0x40, 0x0, 0x7, 0x0, 0x80000000, 0x8, 0x11, 0x2}}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000300)={0x0, 0x70, 0x9, 0x7fffffff, 0x20, 0x0, 0x0, 0xa3df, 0x10004, 0x8, 0xffffffffffffe115, 0x5, 0x7fffffff, 0x0, 0xfffffffffffffca9, 0xfffffffffffffff7, 0x0, 0x3, 0x101, 0xffffffffffffff8e, 0x31, 0x1, 0x4, 0x1, 0x5, 0x7, 0x3, 0x22e8, 0x8001, 0x800000000000000, 0x1, 0x5, 0x9, 0x5, 0x100, 0x3, 0x101, 0x3, 0x0, 0xb3, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x2, 0x2, 0x101, 0x4, 0x40, 0x8, 0x2400000000000000}) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000200)=""/105) 23:33:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x100) close(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r3 = perf_event_open(0x0, r2, 0x6, r1, 0x9) fgetxattr(r3, &(0x7f0000000140)=@random={'trusted.', '-posix_acl_access-GPLppp0self^vmnet0%\x00'}, &(0x7f0000000180)=""/104, 0x68) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x800) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000100)=0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000480)="092182c804d6cfcac3808f69bf17b4307242d1d62643434c0f4c3989dcbe81921b22cb16e97837fa47b0671df4bc333a605ee8dcdeca1c15f7075564c7fcf9e4bf3544a66583eee019918c5cb58d80cc5e560f834e87c5ae5695fbbd941172618833e1b537c11d729c5553d129553cefb32eb48f98b168c710f9734d839e50ed5697b09a12a7eb7af3a54d5c64597aa7bce4f904f8fccbc5fb", 0x99) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000240)={'rose0\x00', {0x2, 0x4e20, @multicast1}}) accept4$alg(r5, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000140)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) write$FUSE_IOCTL(r1, &(0x7f0000000200)={0x20, 0x0, 0x6, {0xc42, 0x4, 0x3, 0x2}}, 0x20) 23:33:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x241}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0xf000, 0x7fffffff}}) 23:33:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='tracefs\x00', 0x809000, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f00000001c0)) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_vs\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) r3 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000200), 0x4) 23:33:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)='ns\x00') getdents(r0, &(0x7f00000004c0)=""/244, 0x1b) getdents(r0, &(0x7f00000002c0)=""/206, 0xce) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x820040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x10, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x44000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x28) 23:33:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000006, 0x1, 0x1}, 0x14}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000640)='\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000780)=[0xee01, 0xee01]) r5 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000d80)=0xe8) getresgid(&(0x7f0000000dc0), &(0x7f0000000e00)=0x0, &(0x7f0000000e40)) sendmmsg$unix(r1, &(0x7f0000000fc0)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000180)="553292ec296a8bf49ac4a81245c622c54acb6936d71de8dce2824826e84f428b449a2a44f6b46b313163ef5633dc0f3101494411cf77a4c78bbcdf300bd8dbbaaf05096d84bd344ebc9efae64047d33bee260082a0b4178b50b163146de743a1b8fb0c3bd90d7922f123aafdd65d9ec1d18b4737fd441bd34078f1596f616f88", 0x80}, {&(0x7f0000000200)="19799eaeca2c88cf6c1c9cae6e49d160cceacd625e5aa65753c02acb6914cdc6784a717bd56cd31b938fec2d16e6676b2b53f12a21b250c2559dbc401870e436c0ae6c75ceaece3daa96cecbd5e0b716a98a1b1b09b3bc579604571b4e09803725575d447e0048d1941bc863517755de33b7704158b4ea5e6b7f2ecb62791f51434845d8733c8e1add0e722876b900df4b3781ddd95732c8d504455a43085f9b07a8e2e500940bb4ac8f2ae5f2744d0cf5e42316c7d30e5e971d88976aa2d69d511b9a2ab12c4a9d64dccfbd216cefd69f43654c55f55a", 0xd7}, {&(0x7f0000000300)="568c275b969c533a67bd3554d7d532ed779dba2663b0b5a201706377dc281eecc0157c33a22431bc207c1bf75588555965f8fe8983978cca55f190e66e67c5f9275928d7e47d2dfbf685b68ccccbe9524e314af3f1173ed667ac7feecbca4baa2546088561f1a5c20be5288d0e85d5856f4d30406c9ac2f98e123432fa2af2105a1c3e1a0dae7d2527ee2e9ef8711226380ef53d8f93f001cece6c8a4792d53c742c99520366da6f2a0b", 0xaa}, {&(0x7f00000003c0)="60e7fc501fa33cf84439e59330bf9b27da5b75cd9768a146e9eb249ca3f787c5f1ff0bed5e4a9fd7ea09a568debfd740b98c24b34133cd309edd36f68decef35e39d1ae5470b69a48a50064d451de3ed4b4448da501353ffdb000ace59e6199e6d1293cc1cd6f3c4cd74702244a0b89dfebe823003e15450a8a66a0d32a2c76733", 0x81}, {&(0x7f0000000480)="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", 0xfb}, {&(0x7f0000000580)="e86722782f61468cca80d505b025ff51e4926594ed63c9cf8dd4121452763b6262ec558b96d932348295549a09fcadfffe99f4bedeeb2ba185a048d6ae3d22cfb16e50174df6b5cff1bcb3017bcbb7b562bfc519bbb8fe560f66f9d67b29d4c0592ef382f216a3506952383ead24c75f6ee8e79f4a8da8d590d03d1215a1df9e816e3c9614da42dd450efb9206", 0x8d}], 0x6, &(0x7f00000007c0)=[@cred={0x18, 0x1, 0x2, r2, r3, r4}, @rights={0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x24, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x70, 0x20000000}, {&(0x7f0000000840)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c40)=[{&(0x7f00000008c0)="fd1e6eaf25df2f760ae07f5eb638affc219871de3515fb1865f96e402a9aefa8ce3e7c83576dc53a93c31a372b9dcf3978b3cf1cd2f1f6029dbb843db300a98a72d93c02db7c6d38760f41cc1a70e782", 0x50}, {&(0x7f0000000940)="c4c9400073acfba4ffb550a567f69c1fdd245e7a69af27b2b054d68b906faba7b7f76ed2ad01bc03f578d6f715e333ed4f0d00671f03cdd52bd1303577b1ab8be811a6a502f7dbaf357258829542cb8e2ecfad9f2bcfac9bce2d2006dd0ee14dcea3d76458342c9152665febc08335955adaf74d963fff5ba193ac8e385f687f9d213e443a9b592c75d287e07efe3b297ab570961801bc417dd39521", 0x9c}, {&(0x7f0000000a00)="516dce198a989935d8d91a7c10f672629a29c7a42c367bf78380c9c6faaa407125ae557c940dd30137a69a1e0386f963ff5bc5151da4ee394ef545e3239b0c248df4d2994413dbf68e007fecc889214a49aedd549df3cdf772f68dbd14dcd5855b24aa8d954fabe7662edc3fa7764e21b7f2e7a1ec6dbd3ae40b222d7f06ad82679fb2290ea068000b4416e9c4ef5a3e397bca0cc049e9641ff04a046dd04717b583a3a70964cd02cb", 0xa9}, {&(0x7f0000000ac0)="0f20a252302b30e854e324c68d1e8689a6784a12bd4ae1d1296ae2840e5a9447dbbedb64f1b4c87a528e2df586c045e8510264d39ee89319a5725e9e6d438832f71be135f850da3454e61939db9bb2689cbbc0dc8138764776a10b870449efe40a1379dc6d022fa8e5c2f2f6a3c946c379322b25e453b95b7de5025ec3cafe864cc9df550d1b1c9accbafe56309bc4", 0x8f}, {&(0x7f0000000b80)="4ef77434b1373cb7240082d0169ca01221dfa6e8cde55b7c4878a87a8903a6387ef0b00e4c3afd234d0d1ec1d17f0d11fa43358003da04a0302a461d678c3cc80fc0ffec07e2ba51662b7a0fa612d64d452a06bf0c7764a263823737e2e5233ca2", 0x61}, {&(0x7f0000000c00)="6cc00e5d046ea1d2f0f48ee0", 0xc}], 0x6, &(0x7f0000000e80)=[@cred={0x18, 0x1, 0x2, r5, r6, r7}], 0x18, 0x800}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000f40)="9b28544a31eaff963cfd35355123ace8fa38a83f33ca3f74bea9a8c76c1d0af68036", 0x22}], 0x1, 0x0, 0x0, 0x24000004}], 0x3, 0x800) 23:33:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x20, @mcast1, 0x3e61}, @in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0xc}, 0x1}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x1}, @in={0x2, 0x4e22, @empty}]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e22, 0x3, @local, 0x7}}}, &(0x7f0000000340)=0x84) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000380)=0x3a, 0x4) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 23:33:06 executing program 5: r0 = gettid() r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0xe2, 0xff, 0xff, 0x9, 0x9, 0x3, 0x7, 0x2a, 0x134, 0x40, 0x29c, 0x6, 0x80000001, 0x38, 0x2, 0x10001, 0xe2, 0x800}, [{0x70000006, 0x8, 0x1f6, 0x401, 0x4, 0x100, 0x81}, {0x6474e557, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x2, 0x20}], "28564356291af3354affdf01a96867bdc8ddf5583cf8f46bb7cfb140ac3f0044e1ef7e370fbf22b0272d2e7a68f612575b57f55076475f1f9cd1f88ec389d50a3e321015068d79b1cd1d23b47d22c89692c7d82e916632a397732a451a2ee114b1dba01aebafc6d4c6562808faa2befcb73f5c2a15", [[], [], [], [], [], [], []]}, 0x825) r2 = syz_open_procfs(r0, &(0x7f0000000080)='uid_map\x00') exit(0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x20}, @empty, @multicast2}, 0xc) syz_open_procfs(0x0, &(0x7f00000018c0)='fd/3\x00') ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000000)={0x8, "2dface757056954db2320a3f6f586075203aae707292a8685780f29afe4ea8eb", 0x1000, 0x7, 0x3, 0xc, 0x3}) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000100)={0x0, 0x35315241, 0x3, @discrete={0x7}}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 23:33:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x103800) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000100)=""/116, 0x74}], 0x1) fsync(r0) 23:33:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xa, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x71f23211, 0x2, 0x7, 0x7, 0x54}, 0x14) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:33:06 executing program 4: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@remote, @local}, 0x6) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000001ac1414aa000000ac1414aa0000000000"], 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000180)="6e2df2de4dfcbe6f947452839651fb55c6e72f26f84d4ddad68441104bb5166ae7a70815fd003aa844e93bd35cba58894e00797d7ef49f8863945ab98b5f26b05ec72fd8ba14643cf4c1810f63e0443ad9c0024554f437472b", 0x59, 0x4000000, &(0x7f0000000200)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)={0x2, 0xc, [0x8, 0x9, 0x6]}) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10) 23:33:06 executing program 4: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)=0x6000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x24) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) [ 152.744985][ T7944] input: syz1 as /devices/virtual/input/input5 [ 152.767064][ T7946] input: syz1 as /devices/virtual/input/input6 23:33:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x05\x00\x00\x10\x00', 0x802}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x303) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 23:33:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{}, {r1, r2/1000+30000}}) move_pages(0x0, 0x22d, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], &(0x7f0000000280), 0x0) 23:33:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000200)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x5, 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x2, 0x0) 23:33:07 executing program 1: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) write$ppp(r1, &(0x7f0000000240)="779f029836c745c8ac974b20cc1c05c68ed8e5b77b21d646d422d32aaf155f2c1ae457f9a3b96b53112e88ed14285fe478e8b0b75c5c53f3e07c77bd888c314c8130154078480d88b50fe97d0a4dc6d565860c9f6fd8939636cb03a39fde238d45e7b69fde08c3e217f722ceca623294907fb2b7f0f7a91c82c4df999ffbcdf0366cfbad935ffb01b83f600000d3664d1d0ffd723470edee8850252cc6de6b6aa6455a76933176b046d32d2daefed98488d1c84fcc62300502d8b43a3b1cd8aee7b269ef9c315cad09380bbff7dd5e89", 0xd0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}}) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl(r0, 0x8936, &(0x7f0000000000)) 23:33:07 executing program 2: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@local, 0x4, 0x3, 0x2, 0x1, 0xffffffff, 0x9}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0xfffffffffffffe1e) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8400, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000040)) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) 23:33:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) fcntl$setpipe(r0, 0x407, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)={r2, 0x2}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x80000000, 0xfffffffffffffffd, 0xd2a, 0x4, 0xb90, 0x800, 0x7, 0x2, 0x40, 0x74, 0x3, 0xc73, 0x3aa3}, {0xd506, 0xffffffffffff0c53, 0x7f57, 0x80000001, 0x0, 0x7, 0x3, 0x4, 0x8, 0x7, 0x0, 0x7f, 0x5}, {0xfffffffffffffffc, 0x6, 0x4, 0x65ceb249, 0x0, 0x5, 0x0, 0x7ff, 0x7, 0x2, 0x1, 0xa3, 0xc000000000000000}], 0xffffffffffffffff}) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0xffffffffffffff23, &(0x7f0000000240)=[@sndrcv={0x2c, 0x84, 0x1, {0x0, 0x0, 0x202}}], 0x2c, 0x1}, 0x0) getdents(r1, &(0x7f00000006c0)=""/4096, 0x1000) 23:33:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x200, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x82, "b623aa6f4587ebd839600ab4db5477652f8f04d0636506a8c51e95608b67da3dab26867e60dc3731fd9b589e183bc3d4e96fed329f1f7c0aa20bb7fda2d89ed94b4cf50f3289a3fee5f5e2e412b96a213503040d454dead5c753f25e05ab0ba2eace83de4cfaf8974df24b635b124ee7f5d69aac48f14499ec210f8055c95c02eb79"}, &(0x7f0000000640)=0xa6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e000000030000000200000080ffffffff07000003000000010000007f00000033093da81e3528d5040000000600001d3f6a634ed2cad7ba2a2dc8459f0000001f000000090000000104000003000000ff0000000500000000000100"]}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x208000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2d}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="4ed831e8798e070000001eba42625ab60000000000000000000000166636e6e216ff3ab1b0d468b02b193790"]}) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x101003) times(&(0x7f0000000440)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, r4, 0x8, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000001c0)={0xffff, 0x0, [], {0x0, @bt={0x6, 0x6, 0x1, 0x2, 0x7ffe, 0x7, 0x9219, 0x9, 0x81, 0x6, 0x1, 0x8, 0x4, 0x927, 0x5, 0x2}}}) 23:33:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f042, 0x0, [], @p_u8=0x0}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x88080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @remote}}}, 0x118) 23:33:07 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) sendto$packet(r0, &(0x7f00000000c0)="8ec6417d587d2af9b1649c3b001090b67d60f865d9c1800dc3794f0ca70d89458c12ddaf26c5ce39961575c7eeeb481210a51c3d9a1578dc9554293e9a5b39594893647cfe1ab092ef168a584daf4e0efa57c642801dcaa7cea58eae3440a1dd5f4385d66396f1", 0x67, 0x0, &(0x7f0000000180)={0x11, 0xc, r1, 0x1, 0x2, 0x6, @dev={[], 0x1f}}, 0x14) recvmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f00000002c0)}, 0xef}], 0x1, 0x0, 0x0) 23:33:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) semget(0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, r2) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(r3, 0x107, 0x1, 0x0, 0x0) pause() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sync_file_range(r2, 0x3, 0x9, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x7a00000000000000) 23:33:07 executing program 2: r0 = socket(0x2, 0x80005, 0x0) io_submit(0x0, 0x1, &(0x7f0000001540)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000000000000008, 0x0, r0, &(0x7f0000000000)="80fdd1c1741ab3", 0x7}]) 23:33:07 executing program 3: mmap(&(0x7f0000624000/0x3000)=nil, 0x3000, 0x4000000004, 0x2011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) futex(&(0x7f0000000040), 0x88, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) 23:33:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000001580)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) pipe(&(0x7f00000015c0)) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffffffffffff, 0x4000) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @broadcast, 0x0}, &(0x7f0000000200)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=r1) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$reject(0x13, 0x0, 0x4, 0x0, r2) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r3, &(0x7f00000000c0)=""/91, 0xfffffffffffffe55) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:33:07 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e21, 0xffffffffffffeebf, @remote, 0x1f}, {0xa, 0x4e20, 0xb644, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x2, [0x3f, 0x100000000, 0x1000, 0x3, 0x4, 0x7ff, 0xade, 0x1]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) sysfs$2(0x2, 0x7, &(0x7f0000000040)=""/28) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r2, 0x1000000) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$sock_inet_SIOCRTMSG(r3, 0x80045510, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 23:33:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c40)={0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x807, 0x8) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000980)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff}]) 23:33:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x400000000000000, &(0x7f00000001c0)=0x0) close(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:33:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = userfaultfd(0x3) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000300)={0x0, 0xfffffffffffff985, 0x20, 0x8, 0x1}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000b00)=ANY=[@ANYBLOB="ab000000f30066a4378efcbd03200f3a871202cbede19b280465d499987257fb63cc3c44c8a6265ad66e0e0962f1c4feaca440778ecfcba6f7ebb97b9c057b69fa28c69b829f84db4eaeea0eabcee2cdcf032b4fc2a46cb58149eaf0e147ab0923a7cbe5d8fc05c11b64c45871e56ff525931ff09db7075890f406b415cd4bb4f185f7cc493e7d218682bf0200000083ae271f36d773c499cfebb407e8c8c03390653e2ae321937bd00c2a1360c21aba3c0083a74b7d95664381d50000"], 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)={0x90, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc1a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x8040) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$int_in(r1, 0x5473, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fd, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 23:33:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000001580)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) pipe(&(0x7f00000015c0)) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffffffffffff, 0x4000) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @broadcast, 0x0}, &(0x7f0000000200)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=r1) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$reject(0x13, 0x0, 0x4, 0x0, r2) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r3, &(0x7f00000000c0)=""/91, 0xfffffffffffffe55) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:33:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[], 0xfffffd5b) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x5, 0x20, 0x2}, 0x0) fdatasync(r0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/44, &(0x7f00000000c0)=0x2c) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000200)={0xbf0000, 0x0, 0x3, [], &(0x7f00000001c0)={0x98090c, 0x4, [], @string=&(0x7f0000000180)=0x40}}) 23:33:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, 0x107) mkdir(&(0x7f0000000180)='./file1\x00', 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) 23:33:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000480), &(0x7f00000004c0)=0x30) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x100, 0x0) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000400)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}, {0x0}], 0x3, 0x2) r4 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x40000) r5 = getpid() sched_setscheduler(r5, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r6 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)={0x5, {{0xa, 0x4e22, 0x980, @initdev={0xfe, 0x88, [], 0x1}, 0x7}}, 0x0, 0x5, [{{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x17}, 0x2}}, {{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {{0xa, 0x4e21, 0x37, @dev={0xfe, 0x80, [], 0x22}, 0x2}}, {{0xa, 0x4e23, 0x80000000000000, @remote}}, {{0xa, 0x4e24, 0x2, @empty, 0x400000008000000}}]}, 0x30c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) write$binfmt_misc(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566722278144ed27b640c546372ad430cc00000000000000000000000000"], 0x100) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r8, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r6, &(0x7f0000000000), 0xfffffce4}]) openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x2100, 0x0) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000440), &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000540)=""/206, &(0x7f0000000040)=0xce) setregid(r3, r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, r2, 0x0, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2, 0x141001) ioctl$KVM_ASSIGN_PCI_DEVICE(r10, 0x8040ae69, &(0x7f00000001c0)={0x1, 0xd8, 0x1, 0x6, 0xcf2}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000300)={0x5, 0x6f7b2e34}) r11 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r11, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000520000062dbd7000fddbdf25020800010030c0c8cee99db8cec852ba9b20a07af37fc842f158274f94d1cf3f81be1f6c4ff390e0b57be3dce03a801cff8f28008ee98710b0cda7fe1835f565e34bb9ab1a0aa35a357f7ae2481fe7aa9e42b45ec856758d4c179e15b0", @ANYRES32=r12, @ANYBLOB="0800060005001200000000"], 0x3}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4000000000000) 23:33:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x7, 0x8, "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", 0xdc, 0xf6, 0x0, 0x1ff, 0x8, 0x7, 0x4, 0x1}}}, 0x120) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000340)={0x70, 0x9cbdcae592d1a4d6, 0x4, 0x20420000, {}, {0x5, 0x1, 0x7, 0x0, 0x8, 0x2926, "b3f87f51"}, 0x6, 0x3, @fd, 0x4}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000000c0)=""/140) rt_sigqueueinfo(0x0, 0x20, &(0x7f0000000540)={0x2e, 0x4, 0x5}) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x401, 0x24000) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000600)={0x5, 0x2, 0x0, 0x1f, 0xbd3, 0x21}) 23:33:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x74, 0x40000) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x80000000000, 0x4) getsockopt$packet_buf(r0, 0x107, 0x9, 0x0, &(0x7f0000ca5ffc)) 23:33:08 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x400) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r1, 0xf, 0x1}, 0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000002c0)='clear_reft\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000140)='sched\x00') r5 = socket$inet(0x2, 0x0, 0x4) sendfile(r3, r4, &(0x7f0000000080), 0x1) fcntl$getownex(r5, 0x10, &(0x7f0000000200)) 23:33:08 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x84, r1, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf5d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) 23:33:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) modify_ldt$read(0x0, &(0x7f0000000000)=""/104, 0x68) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) [ 154.548637][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 154.554572][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:33:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) timerfd_create(0x0, 0x80000) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {0x30, 0xd55, 0x7fffffff, 0xf7}, 0x47, [0x6, 0x9, 0x1, 0x80000001, 0x200, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x6, 0x100000001, 0x4, 0xece, 0x6, 0x4, 0x6, 0x7, 0x1, 0x8, 0x7, 0x1, 0x0, 0x8, 0x20, 0x3ff, 0x4, 0xbd, 0x100, 0x3ff, 0x4, 0xfff, 0x4, 0x0, 0x3, 0x8, 0x6, 0x0, 0xc8, 0x0, 0x8, 0x1425, 0x8, 0x2, 0x9, 0x0, 0x81, 0x6, 0x0, 0x8, 0x68b, 0x8, 0xfffffffffffffffe, 0x40, 0x3, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0xfdd9, 0x7fff, 0xffff], [0x81, 0x7, 0x200, 0x80000001, 0x5, 0x3, 0x7fff, 0x5, 0xffffffffffffffff, 0x20000000000000, 0x100000001, 0xfff, 0x9, 0x7fffffff, 0x6, 0x4, 0x5, 0x80000001, 0x101, 0x5, 0x4, 0xe04, 0x7fff, 0x363838a9, 0x7, 0x5, 0x4, 0x20, 0x1, 0x100, 0x46, 0x81, 0xb73, 0x7, 0x5, 0xffffffff00000000, 0x81, 0x0, 0x101, 0x4, 0x4, 0x1, 0x80000000, 0x5, 0x9, 0x1f, 0x47c, 0x100, 0x80000001, 0x0, 0x466, 0x7fff, 0x2800000, 0x5, 0x81, 0x1, 0x3, 0x4, 0x1, 0x8, 0x3f, 0x20, 0x0, 0xfffffffffffffff8], [0x0, 0x5, 0x3, 0x8001, 0x3, 0x200000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x3, 0x8, 0x0, 0x9, 0x2, 0x0, 0x401, 0x8, 0x1, 0x7f, 0x6, 0x9, 0x3, 0xf800000000000000, 0x9, 0x200, 0x200000000000000, 0x1e, 0x7ff, 0x0, 0x99da, 0x3f, 0x1, 0xffff, 0x4, 0x800, 0x7fff, 0x1, 0x80000000, 0x0, 0x7ff, 0xffffffff, 0x8, 0x3, 0x3, 0xfff, 0x5, 0x1dd1, 0x4, 0x1, 0x0, 0x7, 0x0, 0x400, 0xb4ec, 0x7, 0x9, 0x6932, 0xfffffffffffffffb, 0xff80, 0x1, 0x3], [0x8, 0x31b7, 0x8, 0xb5, 0x7, 0x401, 0x10001, 0x1f, 0x101, 0x9087, 0x9, 0x6, 0x0, 0x1, 0x8, 0x7ff, 0x6, 0x80, 0x0, 0xa8, 0x1ff, 0x100000000, 0x0, 0x1000, 0x20, 0x3, 0x3f, 0x596c, 0xb5, 0x3, 0x1f, 0x1ff, 0x95, 0x1, 0x7afa, 0x40, 0x0, 0x9, 0x0, 0x8, 0xfffffffffffffff9, 0x3, 0x5, 0x8, 0x0, 0x4, 0x397, 0x8, 0x7, 0x1000, 0x100000000, 0x5, 0x1, 0x800, 0x1ff, 0x5, 0x3, 0x3, 0x1e8, 0x2, 0x8, 0x80, 0xe6f, 0xfffffffffffffc01]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x80000000}, 0x45c) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\a\x00s#', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r3, 0x5}, &(0x7f0000000140)=0x8) connect$inet(r2, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) socket$inet(0x2, 0x2, 0x3) sendto$inet(r2, &(0x7f0000000a00)="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", 0x437, 0x0, 0x0, 0x0) 23:33:08 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write$P9_RSTAT(r0, &(0x7f00000001c0)={0x67, 0x7d, 0x1, {0x0, 0x60, 0xffffffffffffffff, 0x101, {0xa0, 0x1, 0x7}, 0x10000000, 0x100, 0x80000001, 0x901, 0xf, '/dev/sequencer\x00', 0xf, '/dev/sequencer\x00', 0xf, '/dev/sequencer\x00'}}, 0x67) r1 = socket$packet(0x11, 0x6, 0x300) syz_emit_ethernet(0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffff848b6aa54200005f99257f0180c20003000095fde46036021baa1964fd8841f2113b4f101e0109f534600004000000000000b8d8c4107e39c2538efef33d3b92d317a9511449957160bd82c3cd61f419642143b6e7d357d87740e59adc5a8888853c03fca841cabf939f5cbc3987c0b68aaba361ad95d7dea28dd274db21fe742181dffc58ae266e04c89398e38d2826a74b4d986e27aafb1e8586dcadc41cdf07bd653b12a743419ed2591f78eac506d6bd4737776a36bfb481926ea25bc908991d39692cc59de5451fcdbca0cb76"], 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) clock_gettime(0x3, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f0000000080)={0x1, {r3, r4+10000000}, 0x200, 0x1}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) 23:33:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_getroute={0x1c, 0x1a, 0x402, 0x70bd27, 0x25dfdbfb, {0x2, 0x14, 0x10, 0x40, 0x0, 0x2, 0xfd, 0x7, 0x1000}, ["", "", "", "", ""]}, 0x1c}}, 0x4000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000100fe8000000000000000cb3c16f80000880b06aa"], 0x1}}, 0x0) 23:33:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000400)=""/223, &(0x7f0000000300)=0xdf) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) chdir(&(0x7f0000000180)='./file0\x00') ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000001c0)={0x10004, 0x0, &(0x7f0000ffd000/0x1000)=nil}) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x100000000000000) 23:33:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) umount2(0x0, 0x3) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in=@loopback}}, {{@in=@remote}}}, &(0x7f0000000280)=0xe8) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x1500}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$FUSE_OPEN(r1, &(0x7f00000002c0)={0x20, 0x0, 0x2, {0x0, 0x6}}, 0x20) ioctl$TCSBRKP(r1, 0x5425, 0x9) fcntl$addseals(r0, 0x409, 0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x58, "2916932fc485b246181e6196d4bb4ffa6a47d7e9a9a3a12aa4e8f3e80f63966b91409e75f63d1ded9c2b83cff99fd46e44e770dffb00119a26514432fd3ea9407f4e504ee27bcf8419999ec491a89a2e11a631a6233fa422"}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) 23:33:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0xffffffffffffffff, r3}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80200, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfc, 0x8, r5}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r2, 0x56, 0x2, r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r4, 0x20, 0x2, r3}) socket$inet_smc(0x2b, 0x1, 0x0) 23:33:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000c16000/0x1000)=nil, 0x1000, 0x200000b, 0x50, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x1) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r2, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x91}, 0x20000800) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 23:33:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) timerfd_create(0x0, 0x80000) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {0x30, 0xd55, 0x7fffffff, 0xf7}, 0x47, [0x6, 0x9, 0x1, 0x80000001, 0x200, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x6, 0x100000001, 0x4, 0xece, 0x6, 0x4, 0x6, 0x7, 0x1, 0x8, 0x7, 0x1, 0x0, 0x8, 0x20, 0x3ff, 0x4, 0xbd, 0x100, 0x3ff, 0x4, 0xfff, 0x4, 0x0, 0x3, 0x8, 0x6, 0x0, 0xc8, 0x0, 0x8, 0x1425, 0x8, 0x2, 0x9, 0x0, 0x81, 0x6, 0x0, 0x8, 0x68b, 0x8, 0xfffffffffffffffe, 0x40, 0x3, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0xfdd9, 0x7fff, 0xffff], [0x81, 0x7, 0x200, 0x80000001, 0x5, 0x3, 0x7fff, 0x5, 0xffffffffffffffff, 0x20000000000000, 0x100000001, 0xfff, 0x9, 0x7fffffff, 0x6, 0x4, 0x5, 0x80000001, 0x101, 0x5, 0x4, 0xe04, 0x7fff, 0x363838a9, 0x7, 0x5, 0x4, 0x20, 0x1, 0x100, 0x46, 0x81, 0xb73, 0x7, 0x5, 0xffffffff00000000, 0x81, 0x0, 0x101, 0x4, 0x4, 0x1, 0x80000000, 0x5, 0x9, 0x1f, 0x47c, 0x100, 0x80000001, 0x0, 0x466, 0x7fff, 0x2800000, 0x5, 0x81, 0x1, 0x3, 0x4, 0x1, 0x8, 0x3f, 0x20, 0x0, 0xfffffffffffffff8], [0x0, 0x5, 0x3, 0x8001, 0x3, 0x200000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x3, 0x8, 0x0, 0x9, 0x2, 0x0, 0x401, 0x8, 0x1, 0x7f, 0x6, 0x9, 0x3, 0xf800000000000000, 0x9, 0x200, 0x200000000000000, 0x1e, 0x7ff, 0x0, 0x99da, 0x3f, 0x1, 0xffff, 0x4, 0x800, 0x7fff, 0x1, 0x80000000, 0x0, 0x7ff, 0xffffffff, 0x8, 0x3, 0x3, 0xfff, 0x5, 0x1dd1, 0x4, 0x1, 0x0, 0x7, 0x0, 0x400, 0xb4ec, 0x7, 0x9, 0x6932, 0xfffffffffffffffb, 0xff80, 0x1, 0x3], [0x8, 0x31b7, 0x8, 0xb5, 0x7, 0x401, 0x10001, 0x1f, 0x101, 0x9087, 0x9, 0x6, 0x0, 0x1, 0x8, 0x7ff, 0x6, 0x80, 0x0, 0xa8, 0x1ff, 0x100000000, 0x0, 0x1000, 0x20, 0x3, 0x3f, 0x596c, 0xb5, 0x3, 0x1f, 0x1ff, 0x95, 0x1, 0x7afa, 0x40, 0x0, 0x9, 0x0, 0x8, 0xfffffffffffffff9, 0x3, 0x5, 0x8, 0x0, 0x4, 0x397, 0x8, 0x7, 0x1000, 0x100000000, 0x5, 0x1, 0x800, 0x1ff, 0x5, 0x3, 0x3, 0x1e8, 0x2, 0x8, 0x80, 0xe6f, 0xfffffffffffffc01]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x80000000}, 0x45c) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\a\x00s#', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r3, 0x5}, &(0x7f0000000140)=0x8) connect$inet(r2, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) socket$inet(0x2, 0x2, 0x3) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c039", 0x437, 0x0, 0x0, 0x0) 23:33:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) timerfd_create(0x0, 0x80000) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {0x30, 0xd55, 0x7fffffff, 0xf7}, 0x47, [0x6, 0x9, 0x1, 0x80000001, 0x200, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x6, 0x100000001, 0x4, 0xece, 0x6, 0x4, 0x6, 0x7, 0x1, 0x8, 0x7, 0x1, 0x0, 0x8, 0x20, 0x3ff, 0x4, 0xbd, 0x100, 0x3ff, 0x4, 0xfff, 0x4, 0x0, 0x3, 0x8, 0x6, 0x0, 0xc8, 0x0, 0x8, 0x1425, 0x8, 0x2, 0x9, 0x0, 0x81, 0x6, 0x0, 0x8, 0x68b, 0x8, 0xfffffffffffffffe, 0x40, 0x3, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0xfdd9, 0x7fff, 0xffff], [0x81, 0x7, 0x200, 0x80000001, 0x5, 0x3, 0x7fff, 0x5, 0xffffffffffffffff, 0x20000000000000, 0x100000001, 0xfff, 0x9, 0x7fffffff, 0x6, 0x4, 0x5, 0x80000001, 0x101, 0x5, 0x4, 0xe04, 0x7fff, 0x363838a9, 0x7, 0x5, 0x4, 0x20, 0x1, 0x100, 0x46, 0x81, 0xb73, 0x7, 0x5, 0xffffffff00000000, 0x81, 0x0, 0x101, 0x4, 0x4, 0x1, 0x80000000, 0x5, 0x9, 0x1f, 0x47c, 0x100, 0x80000001, 0x0, 0x466, 0x7fff, 0x2800000, 0x5, 0x81, 0x1, 0x3, 0x4, 0x1, 0x8, 0x3f, 0x20, 0x0, 0xfffffffffffffff8], [0x0, 0x5, 0x3, 0x8001, 0x3, 0x200000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x3, 0x8, 0x0, 0x9, 0x2, 0x0, 0x401, 0x8, 0x1, 0x7f, 0x6, 0x9, 0x3, 0xf800000000000000, 0x9, 0x200, 0x200000000000000, 0x1e, 0x7ff, 0x0, 0x99da, 0x3f, 0x1, 0xffff, 0x4, 0x800, 0x7fff, 0x1, 0x80000000, 0x0, 0x7ff, 0xffffffff, 0x8, 0x3, 0x3, 0xfff, 0x5, 0x1dd1, 0x4, 0x1, 0x0, 0x7, 0x0, 0x400, 0xb4ec, 0x7, 0x9, 0x6932, 0xfffffffffffffffb, 0xff80, 0x1, 0x3], [0x8, 0x31b7, 0x8, 0xb5, 0x7, 0x401, 0x10001, 0x1f, 0x101, 0x9087, 0x9, 0x6, 0x0, 0x1, 0x8, 0x7ff, 0x6, 0x80, 0x0, 0xa8, 0x1ff, 0x100000000, 0x0, 0x1000, 0x20, 0x3, 0x3f, 0x596c, 0xb5, 0x3, 0x1f, 0x1ff, 0x95, 0x1, 0x7afa, 0x40, 0x0, 0x9, 0x0, 0x8, 0xfffffffffffffff9, 0x3, 0x5, 0x8, 0x0, 0x4, 0x397, 0x8, 0x7, 0x1000, 0x100000000, 0x5, 0x1, 0x800, 0x1ff, 0x5, 0x3, 0x3, 0x1e8, 0x2, 0x8, 0x80, 0xe6f, 0xfffffffffffffc01]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x80000000}, 0x45c) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\a\x00s#', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r3, 0x5}, &(0x7f0000000140)=0x8) connect$inet(r2, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) socket$inet(0x2, 0x2, 0x3) sendto$inet(r2, &(0x7f0000000a00)="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", 0x437, 0x0, 0x0, 0x0) 23:33:09 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='pagemap\x00') lseek(r1, 0x0, 0x3) 23:33:09 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0x40087602, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000040)=0x1) 23:33:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x105a00, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x1, 0x200f, 0x1}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x100) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r2 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x80110, r1, 0x4000000000000000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={r2}) unshare(0x40000000) 23:33:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r2, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000dc0)=""/3, 0x3}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 23:33:10 executing program 0: prctl$PR_GET_TIMERSLACK(0x1e) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000040)="2e05065cc2448c7856d22c0954004e4b6b1e6c5184153e7c825943d5a58922d8cff2548726e7078e676d4cf3de12765703405b4bdda090e2f7351fb011af1a8f76b3b7e0a9ad274f17eb948160249bf819f6e1116763c9d146ca912c27bda367a19c975103b8d2c38c1c641dacb6c5f92fce60f18dd42f9151b979d7a3198b0b1eec74b03a801a278e9a2e18fa5c0bfda735686961131a4be8aac23b83962baf772393a411eb7a93efa269cbdd3aa5d51a3f0aa00c17dbd76c2a38e63b3035b1cc2739af4e762aa3398d3984bf65b5629e345acf6885ac4cdeed4cd2b56663fa16f5052952", 0xe5) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000640)={0x0, 0x7530}, 0x8) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@ax25={{0x3, @default, 0x5}, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="f1e9fde910009def933b6e2f242445c68d0056284d100a16f61ee16c98326b4f36b15b1fe233a3cbb77bf94b2ecc8f3025f530c3687582841b149e53285225ea9c85393c6b631d356cce33441a06cda78ba79c349c67d0c11c790c21659d200ec4f1e4f00696cea39b3168dd34f53078745644cc408b08f9b43dc6fcfe3efb10eb2332d035cc8a97cd8af98fd783d4cde9982c19a389097f6dc814288b73c5d66287a0bc1cb209e6a843ee27d5eef4e579872e9c6bcfb58e30ca41e096463842c91b9c363ba942d9da51", 0xca}], 0x1, &(0x7f0000000300)=[{0xb4, 0x11d, 0x1, "337ba895877b812fe191cca198cc8eb6a6fb97cb8be6d59f97afc17d9e077df5bcaa3ee85502051e351b3aaa133c839cb9b8557331299926e581d378f12fe8ea9ede8589e2e3ca75461f842df76b7290c887558c10c40475cf3cf136278b85fc1562e1c0a846f0186610eafdcfcbb79f10b3c5ba2911cd6121996923912f13bfbc70d8fab0dfa8ea7f07863d13a18e4b9de8f764e3697a07c9d589232ac1186f6c9c627c6b"}, {0x28, 0x13b, 0x5, "c1fdd24c5fac804278763720deee6e684f4abdc711bd7fea91d42b"}, {0x50, 0x117, 0x7, "23bd4fa138abfcc1ea610a5803263df3969b9d1680bd9e7072e800b11a6d3428425995b68a15d260518ac81653999500ce8a25a7ca18a3c1f11b266bd10a12addf59b4"}, {0x74, 0xff, 0x6, "207a74b1efcb1eab1e58cd29d476ce91323ad00242735a62b3ad3ff2458ff8f18e4f8983b52d4859b594377dcbd15c974a2e705c1589574ae40047d42304718864e4a4b49984eb62acc1938802bc41431f94af87067fbb396f24329c7eb7a427fade62bf89fd5f00"}, {0x108, 0x10d, 0x200, "8a1e7d5bf40e277e08382d163f895d3b6ca1409e240d473cfbcc88729c16d130a6c8e677e3e506a805e110a0fb3a3eb07de1ec11abbb5227ac96f910eb7f5a2ee27f9c649df6917b19df0348e77b4bd9f260ead2a08930b61ad97faf48f37d7f9e94525346ba9daf6df9ebd44c3d6af5cdf1634084a5aae32558b1af80b2398ad809926fde402e35b7f289f371c72e60e83f5da334d08df63d7b1889c5058c492a401f955f8bb59f056b9d926bc76ee312dc1dc59f8cafdc272de4c9edc1713fc8e46dbdeeffe810e013534ddec72cc03cfdad56e6008afbdf9fafea4727fc936532388c6957686bd17057be466155b0e93219bc3fd528dc880faf"}], 0x2a8}, 0x20004050) syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x1, 0x100) 23:33:10 executing program 2: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) chdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x9ae0bc0ec1f12b5f, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x8000, 0x0) socket$inet(0x2, 0x80802, 0x1544) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x6f, 0x0, 0x0, 0x3}, 0x8) timer_create(0x0, &(0x7f0000000480)={0x0, 0x1e, 0x0, @thr={&(0x7f00000003c0)="d7f04d5f45dfc72fee9b55c8103be1daf0eb0e0f4edde7e9c046b81fbd13118729a4151ce83676b1e146ee31139054b1ed38a3a084b7ef93d2b77dbbb90dca04959f404d48f01a37c28c66631799565976081c7b015bd635bbfd4ef085f09770b7f951252edae6995d7994c51e327c4a26de4a7d", &(0x7f0000000440)="a4dc7a2ec785d4f448a3dc0eb40de7dbd7af8ee1d68ef2f5d940d4a7b51f948c3118772b110fc480"}}, &(0x7f00000004c0)=0x0) timer_getoverrun(r2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000280)={0x101, 0x0, [], {0x0, @reserved}}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000006bd80800000000000000dacdd7c7af7d1295950843487e486b7a25c468075d1e20f1d8ed5625c3f4ffe61ed4c61612a31586d125e695d32bd59a5e86e5e1b4ed7b98b8e62a3f39f1d34c"], 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x1c00, 0x4004400}) 23:33:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x1, 0x3, 0x2000000000009, 0x0, 0x1, 0xc1e5}, 0x2c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/audio\x00', 0x240040, 0x0) r2 = getpid() wait4(r2, &(0x7f0000001a80), 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000001900)={0x7ff, 0x6, 0x4, 'queue1\x00', 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x210002, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000001800)={0x400, 0x7fff, 0x6, 'queue0\x00', 0x758aa46e}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000017c0)={0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000019c0)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000001a00)={r5, 0x80000, r1}) sendmsg$nl_generic(r3, &(0x7f0000001780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa00080}, 0xc, &(0x7f0000001740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="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"], 0x1450}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) write$P9_RWSTAT(r1, &(0x7f0000001a40)={0x7, 0x7f, 0x1}, 0x7) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, 0x0, &(0x7f0000000140)=""/248}, 0x18) [ 156.136340][ T8148] IPVS: ftp: loaded support on port[0] = 21 23:33:10 executing program 1: unshare(0x2000400) r0 = epoll_create1(0x80000) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(r1, 0x2, 0x40000000, r1, &(0x7f0000000040)='./file0\x00') ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000080)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) 23:33:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x440, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = dup(r0) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) 23:33:10 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@buf={0xe5, &(0x7f00000000c0)="9a653aa558ee2f89ff366bc1769dfcd1303866791c755baf162e8f594b4cfd06d66df52f5ad162f75c39fcb1224dac9bb6a01b3175f102e359b7f433b1d5ea0020b71991ccf4100ed2f26686d246b64565c2d87177007162d3456322143ef3ccb723985023d2a41447f4feeeb228e090b685a4ab7067432fce89fb8cb8d53b3cf271acc35e4db8cea094d1d2afb8ee381e0167ea99ea7262661b9dcf8107f37d192dc185aef45420e04cb975644bed0b461a09a8a5c82c05bdefb7a4b5a447093e0defc424e3089e02678494654d5b1bec94f98f8282cefc2293002e18d264dfed69ea2948"}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101000, 0x0) 23:33:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020100000a000000000000000000000005000600000000000a00000003000000000000000000000000000007000000000000004347f5349a0000010000000000000000030005000000000002000000e0"], 0x50}}, 0x0) 23:33:10 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x473) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(rmd128-generic,ctr(aes-aesni))\x00'}, 0x287) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4e701, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80000) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000300)=""/57) io_setup(0x3, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) io_getevents(r3, 0x398, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f00000001c0)={r4, r5+10000000}) 23:33:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000100)=""/48, 0xfdef) r4 = msgget$private(0x0, 0x208) msgsnd(r4, &(0x7f0000000000)={0x1, "8d1d7da1702f54fd2b71e54d103db8dbb247361f15ab22a927a9f9cfccc202935253ea8805af2f885cb86f6963466e98916be5a7c482054ad65d7cd6a9fe57f839d988c0bf8888996e265d5e06614493349ffb790603"}, 0x5a, 0x800) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r2], 0xfffffffffffffe44) 23:33:10 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f00000002c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="3c39ec369f3c8222c2e313d1c71cc03973c74d", 0x13}, {&(0x7f0000000340)="d40643b5452ca99fa1413a70cff3f87e72034c74870aebfac727cc8ee6da258473cfd01bc5439a0d09c2567e2fba0596e069", 0x32}], 0x2, &(0x7f0000000400)=[{0xa8, 0x116, 0x0, "38c1f234bd6f2819a0aa6fd2f11b7ede8446493d49e51db89f63642c4cdb899a5eae8412c50cd8700173456b9d06cf31332ba8240366a695c57abb263728b5134c9114001f2c1b41195566916734100adf3b325452c902267c97d4b263ccad6290ba7cfd22312308d417f477fcd18de8f2806cb7cd076d9ff7d6390769aabdda555e2aeeac98629df3d9438598100aab791ccf922027fccdfded"}, {0x5c, 0x110, 0x3, "7c31818085196e4ecacae9a6f9572506eadeee7f27851eee4d2abdfceca2a55ce1696990fc609cccc8eea4b33429e02443d7c7b468622ca7dc22261e36c47a67dc6af1d62a53ea041c9b14900a3dfbd1"}, {0x80, 0x3f, 0x9, "cfbd1573183c8c5a6d4eb07bc02e444823d97aaaebd40139527f62af4f3c2a67deebf92b21723dfa00df334f008524e8386cfbaf8a1af79dc1969708e2996150f20e52e0ff7a2b06942e9ccc60d302aadf8767117a2d6ba75536fec93ebd796a69e33f70847748691b33f0044bb92fa20e21c974"}, {0x90, 0x115, 0xfffffffffffffff9, "b54b986492bd882213104307df1970bbab7ca5587a9ac1bb871d98472db581fb4fdd446b1cdfb809c1ac18a2e8f6da8db7025c0f3c41508ce33ffba1dc1afe3323a1a50858e6464991126d8208804cfaa7e9b21cffbb22813a1b1695bbba4836bf10f683e9be3687fa474a005dec13661f833d9c97a371cba91a1e18cb3b2d484fce3309"}, {0x1c, 0x114, 0x8001, "adb9219691a12844e0584d93e016"}, {0xa0, 0x115, 0x7, "74a37b8cf031a348ba9d6b2a5f80350c6c0422cc6d1a29260a97b80887c0f2242801601815c6c2e73042b94e3eba01d195d866a331af669995f4df9df7902b1ad8da7a46517da7c204c3a7b3c95c2924daac96670f7a9fa967b3b4d32da2e4c0e24b1c0fdfe81ee2af5d709bcb38524d9ccf377b2f952dbd4cc07cc48595dcda10eeaeff7c3dbf6137823197351f0535a1965f7c"}, {0x50, 0x0, 0x7, "604924a3d7b6f8736903f0b38f587210c5853d20cb1ad62cc55ba158d1d85eb46158155a7ea1afa6c565c1528fa317aae68b337446a6ca42c1b01f7070006f1d17"}], 0x320}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="2e0000001c008183ad5de087185082cf0124b0eba06ec400002339a00586f9835b3f00f09148790000f85acc7c45", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x8, @remote, 0xfffffffffffffffa}, @in6={0xa, 0x4e22, 0x9b, @mcast1}, @in6={0xa, 0x4e22, 0xfffffffffffffff7, @mcast1, 0x4ae}, @in6={0xa, 0x4e22, 0x1ff, @loopback, 0x7}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0xd2e, @dev={0xfe, 0x80, [], 0x18}, 0x7fff}], 0x9c) [ 156.870064][ T8190] IPVS: ftp: loaded support on port[0] = 21 23:33:11 executing program 4: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r2, @in6}, 0x98) 23:33:11 executing program 0: r0 = socket(0x400040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000040)=0xf0ff7f00000000) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@remote, @multicast1, r1}, 0xc) 23:33:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e1f, @broadcast}, 0x10) unshare(0x40010547) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0x4, @mcast1, 0x100}, {0xa, 0x4e24, 0x2, @empty, 0x100}, 0x8, [0x61, 0x2, 0x990f, 0x5, 0x1, 0xffff, 0x8, 0x1ce3]}, 0x5c) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) fcntl$notify(r2, 0x402, 0x24) rt_sigtimedwait(&(0x7f0000000000)={0x8}, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) r4 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x141) r5 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x100, 0x214e00) rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000001c0)={0x10000, 0x6, 0x5, 0x5}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ptrace(0x10, r4) flock(r1, 0x6) ptrace$cont(0x20, r4, 0x0, 0x0) wait4(r4, 0x0, 0x2000000b, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 23:33:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_int(r0, 0x107, 0x15, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000080)={{0x7fff, 0x79, 0xc4, 0x178d, 0xffffffffffffffd4, 0x555d}, 0x15fb, 0x585, 0x9}) 23:33:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) 23:33:11 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1fffffffffffe, 0x0, 0x4}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2b) kexec_load(0xff, 0x6, &(0x7f0000000440)=[{&(0x7f0000000100)="82b7bcdc5ea4e2b317c2828032a26cc37ccbb27d5331fed34790682f672c47e4d600c347826524acc8bafb39cba1657107ba964d9ebcca4f80b94f880d5555c9f300cf4fd414b0cfe522eeb93b4cf4ea2f98e8984d64d2faef9d80071efe2952f9751ce033f2c5ce6528c1b59f97fbc0f763ef4de08de88ec11c4e6821cc7f3db06da40bca359ac203ffa55826135f12f83e03c108021b81e68866fc9a053201bb1db25ec093bbd13ccdfff08bb20945", 0xb0, 0x2}, {&(0x7f00000001c0)="88eaffbe11788e0154a41589edf90e46743654e586e3aa4c5c9787e8a747ffd1fd83f290a1f7063750dbc0e33c136fcc3ec330205e191f77d9d1cfb74b0e98e9756f940e0d2114f73b6b41a7f9e4e0360a5c4aa8a87075dce4ddbebcf879d9aab2c2ecf1aa7d7e9d4756bad52f83ae29fe2446c93e", 0x75, 0x8, 0x53ac}, {&(0x7f0000000240)="2fcd30de71fa3423d9c92063b73cc229836bd8c1b29bf02390b704059d16ace8c02382e6856885df018f1c5acdc79ac3afe8d5502ccee1f2420c2589f837d02e30dffc9891e43f0957241a86969b214bc09ef992", 0x54, 0x6, 0x5}, {&(0x7f00000002c0)="8570d87d7b238c23d84747422abfce7264e66313330ddd61436196a28f52802fcab32c71983f6928d65e9e3be6e5f8eb6edc28a1183b4d8afe8a5f2f93b3cbef66de4013a0e1f511ed25149db0241386f28bd31babb575f142680645ea88c420574ea2425938f4506d6a5a7700ac97e96a2a42cc9eeead8cff88f6084857e6", 0x7f, 0x3, 0xfffffffffffeffff}, {&(0x7f0000000340)="06b1c3bbb201750cc94a7cd0f32060590bb7f39f1121da2f6fc67dd9a218e542a6e3ab1433199c97fd4c85fedae9c9e4f5575c72ab3a27b51f567e", 0x3b, 0x2, 0x4}, {&(0x7f0000000380)="d5003ab666582791f84cc1f90f7f9aafac1dd292f38ebafd075e55999d4235ea764a364dae8e8a1173a393ecf1ea3fc16d48665c935014301ac02aa5dd69b509c016c9875e1dc8e4c84a48bdf7c55d5c7ff36600a230a88958572ee97befc1171cbf78cd52b6987aeda307b277281e4acdade371e74c01890588b9c72b025e1c43d4a9e41092d4ad7b994a", 0x8b, 0xa5, 0x6}], 0x3d0000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 23:33:11 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x40085511, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x1, 0x6c6e}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x81, 0x0, 0x1f, 0xa8b}, &(0x7f0000000100)=0x18) 23:33:11 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x20000, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x6, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='vxcan1\x00', 0x1) r3 = dup2(r1, r0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 23:33:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e1f, @broadcast}, 0x10) unshare(0x40010547) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0x4, @mcast1, 0x100}, {0xa, 0x4e24, 0x2, @empty, 0x100}, 0x8, [0x61, 0x2, 0x990f, 0x5, 0x1, 0xffff, 0x8, 0x1ce3]}, 0x5c) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) fcntl$notify(r2, 0x402, 0x24) rt_sigtimedwait(&(0x7f0000000000)={0x8}, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) r4 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x141) r5 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x100, 0x214e00) rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000001c0)={0x10000, 0x6, 0x5, 0x5}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ptrace(0x10, r4) flock(r1, 0x6) ptrace$cont(0x20, r4, 0x0, 0x0) wait4(r4, 0x0, 0x2000000b, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 23:33:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e1f, @broadcast}, 0x10) unshare(0x40010547) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0x4, @mcast1, 0x100}, {0xa, 0x4e24, 0x2, @empty, 0x100}, 0x8, [0x61, 0x2, 0x990f, 0x5, 0x1, 0xffff, 0x8, 0x1ce3]}, 0x5c) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) fcntl$notify(r2, 0x402, 0x24) rt_sigtimedwait(&(0x7f0000000000)={0x8}, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) r4 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x141) r5 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x100, 0x214e00) rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000001c0)={0x10000, 0x6, 0x5, 0x5}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ptrace(0x10, r4) flock(r1, 0x6) ptrace$cont(0x20, r4, 0x0, 0x0) wait4(r4, 0x0, 0x2000000b, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 23:33:11 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1e, 0x200000) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) epoll_wait(r4, 0x0, 0x1aa, 0x0) 23:33:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ion\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:33:11 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) times(&(0x7f0000000200)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) sync() recvmmsg(r1, &(0x7f0000007680)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001780)=""/65, 0x41}], 0x1, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f0000000300), 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000540), 0x8) clone(0x102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa06, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000100900003809000080090000616d6f6e670000000000000000000000000000000000000000000000000000007c080000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ca9a6d41d0feb9ba0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000e0000001726564697265637400000000000000000000000000000000000000000000000004000000000000006c6f67000000000000000000000000000000000000000000000000000000000024000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000100"]}, 0xa56) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:33:11 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xffffffffffffff10, 0xfffffffffffffffd) pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000640)={0x1000, 0x4}) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000340)=@ax25={{0x3, @netrom}, [@netrom, @null, @rose, @rose, @remote, @netrom, @bcast, @netrom]}, &(0x7f0000000200)=0x80, 0x80000) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000440)=0x2, 0x4) socket$inet_udp(0x2, 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00'}, &(0x7f00000001c0)}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000540)="0e8d271937f2321099c06f45149a345e118bef5fd4571e89062b163372c1ab60f7cefebd0e4f3b122f1c5165d6dce3000b9bf10e99f53da5e02a4c1e41abb7a06347462592ce18f43795152b0a7137edad3f04404833afd79f67ff6ef6b936ae22b3344ea98fc34fac6656e95ad7bf7c82613d1c7c1de407fd72ca0115c1f9acd744b6c1118db36bdb13b66dd0b4d52d598b13a09dc8cc0f06ca457b0b05b3f51604fe2e3c0add17eb46e9cc101fbc", 0xaf, 0xfffffffffffffffe) 23:33:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0xa, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x1b}, 0x1, 0x0, 0x0, 0x4800}, 0x0) 23:33:11 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0xa4002, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) [ 157.752815][ T8263] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 23:33:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x1f4, 0x0, 0xf4010000, 0x0, 0x51}, 0x98) 23:33:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:33:12 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fa, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x2) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0xb9) fanotify_init(0x21, 0x800) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000080000000ad850fc69562f9c18af3f2d582b56dd7aeaa6dfcf8ecc8eeb7ad80d0a0a0b97ceefde4e27465794a98c5b07b9d43cfedb9dc06f48c9ecff94eb33afa1165d8a9d8fe71c4369f60f33791ae8c89ca57244a11e87e0ebbb8e7ed49235f4d39875b41ac2b75346115f3c12cd9809266492ade5fde44d684"], 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) 23:33:12 executing program 1: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) [ 157.982941][ T8284] syz-executor.0 (8284) used greatest stack depth: 22616 bytes left 23:33:12 executing program 0: shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(0x0, 0xb) keyctl$set_reqkey_keyring(0xe, 0x7) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x52000, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r2, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe80a}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)={0x0, r4}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xa) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3) setitimer(0x1, &(0x7f0000000180)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) splice(r1, 0x0, r3, 0x0, 0x810003, 0xb) 23:33:12 executing program 5: prctl$PR_MCE_KILL(0x21, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)=0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 23:33:12 executing program 4: shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(0x0, 0xb) keyctl$set_reqkey_keyring(0xe, 0x7) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x52000, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r2, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe80a}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)={0x0, r4}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xa) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3) splice(r1, 0x0, r3, 0x0, 0x810003, 0xb) 23:33:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ion\x00', 0x0, 0x0) 23:33:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:33:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 23:33:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) 23:33:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000540)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x90000915, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 23:33:12 executing program 1: 23:33:12 executing program 5: 23:33:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:33:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000023000000000000030006000000000102000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) 23:33:13 executing program 0: 23:33:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x242, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:33:13 executing program 4: 23:33:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 23:33:13 executing program 1: 23:33:13 executing program 2: 23:33:13 executing program 0: 23:33:13 executing program 1: 23:33:13 executing program 4: 23:33:13 executing program 5: 23:33:13 executing program 2: 23:33:13 executing program 0: 23:33:13 executing program 1: 23:33:13 executing program 3: 23:33:13 executing program 4: 23:33:13 executing program 2: 23:33:13 executing program 5: 23:33:13 executing program 1: 23:33:13 executing program 0: 23:33:13 executing program 4: 23:33:13 executing program 1: 23:33:13 executing program 0: 23:33:13 executing program 2: 23:33:13 executing program 4: 23:33:13 executing program 5: 23:33:13 executing program 3: 23:33:14 executing program 0: 23:33:14 executing program 1: 23:33:14 executing program 4: 23:33:14 executing program 2: 23:33:14 executing program 5: 23:33:14 executing program 3: 23:33:14 executing program 0: 23:33:14 executing program 1: 23:33:14 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x81) 23:33:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='bridge0\x00') r2 = socket(0x10, 0x0, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) write(r2, 0x0, 0x0) 23:33:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) close(r0) 23:33:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x400000000000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000b00), 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) seccomp(0x0, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000002c0)={0xdbf, 0x1, 0xffff, 0x7, 0x9}) 23:33:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000540)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x90000915, 0x0) 23:33:14 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) times(&(0x7f0000000200)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) sync() recvmmsg(r1, &(0x7f0000007680)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001780)=""/65, 0x41}], 0x1, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f0000000300), 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000540), 0x8) clone(0x102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa06, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000100900003809000080090000616d6f6e670000000000000000000000000000000000000000000000000000007c080000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ca9a6d41d0feb9ba0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000e0000001726564697265637400000000000000000000000000000000000000000000000004000000000000006c6f67000000000000000000000000000000000000000000000000000000000024000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000100"]}, 0xa56) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:33:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:14 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) socketpair(0x15, 0x4, 0x101, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x478, 0x254, 0x254, 0x0, 0x394, 0x394, 0x394, 0x4, &(0x7f0000000240), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@dev={[], 0x1c}, @rand_addr=0x6, @multicast1, 0x0, 0x1}}}, {{@uncond, 0xf0, 0x114}, @unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x29ab}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @local, @loopback, 0x4, 0xffffffff}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4c4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080), 0xfffffffffffffca4) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) ioctl$BLKPG(r2, 0x1269, &(0x7f00000001c0)={0x0, 0x2, 0x67, &(0x7f0000000100)="c17d9859fc53d1b44599e2d38c1b46df6a04690f8620bf72a0a15fa9c3d42aa32716e2e13deadbb9aa66c9ed2653fe70c67248dc7115788dc60dcb04a9fbc366e158e6cdaf7c1b83c3b8848f4be7f65f917d66211ed5154406e71dc491e51018d9c969e0c34217"}) getpeername(r0, 0x0, &(0x7f0000000180)) 23:33:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) lstat(0x0, 0x0) stat(0x0, &(0x7f0000000540)) setxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810940a}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r2, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe000000000000}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r4) 23:33:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000080003, 0xc) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x250) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3, 0x0) pipe(&(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3, 0x9, 0x7fff, 0x8}, 0x10) r4 = dup(r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, 0x0, 0x181f9) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="6a0000000000f2ffffffffff0300e97139f3d196b1316dc2dc45740400"], &(0x7f0000000080)=0x10) setpriority(0x1, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:33:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x400) write$P9_RXATTRWALK(r3, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x2}, 0xf) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000002580)=ANY=[@ANYBLOB="050000000000000000000040050000a90000001b618fa300000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {0x2}, [], "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", "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"}) 23:33:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e653641056ba95649f97420757365723a6e6f6465762030303030303030303030303030303030303035370071e91ec3f4ad43584046b5dae143fce6e23e88e2987f6c6b350cdab2f507786d92a4cea595dc6c3538df57be849f3fa0bebebe6e841a35c6"], 0x2c, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000240)=@generic, &(0x7f0000000100)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast2, 0x7}}, 0xffffffffffffffcb, 0x9c1e, 0x9c, 0x1, 0x9c4c}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000003c0)={r2, 0x8000, 0x8}, 0x8) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x7, 0x400, 0xdcd, 0x0, 0x5, 0xa0400, 0x4, 0x8, 0x1, 0x2, 0x6, 0x3, 0x6b0, 0x3, 0x9, 0x4, 0xfffffffffffffff8, 0xffff, 0x1, 0x80000000, 0x4, 0x6, 0x8, 0x0, 0x779a, 0xc587, 0x6, 0x6, 0xffffffffffffff00, 0x0, 0x2, 0x8001, 0x0, 0x4, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0xffff}, 0x1000, 0x80000000, 0x2, 0x6, 0x1f8, 0x3, 0x7fff}, r3, 0xe, r0, 0x9) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "42a82ac0c8a09d54663831580a55cba3d63cddfdb160aadcc61a7d64cb28d84fd1ab51fe01f2d44dfeac3ee9772be4c186276c790a4e6d98d8e69d229b2083097d255c4ec22a87cea65b99027255a0536ce11083424b11146a98d23d12399df4a2cf466c587f33c46e061646150b86718a7e0081a30de5f423017ea4b05242c6228988b0922ff2f793ded219f0df9b016872697cb10168e111aed3a7dd5b3a8d33c44e1d785ced3321c5878fd8d46b27ad13acd80bce7937669b98c7f2676fb38a2a93bf954f3374a3d33d3beccca0047a0aacab53b2e1a2a815400d103aa3"}, 0xe3) rt_sigpending(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:33:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x800000000000001e, 0x200000000000002, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0x88df}, 0x8) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 160.665070][ T8516] encrypted_key: insufficient parameters specified 23:33:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2411}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0045627, &(0x7f0000000040)={0x3, 0x0, 0x1, [], &(0x7f0000000140)}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp6\x00') ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x9) 23:33:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000140)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x100000000, 0x3}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000003c0)={0x100000001, 0xfc7d, 0x2, 0x800, 0x2, 0x81, 0x5, 0x7f, r2}, 0x20) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000100)) fcntl$setpipe(r0, 0x407, 0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, &(0x7f00000002c0)) r3 = dup3(r0, r0, 0x80000) write(r3, &(0x7f0000000180)="2f62f0f167d3c57fb63c2ec6ae65a8d56fcecc390ebda9e0829e6d20eb06dc22e6acfec734ca694c72208e6a823dc7c1af7dcda27763fbba76419d6df85a46f22962392afce4a78ef2a531018f20621b5659507f3eb5d5ade2442c68ea2c414d964408e6fa524560ba4f56957030143dfa3461437024b3b42693c9a4044da202a59af262eebfea853ca26120f85f82ed886bb44394fafe351cb179f2413193c798ae6cc37a21bab3e9bbd61f686ffe3a7df031b4f05619034bdfb0e3b8747071c7b2f2d890831d720a4d1aa73b13cc9777be49d0386c9a4bcac560c3b031a3d0da6261", 0xe3) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x4080bf) r5 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000080)={r5, 0x1, 0xfffffffffffff000, 0x1010000}) [ 160.873940][ T8520] encrypted_key: insufficient parameters specified 23:33:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x20000000000001, 0x3, &(0x7f0000000340)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x17, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10000000000001, 0x39c, &(0x7f0000000580)=""/195, 0x0, 0x0, [0x42]}, 0x37) exit_group(0x9) 23:33:15 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x400010000) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000580)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) kexec_load(0x4, 0x2, &(0x7f0000000800)=[{0x0, 0x0, 0x5, 0x3}, {0x0, 0x0, 0x3, 0x4d}], 0x150000) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r4, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000140)={0x4, 0x100, 0xd7a, 0x7fff}) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair(0x9, 0xf, 0x8, &(0x7f0000000240)) vmsplice(r1, 0x0, 0x0, 0x1) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64, @ANYPTR, @ANYRES32=r2, @ANYRESHEX=r1, @ANYRES64=r4, @ANYRESDEC, @ANYRES32=0x0]]) socket$caif_stream(0x25, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r6 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x4, 0x101000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0/file0\x00', 0xe, 0x0) statx(r6, &(0x7f0000000380)='./file0\x00', 0x7000, 0xfff, &(0x7f0000000700)) gettid() ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) 23:33:15 executing program 4: r0 = dup(0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x4e21, 0x2, 'wrKG\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20, 0x5b28, 0x5d}, 0x2c) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 161.336301][ T8553] print_req_error: I/O error, dev loop0, sector 0 flags 80700 [ 161.387465][ T2489] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 161.395463][ T2489] Buffer I/O error on dev loop0, logical block 0, async page read 23:33:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') lstat(0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x2c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e24, 0x1, @mcast1, 0x7}}, [0x1ff, 0xc3d8, 0x2, 0x9, 0x0, 0x8, 0xfffffffffffff365, 0x4, 0x0, 0x1, 0x2, 0x2, 0x40, 0x3, 0x5]}, &(0x7f00000000c0)=0x100) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x2, 0x0) 23:33:16 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000800)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228f94d1cef9f7830897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f47725390000000000000000000000000000000000000000000000195e230000000000000000000000009c237b00adedcde0f3d63a8be52bb7993eb904640c39ad2ce88a86d0833e9d6ce82b8dad68d586c7a60383485c570305ea77edaa97f44d960af67eaee3485846203739bc89c6223b3e8196fc309a9134094dc3f9af9dda65", 0x12b, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffff, 0x480001) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getpeername$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000440)={@local}, &(0x7f00000004c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vcan0\x00'}) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000540)={@mcast2, 0x0}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', r8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000a40)=0xe8) recvmmsg(r0, &(0x7f0000005c40)=[{{&(0x7f0000000a80)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000b00)=""/30, 0x1e}, {&(0x7f0000000b40)=""/137, 0x89}, {&(0x7f0000000c00)=""/46, 0x2e}, {&(0x7f0000000c40)=""/201, 0xc9}, {&(0x7f0000000d40)=""/1, 0x1}, {&(0x7f0000000d80)=""/250, 0xfa}, {&(0x7f0000000e80)=""/237, 0xed}, {&(0x7f0000000f80)=""/88, 0x58}, {&(0x7f0000001000)=""/51, 0x33}], 0x9, &(0x7f00000010c0)=""/100, 0x64}, 0x2}, {{&(0x7f0000001140)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001200)=[{&(0x7f00000011c0)=""/17, 0x11}], 0x1, &(0x7f0000001240)=""/149, 0x95}, 0x2}, {{&(0x7f0000001300)=@hci, 0x80, &(0x7f0000004440)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/36, 0x24}, {&(0x7f00000033c0)=""/128, 0x80}, {&(0x7f0000003440)=""/4096, 0x1000}], 0x5, &(0x7f0000004480)=""/103, 0x67}, 0xfffffffffffffff9}, {{&(0x7f0000004500)=@hci, 0x80, &(0x7f0000005840)=[{&(0x7f0000004580)=""/197, 0xc5}, {&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/211, 0xd3}, {&(0x7f0000005780)=""/141, 0x8d}], 0x4, &(0x7f0000005880)=""/199, 0xc7}, 0x200}, {{&(0x7f0000005980), 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005a00)=""/11, 0xb}, {&(0x7f0000005a40)=""/92, 0x5c}, {&(0x7f0000005ac0)=""/8, 0x8}, {&(0x7f0000005b00)=""/179, 0xb3}], 0x4, &(0x7f0000005c00)=""/36, 0x24}, 0x2d0b}], 0x5, 0x2, &(0x7f0000005d00)={0x0, 0x989680}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005d40)={0x0, @local, @loopback}, &(0x7f0000005d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005dc0)={{{@in6=@remote, @in=@local}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000005ec0)=0xe8) getpeername$packet(r7, &(0x7f0000005f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005f40)=0x13) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000006040)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006680)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000006780)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000006dc0)={{{@in=@dev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000006ec0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006f00)={'vcan0\x00'}) getsockname$packet(r1, &(0x7f0000008f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008f40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000009440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14}, 0x21a, &(0x7f0000009400)={&(0x7f0000006080)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x10) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000200)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) sched_setaffinity(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000240)={0x3, 0x3, 0x17, "82cfd2db5efd251272d21da8f9d813ba9bb04d771a166489fd14ea2e166d5185ac1b643b9e5881dab04ce0daeeca44c485415d8295293800a6776d3e", 0x3a, "fd6ae97b2dd3dde158395b44eabedeea7852f93127334e72760ab67018b237e4da0a2008e8e4e6131f9255b87d0e96962513d19395446aa54ebc7f0e", 0x48}) 23:33:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/86, 0x56) r1 = socket$inet6(0xa, 0xb, 0x1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x490180, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x30, 0x0) close(0xffffffffffffffff) r3 = getpid() setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'veth0_to_hsr\x00'}) rt_sigreturn() r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r5, 0x10d, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = dup2(r6, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80e05411, &(0x7f0000000200)=""/143) pselect6(0x40, &(0x7f00000002c0)={0x4, 0x3, 0x1000, 0x7, 0x80000001, 0x4, 0x2, 0x80}, &(0x7f0000000300)={0x8, 0x5f, 0x92, 0x6, 0x40, 0x5, 0x40, 0xd7}, &(0x7f0000000340)={0x4, 0x3, 0x8001, 0x80000001, 0x0, 0x9, 0x100000000, 0x6}, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0)={0x2}, 0x8}) kcmp(r3, r3, 0x6, r1, r6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) 23:33:16 executing program 3: r0 = epoll_create1(0x0) recvmsg(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/87, 0x57}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000380)=""/186, 0xba}], 0x3, &(0x7f0000000480)=""/11, 0xb}, 0x10003) getsockname$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000540)=0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x400002) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000600)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x3ff}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3ff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0xfffffffffffffffe, 0x80000001, 0x301f, 0x2, 0x4, 0x7, 0x2, 0x5}}) 23:33:16 executing program 1: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000740)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="09631040", @ANYRES64=r3, @ANYBLOB="010e44bc5b8ddd0000000000000091e5c2836aca5dad88959ad399693464e557fa0585216beff4b8398203d208f99f3c7e861a7268fa69d6e279fb43bdc61b5604fdaaeab4770e3d9c5b84897bbde65499d32aa5611d0b599d89f712761a9439eaec5417b4d95b3ddaa344090837d7e3d3cfe7055d29d4bcf5b8af7469efe149bc96f7e12534eb455d399c0c38ba87ff5cfc92ef572f0788cab65a51"], 0x10, 0x0, &(0x7f0000000880)="440ce9aca5c7dd75105fd0ae741b4c18"}) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYBLOB="020000007000fddbdf250c0000004e2300000800020097000000080001000a00000014000b00ac14141700000000000000846acba2fc7882394362dbec752dcacb237f36b9e5e69b0d89e387"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x10001, 0x5, 0x1}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xb}, 0x3f}}, 0x8, 0x1ff}, 0x88) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000002c0)=0x5, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000640), 0x4) r5 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) write$binfmt_misc(r7, &(0x7f0000000440)={'syz1'}, 0x1200e) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r8, 0x5411, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xffffffffffffffff) r9 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000000680), &(0x7f00000006c0)=0x4) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r9, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1ce5ffffff", @ANYRES16=0x0, @ANYBLOB="00022abd7000fbfc0b25060000000800060004000200"], 0x1c}}, 0x40041) ioctl$RFKILL_IOCTL_NOINPUT(r8, 0x5201) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x3, 0x0, &(0x7f00000004c0)='8)1'}) ioctl$BINDER_SET_CONTEXT_MGR(r9, 0x40046207, 0x0) syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r6, r5, 0xfffffffffffffffb) [ 162.045049][ T8574] binder: 8573:8574 BC_ACQUIRE_DONE u0000000000000000 no match [ 162.089464][ T8576] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 23:33:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) [ 162.188327][ T8578] binder: 8573:8578 transaction failed 29189/-22, size 0-0 line 2994 23:33:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') lstat(0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x2c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e24, 0x1, @mcast1, 0x7}}, [0x1ff, 0xc3d8, 0x2, 0x9, 0x0, 0x8, 0xfffffffffffff365, 0x4, 0x0, 0x1, 0x2, 0x2, 0x40, 0x3, 0x5]}, &(0x7f00000000c0)=0x100) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x2, 0x0) [ 162.849807][ T8578] binder: 8573:8578 BC_ACQUIRE_DONE u0000000000000000 no match 23:33:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000018}}, 0x1c}}, 0x0) finit_module(r0, &(0x7f0000000040)='{eth0%posix_acl_accessvmnet1\x00', 0x0) [ 162.931231][ T8589] binder: 8573:8589 transaction failed 29189/-22, size 0-0 line 2994 [ 162.979673][ T3483] binder: undelivered TRANSACTION_ERROR: 29189 [ 162.995578][ T22] binder: undelivered TRANSACTION_ERROR: 29189 23:33:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20200, 0x0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x80) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000000)) 23:33:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000018}}, 0x1c}}, 0x0) finit_module(r0, &(0x7f0000000040)='{eth0%posix_acl_accessvmnet1\x00', 0x0) 23:33:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x40224400000b) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="3c0000000700f62ff87007008e0e00000000000000636573735c707070310000000000000000736979020089b812ef4fd75d1bbb58029efc3b39bc1fb3"], 0x3d) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000280)=0x101, 0x4) accept4$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name, &(0x7f00000000c0)=0x10, 0x6093df6008b70642) 23:33:17 executing program 1: lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'proc\x00'}, &(0x7f0000000100)='ppp0@\xae{\\*^$\x00', 0xc, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:33:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r2 = dup(r0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000002140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="10000000170100000300000214000000"], 0x10}}], 0x1, 0x0) 23:33:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) connect$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x1ff, 0x7, 0x8, 0xffc1, 0x2}, 0x20000000009}, 0xa) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r3, r2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) fcntl$setpipe(r1, 0x407, 0x9) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x1e9, @dev={0xfe, 0x80, [], 0x1f}, 0x8}], 0x5c) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r5, @ANYBLOB="000026bd7000fedbdf2503000000240007000c000300ff0700000000000008000200000000800c0004000800000000000000840004000c00010073797a31000000001c000700080001000c0000000800040000000000080002000800000014000700080001000500000008000400000400001400070008000400ffff0000080003000000e6040c00010073797a31000000000c00010073797a30000000000c00010073797a30000000000c00010073797a3100000000"], 0xbc}, 0x1, 0x0, 0x0, 0x240080c4}, 0x4000) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x5, 0x3, 0x3, 0x10001}]}) 23:33:17 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x80000000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40001, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x100012, r0, 0x180000000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000002c0)="66baf80cb8f2c35582ef66bafc0c66b8073066ef66430f38817f0c66450f382a5800430f01c9c4e235bac266baf80cb806ae0780ef66bafc0cec0f08c402e597344b400f01bdf7580c3966ba4300ed", 0x4f}], 0x1, 0x0, 0x0, 0xffffffffffffff2c) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0xd00000000000000) 23:33:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13, @rand_addr=0x1000000}]}}}]}, 0x38}}, 0x0) r1 = dup(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000000)=0x101) 23:33:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x36, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x10bb, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r0, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) r5 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000740)="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", 0x1000, 0xffffffffffffffff) keyctl$chown(0x4, r5, r2, r3) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @rand_addr=0x5}, 0x10) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0x11, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r7, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000500)={{0x33, @loopback, 0x4e22, 0x3, 'dh\x00', 0x10, 0x3, 0x7}, {@remote, 0x4e21, 0x3, 0x749b}}, 0x44) bind$inet(r7, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) pwritev(r1, &(0x7f0000001940)=[{&(0x7f00000018c0)="2e15a5201ac4c77d17130ca14d142aa332bd8ea5725b61c723605d0b75d171c46f0b9924f197ffd9c76d5ec25436466a130785f90af00f2cbba1be783c114f80d91531a03362741230740fd9de4c2d2abb67a37c831e5a9edd9290", 0x5b}], 0x1, 0x0) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r8 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffff, 0x2) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x16) setsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000340)={@loopback, @remote}, 0xfffffffffffffdbf) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r9, 0x80047013, &(0x7f0000000400)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) r10 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0xe41b497e78d6b4ed) ioctl$KDSETKEYCODE(r10, 0x4b4d, &(0x7f0000000200)={0x9, 0x4}) shutdown(r7, 0x0) setuid(r2) [ 163.800213][ T8650] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 163.891810][ T8650] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 163.912312][ T8653] IPVS: set_ctl: invalid protocol: 51 127.0.0.1:20002 23:33:18 executing program 5: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x94e, 0x80000000, 0x0, 0x33a, 0x0, 0x366, 0x20, 0x4, 0x101, 0x4, 0x7, 0x8, 0x8, 0x8, 0x46034110, 0x3e17, 0xfffffffffffffff8, 0x6ee4, 0x7, 0x4, 0x2, 0x100, 0x200, 0x5, 0xb071, 0xa320, 0x0, 0x100, 0x6, 0x4, 0x0, 0xffffffffffffffff, 0x2, 0x7, 0x3, 0xffffffff, 0x0, 0x8001, 0x7, @perf_bp={&(0x7f0000000100), 0xc}, 0x20000, 0x1, 0x2, 0x4, 0x6, 0xfb, 0x101}, r0, 0xf, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x1) fcntl$getownex(r3, 0x10, &(0x7f0000000300)) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000080)=0x81, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x2, &(0x7f00000000c0)=0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev, 0x3}}}, 0x48) 23:33:18 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe7f, &(0x7f0000000140)=[{&(0x7f0000000200)="5500000018007f1412fe01b2a4a280930a06000000a843069100000011000f0035020000060314001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0005000000060cec4faba7d4", 0xffffffffffffff62}], 0x1, 0x0, 0xfffffffffffffff6}, 0x805) [ 164.130509][ T8657] IPVS: set_ctl: invalid protocol: 51 127.0.0.1:20002 23:33:18 executing program 1: ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000080)) keyctl$setperm(0x5, 0x0, 0x1e) keyctl$read(0xb, 0x0, 0x0, 0x0) 23:33:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000100)={0x9, 0x2, 0x4}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000400000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600007f00000a00000000000000fe8000000000000000000000000000ff00000000000000001c02bd4c7c2a0005d44bef0c1f040000002f845cd4d3dc7fc33e5ebdb35ff36b37eac7fb204df938662f8813ce7278e3d45aee424bc6b1735c32263d94d25d08f9e816d7fd3b83236d7cd8fc4aa7ef72b8255d03"], 0xa0}}, 0x0) recvfrom(r0, &(0x7f00000001c0)=""/242, 0xf2, 0x1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x2, 0x0, {0xa, 0x4e23, 0x0, @mcast1}}}, 0x80) 23:33:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x40, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:33:18 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x28040, 0x104) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x90, r1, 0x708, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @empty, 0x4}}}}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1fc000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x14, 0x2e, 0x109}, 0x14}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000040)) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:33:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x36, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x10bb, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r0, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) r5 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000740)="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", 0x1000, 0xffffffffffffffff) keyctl$chown(0x4, r5, r2, r3) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @rand_addr=0x5}, 0x10) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0x11, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r7, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000500)={{0x33, @loopback, 0x4e22, 0x3, 'dh\x00', 0x10, 0x3, 0x7}, {@remote, 0x4e21, 0x3, 0x749b}}, 0x44) bind$inet(r7, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) pwritev(r1, &(0x7f0000001940)=[{&(0x7f00000018c0)="2e15a5201ac4c77d17130ca14d142aa332bd8ea5725b61c723605d0b75d171c46f0b9924f197ffd9c76d5ec25436466a130785f90af00f2cbba1be783c114f80d91531a03362741230740fd9de4c2d2abb67a37c831e5a9edd9290", 0x5b}], 0x1, 0x0) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r8 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffff, 0x2) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x16) setsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000340)={@loopback, @remote}, 0xfffffffffffffdbf) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r9, 0x80047013, &(0x7f0000000400)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) r10 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0xe41b497e78d6b4ed) ioctl$KDSETKEYCODE(r10, 0x4b4d, &(0x7f0000000200)={0x9, 0x4}) shutdown(r7, 0x0) setuid(r2) 23:33:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, 0x0, 0x0, 0x2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000080)={0x7f, 'syz1\x00'}) poll(&(0x7f00000001c0)=[{}, {}, {r2, 0x200}, {}], 0x4, 0x40) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000200)={{0x1f004, 0xf004, 0x0, 0x0, 0x8, 0x8001, 0x0, 0x2, 0x1000, 0x7, 0x0, 0x2}, {0x20000000, 0x0, 0xd, 0x7, 0x1, 0x20, 0x7fffffff, 0x0, 0x0, 0x100000000000000, 0x9, 0x4}, {0x0, 0x1, 0xc, 0x3, 0x1, 0x1, 0xa0, 0x7ff, 0x8, 0x0, 0x5f98}, {0x3000, 0xd000, 0xe, 0x81, 0x6d14, 0x0, 0x4, 0x80000001, 0x7, 0x0, 0x401, 0x7}, {0x6000, 0xf000, 0x0, 0xffffffffffffff80, 0x0, 0x24, 0x80000000, 0x8, 0x3}, {0x2000, 0x0, 0xc, 0x2, 0x5, 0x0, 0x7f, 0x6, 0x6, 0x200, 0x1, 0x7}, {0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x6, 0xfffffffffffffffc, 0x100000001, 0x0, 0x4}, {0x0, 0x16000, 0x0, 0x9, 0x6, 0x0, 0x61dd317f, 0xfffffffffffffffd, 0x1, 0x6, 0x9, 0x8}, {0x2000, 0x6000}, {0x0, 0x6001}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe100, 0x7000, [0x7, 0x4]}) uname(0x0) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0xfdfdffff00000000) 23:33:18 executing program 3: r0 = socket$packet(0x11, 0x4000080000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f01000067000000000000000000080000000000aa0000020000109aa0068c00000000000013dd00000000eeff9a5d1b62baddcd297e897121b488a200000000a2178e01323b6135acf55751d21dd6531989dd0d7bd796b5d8d67cba4a7154ce3fff83304c5b802362e5ac1dee62220eee9ec044aa7903ae0d9575b8c67002477fddf217517e6467530c770c2364836aa837847aeb7f565b0a62ab77214f06a73f641ceddc680f7d6b71c2c0"], 0x40) 23:33:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) getsockname$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0x7ffffffffc, 0x37a) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) [ 164.637527][ T8688] IPVS: set_ctl: invalid protocol: 51 127.0.0.1:20002 23:33:18 executing program 4: r0 = socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) gettid() r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000340)={0x46e, 0x7fff, 0xfffffffffffffffe, {}, 0x40, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) readv(r3, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) ioctl$KDADDIO(r3, 0x4b34, 0x49f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 164.761140][ T8703] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:33:19 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f00000000c0), 0x0) futex(&(0x7f000000cffc)=0x2, 0xc, 0x1, &(0x7f0000000040), &(0x7f0000048000), 0x0) 23:33:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000280)=0x4) getsockname$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000140)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth0\x00'}, 0x18) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r0, 0x0, 0x1000100000000, 0x8000}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340), &(0x7f0000000640)=0x18) memfd_create(&(0x7f0000000440)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') fcntl$setstatus(r1, 0x4, 0x4001) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x1a4, @remote, 0x7}, 0x1c) r3 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000003c0)={0x7, 0x2, 0xc05}) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x29c8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) 23:33:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clone(0x2, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r2, r4, &(0x7f0000000100)=0x4, 0xe0) 23:33:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) 23:33:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x6) r2 = getpid() capget(&(0x7f0000000080)={0x399f1336, r2}, &(0x7f00000000c0)={0x2, 0x5, 0x9, 0x2e35, 0x3b79, 0xfff}) fcntl$setstatus(r0, 0x4, 0x2000) 23:33:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysv\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80400, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) unshare(0x8020000) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 23:33:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x600000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x8009, 0x5, 0x8, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="73000000b3a7b8d3d167ad800c1142ee117377df0c5f8b8bef969c8683652e30f746619fd483710cc307f09a989b529910b74d9541b9731692f427e506c42b0400000000000000b712be4117d04ee6427561da006731ca58e1f0e294dd591897eed1bc8f396e17d3fff45bd92ac517a3a3ce235b4abe68"], &(0x7f0000000140)=0x7b) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000200)={"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"}) 23:33:19 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0xffff, @empty, 0x100}}, {{0xa, 0x4e20, 0x80000000, @local, 0x100000000}}}, 0x104) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000020c0)={0x77359400}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xfe800000, 0xe603000000000000]}}, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x100000001) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000240)={0x0, 0x2000000001, 0x2, &(0x7f0000000080)}) 23:33:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={&(0x7f00000000c0)=[0x800, 0x7], 0x2, 0x81, 0x100000001, 0x3ff, 0xd, 0x10000, {0xb7, 0x80, 0x1f, 0x2, 0xf76d, 0x2, 0x4, 0x101, 0xf354, 0x0, 0xfffffffffffffff9, 0x5, 0x1, 0x3b89, "3cb7dafca5bec6691e35607eb65b1f6941146fc5581def98e07de6fea0c60a31"}}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x10001, @mcast1, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000018, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000200)={0xa, 0x4, {0x55, 0x8001, 0x8, {0x10000, 0x5a27}, {0x9, 0x5}, @cond=[{0x0, 0x8, 0x8, 0x7fffffff, 0x3, 0x2}, {0x4, 0x2, 0x0, 0x100000001, 0x5, 0xde5}]}, {0x57, 0xfa8b, 0x100, {0x4, 0x1}, {0x80}, @const={0x3, {0xfffffffffffffbff, 0x225, 0xffffffff, 0x8}}}}) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000040), 0xfffffffffffffd97) 23:33:19 executing program 0: mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x4000002000000) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r1 = semget$private(0x0, 0x4, 0x12) semctl$IPC_INFO(r1, 0x5, 0x3, &(0x7f0000001140)=""/4096) 23:33:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x3ffd, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000180)={0x1, 0x401, 0x5}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="17", 0x1}], 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x708, 0x4b0, 0x26c, 0x0, 0x26c, 0x4b0, 0x63c, 0x63c, 0x63c, 0x63c, 0x63c, 0x5, &(0x7f0000000280), {[{{@uncond, 0x0, 0x224, 0x26c, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3ff, 0x3, 0x1, 0x31, 0x7, [@empty, @rand_addr="b3c7b988a3c1b32d92267cee9f019c1a", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @rand_addr="5e41f1f7b28ad4f6843607ca68d84f80", @rand_addr="3b456a99a857956df5ec8c45944e3c03", @mcast1, @remote, @mcast2, @remote, @dev={0xfe, 0x80, [], 0x13}, @mcast2, @mcast1, @empty], 0xd}}, @common=@hl={0x24, 'hl\x00', 0x0, {0x0, 0x81}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv4=@rand_addr=0x80000001, @ipv4=@empty, @icmp_id=0x66, @port=0x4e24}}}, {{@ipv6={@loopback, @rand_addr="0c97b19c0046244312b8a4f09ea8ae6e", [0xffffff00, 0x0, 0xffffffff], [0xff0000ff, 0xffffffff, 0xffffff00, 0xffffffff], 'yam0\x00', 'syzkaller1\x00', {0xff}, {0xff}, 0x84, 0x8000000000000, 0x4, 0x4}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@icmp6={0x24, 'icmp6\x00', 0x0, {0x11, 0x6, 0x4}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x3, @ipv6=@ipv4={[], [], @local}, @ipv4=@multicast1, @port=0x4e20, @icmp_id=0x64}}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x26}, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}, @port=0x4e21, @port=0x4e20}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x25}, @loopback, [0x0, 0xff0000ff, 0xffffff00, 0xffffff00], [0xffffffff, 0xff0000ff, 0xffffff00, 0xffffffff], 'rose0\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0x3c, 0x4, 0x7, 0x10}, 0x0, 0x144, 0x18c, 0x0, {}, [@common=@inet=@set3={0x50, 'set\x00', 0x3, {{0x1, 0x3, 0x7f}, {0x8, 0x100000000}, {0x40, 0xffff}}}, @common=@srh={0x2c, 'srh\x00', 0x0, {0x32, 0x86, 0x3, 0x40, 0x90fc, 0x148, 0x40}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xc, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, @port=0x4e20, @icmp_id=0x64}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x764) close(r2) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) close(r1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000240)) [ 165.887986][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:33:20 executing program 4: r0 = socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) gettid() r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000340)={0x46e, 0x7fff, 0xfffffffffffffffe, {}, 0x40, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) readv(r3, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) ioctl$KDADDIO(r3, 0x4b34, 0x49f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:33:20 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x0, "1df39f0358652fe378326e453782c3fbc23f3232cf54b2a070c3677c87fb3305fc2fae221452f8078c2a6576a2a601d5a1df25cb5b48266f733a16eae7c31d2e7fca471385f48e7aaa9b7681575750b59b72f2f6b51eb29a1240553ce633da9f4c62809c989da38c5ac6b3f59323de0f6da05dca942248007f9ca3cb2a7040c4c25d73ce62ee3d328d1b8f286809f2cff25ec81c4689f1c4dcc38a69e22a30d8a5b92537c836db38caa6adcbe1deb4c6"}, 0xb4, 0x800) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x7, 0x101000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x3a, 0x1ff, 0x8}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={r2, 0xc5, "3f3d9975748dda7a8411ade6b2e219c3caf36bdaf807be85fb32fe7789c415bdc3d897ea8bd6c16305b3ef36ae14ce16d123e9e296e28f7f46db69cf82c39bd0e4195745e061fa16d54744fa50d15d2ab9c5bcd3093ec93ee14fe19280fd928c9a19cfaeeda2e0d207bfb058722768feb63be93db3c59f269bbe3396a4d00c091daaa0722d8bd3eee7ab4c637a24aa752508e62d8959242c5f9b031e242b7c2015ed4f0a5580c72d59bb2b23b11d59be417b294ec04b9e536c917887bec1d51e0425d8956e"}, &(0x7f00000005c0)=0xcd) 23:33:20 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r3, 0x0, 0x1ff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {&(0x7f0000002100)=""/186, 0xba}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5af}, 0x5}, {{&(0x7f0000002940)=@alg, 0x80, &(0x7f0000002a40), 0x0, &(0x7f0000002a80)=""/64, 0x40}}], 0x3, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8, 0x4cb, 0x0, 0x0, 0x4], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x1007}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x800, @mcast2, 0xffffffff}, r8}}, 0x30) 23:33:20 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0xffff, @empty, 0x100}}, {{0xa, 0x4e20, 0x80000000, @local, 0x100000000}}}, 0x104) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000020c0)={0x77359400}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xfe800000, 0xe603000000000000]}}, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x100000001) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000240)={0x0, 0x2000000001, 0x2, &(0x7f0000000080)}) 23:33:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) 23:33:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) 23:33:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) [ 166.644897][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:33:20 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000006c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @loopback}}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40086436, &(0x7f0000000500)={0x0, 0xb}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_ifreq(r0, 0x0, 0x0) keyctl$invalidate(0x15, r1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{}, {0x4}, 0x9, 0x7}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xd9, 0x214000) msgget(0x2, 0x4) accept4$tipc(r2, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10, 0x800) r3 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000001c0)=[0xa12e, 0x0, 0x7]) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @local}}) 23:33:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x40a00) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcd}, {&(0x7f00000000c0)=""/85, 0x6d6}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000180)=""/120, 0x5c}, {&(0x7f0000000000)=""/60, 0xc6}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xffffffffffffff40}], 0x3, &(0x7f0000000600)=""/191, 0x292}}], 0x195, 0x6, &(0x7f0000003700)={0x77359400}) 23:33:21 executing program 5: socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000000), 0x8) sendto$inet6(r1, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000240)={&(0x7f0000000040), 0x7ff}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) fcntl$setpipe(r1, 0x407, 0x3) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) sched_yield() syz_open_dev$mice(0x0, 0x0, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000280)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r0) sendfile(r2, r3, &(0x7f00000ddff8), 0x102000002) 23:33:21 executing program 4: r0 = socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) gettid() r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000340)={0x46e, 0x7fff, 0xfffffffffffffffe, {}, 0x40, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) readv(r3, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) ioctl$KDADDIO(r3, 0x4b34, 0x49f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:33:21 executing program 4: r0 = socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) gettid() r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000340)={0x46e, 0x7fff, 0xfffffffffffffffe, {}, 0x40, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) readv(r3, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) ioctl$KDADDIO(r3, 0x4b34, 0x49f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:33:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) rt_sigprocmask(0x0, 0x0, 0x0, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x8, @ipv4={[], [], @empty}, 0x8}, {0xa, 0x4e23, 0x800, @mcast2}, 0x3, [0x1, 0x8, 0x8000, 0x3ff, 0x1, 0x7, 0x2, 0x8000]}, 0x5c) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_emit_ethernet(0x0, 0x0, 0x0) gettid() tkill(0x0, 0x0) sendto$packet(r1, &(0x7f0000000040)='R', 0x1, 0x3ffffff, 0x0, 0x0) 23:33:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x9, 0x7, 0x0, 0x4, 0xa13e, 0x101, 0x101, 0x7, 0x8, 0xef, 0x0, 0x2, 0x1, 0x9, 0x1, 0x8, 0x2, 0x0, 0xfff, 0x0, 0x8, 0x6, 0x8000, 0x6, 0x9, 0x4, 0x4, 0x1, 0x4, 0x5f4, 0x4, 0xff]}) 23:33:21 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r0, r1, 0x3, &(0x7f00000000c0)={0x12, 0x9, 0x8001}) 23:33:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2000) set_mempolicy(0x0, &(0x7f0000000140)=0x6, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x442e, 0x40040) preadv(r1, &(0x7f0000000180), 0x22fe, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0xa, 0x0, 0x200, 0x70bd29, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x2000c091) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="0048000000eaf600000000000000000000003abed8b138ee91a1f38d6929e6c84b8c82b50cb7c0b5e4016404dd00000000"], 0x1}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000a00), 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xfffffffffffffd7e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4d7b, 0x800000000105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'ip6gretap0\x00', 0x2}, 0x18) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$addseals(0xffffffffffffffff, 0x409, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x10200000e) 23:33:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x420, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000280)=""/113) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000240)) 23:33:22 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r2, 0x3203) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7fffffff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1}) 23:33:22 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [], &(0x7f00000000c0)={0xbf09d6, 0x0, [], @string=&(0x7f0000000040)=0x5}}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:apt_lock_t:s0\x00', 0x20, 0x3) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, '7I\xa9\xd5\xc1w\x14\x01|\xe0c\xc9}uqM'}, 0x2c) 23:33:22 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000006c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @loopback}}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40086436, &(0x7f0000000500)={0x0, 0xb}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_ifreq(r0, 0x0, 0x0) keyctl$invalidate(0x15, r1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{}, {0x4}, 0x9, 0x7}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xd9, 0x214000) msgget(0x2, 0x4) accept4$tipc(r2, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10, 0x800) r3 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000001c0)=[0xa12e, 0x0, 0x7]) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @local}}) 23:33:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) connect$rds(r0, &(0x7f0000000240)={0x2, 0x4e24, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r0, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r2, 0x3, 0x8}, 0xc) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0xfffffdca) dup2(r4, r3) io_submit(0x0, 0x0, &(0x7f0000000240)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x6, 0x3, 0x9, 0x3}) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) 23:33:22 executing program 4: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@loopback}, 0x14) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r0, r0}, &(0x7f0000000300)=""/140, 0x8c, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x17\x000\xdf\xaa_(\x8a\x8c\x9a\x8e\x00\x00\x00\x01\x00'}}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x420100, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000400)={0x1, 0x81}) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000210}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="dea3388f131f1f76680100fd96859c31fae028afa50aa9db31ac89fda2463c7a8bb04bf9de22a1809b741bf0961e0aca5cf1f59f3889964da8039eca1a1db395a5f1f369df3a1276ba8c22157cb1b88c37cdc853a3816b451481f4e44855c0f8f165331309339b2675778eb0d604abe2713ad2f1facdf451d5770970818ae7ee8396607b99a55e5b07a8fae3a8a490ca69f3c381ca18c31eed", @ANYRES16=r4, @ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x80}, 0x40010) [ 168.217819][ T8877] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = 2, id = 0 23:33:22 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x8010, r1, 0x0) r2 = dup2(r1, r1) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000300)=""/108) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r3) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x40000000000001, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) sendmsg$netlink(r2, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x20080, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x62, 0x0) 23:33:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:22 executing program 4: socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000240)={&(0x7f0000000040), 0x7ff}, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f00000003c0)) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) sched_yield() r3 = gettid() ptrace$peek(0x2, r3, &(0x7f0000000180)) r4 = syz_open_dev$mice(0x0, 0x0, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000001c0)='lo\x00') ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r5) sendfile(r1, r2, 0x0, 0x102000002) 23:33:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) keyctl$chown(0x4, r1, 0x0, r2) 23:33:22 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="47a1b4405f9a522e34f415e0", 0xc}, {&(0x7f0000000100)="8fc9edfcbd024270148b909be3dd8e34ce8a454079899952ffc5c052dd165c2bf54cd9f4047e56da58de2746d7e286a1104d6ab29b5f96a7f4a02f5c2db51e17d516bab1df4cbb5adb2a6280a38a38494dec600f0b6efbad4d2b2611b6249335a08ce09e78be7ff74de12363", 0x6c}, {&(0x7f0000000180)="6e7d72301248625c4933a5cdea01a1c1161dc7790772981779d8447a2916c515a968df8880886acfce9e6020b1b505d4c9f0d8c74bd8e4d33897b24f2d08273272250d629e38aec12c471bb5f35748465a13099c6bf1881c6d42c1757ae07685de302e06a14af96048bf33d6f21f670a5b4d38a76ef9282b00b8490c97baa399583e56ba2dab2e93e0399fd6017a66b52d3ea7f2643308eb56b9828a9e9e559688cc5021c0ade326c5626981", 0xac}, {&(0x7f0000000240)="37470ebfe4963661a26f1e9bd8fa1dc7c46b89e554bbaaeb3cda62e121d20e3647810cc3372ba5a25d", 0x29}, {&(0x7f0000000280)="7bf20e9e99f2b1f5907493d8ee8de4635dd944a992724df74aa09e3ca4853ba576", 0x21}, {&(0x7f00000002c0)}], 0x6}, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:33:23 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x2a, 0x2, @tid=r1}, &(0x7f0000044000)) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) r2 = gettid() ptrace$setregs(0xf, r2, 0xfff, &(0x7f0000000080)="97cd1450d759a77847e638bbd591ee33e564c63196452f78419432fe7096c42468c9ef4d42982820a31003f3873ff7e3e56254") tkill(r1, 0x401104000000016) 23:33:23 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x303000, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x410, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8851) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socket(0x1d, 0x1, 0x5) open$dir(&(0x7f00000001c0)='./file0\x00', 0x802, 0x86) [ 168.940691][ T8901] syz-executor.4 (8901) used greatest stack depth: 21400 bytes left 23:33:23 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000407000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00001e2000/0x2000)=nil) mlock(&(0x7f00002e5000/0x200000)=nil, 0x200000) [ 169.058431][ T8925] can: request_module (can-proto-5) failed. 23:33:23 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000380)=""/148, 0x94}], 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0xcb8, @remote, 0x6}}, 0x100000001, 0xda1, 0x7, 0x1, 0x40}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={r1, 0x4}, 0x8) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x17) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/netfilter\x00') mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000241, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000240)={0xd89, 0x2, 0x8001, 'queue1\x00', 0x80}) [ 169.127466][ T8929] can: request_module (can-proto-5) failed. 23:33:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000480)={"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"}) r3 = dup(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x200800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x8, "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", 0x6e, 0xfffffffffffffffb, 0x100000000000000, 0x7, 0x184, 0x80000000, 0x1000, 0x1}, r4}}, 0x128) 23:33:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x60001) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000140)) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) sendfile64(r0, r0, &(0x7f0000000040), 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x2000004, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 23:33:23 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0xc0000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x100d}}, 0x20) epoll_wait(r0, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x6) lseek(r0, 0x0, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @mcast1}, {0xa, 0x4e24, 0x5, @loopback, 0x4}, r1, 0x7}}, 0x48) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000200)={0xa7e, 0x2000004, 0x202, 0x8000, 0x8000}) 23:33:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) socket$alg(0x26, 0x5, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x100000002, 0x0) unshare(0x20400) r2 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x10400) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(r2, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)={{}, {r3, r4/1000+10000}}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000005c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000180)='ip6gre\x1b\x84\x99)X72J\x00', 0x1, 0x4000000000000200, 0x81}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x800, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r9 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7000000000000, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x2d7a, 0x30, 0xfffffffffffffffc, 0x7ff}, &(0x7f0000000380)=0x18) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r9, 0xc008551a, &(0x7f00000006c0)=ANY=[@ANYBLOB="07000000280000e0c93ef7363cadc5000100010002000000000200000001000080000000000000000000000000000000d1903d61bb4a67f5b341b0735444907e7dc22634749fcb8b2dd6431b9f109be4d9c0fb6215e74f66d10000ae43fea5e33efda4adfecbf0179b9efbbbd01addcefca394585718f96c7e85130a5c68dedbd1a400db446f39bacbc9a8228e0a8fd2c90fc8c995dbdc271f688e166bce922e300cadc6c450475abdd5e5631f6b91af89eda89a9acb030aeb2d6fa70d52b480d2f6c566628e16736d2c279798fabb44bb963d788fcf0a4a5eb28627d574b2ac171ef31194c85531878d777338c50ba21bac54cf1ab1e6d85eab291c63bcbf07bdf46ed7312186b417d4312d47829ee13550e17a3a4e1cf79e3d0c32d05b2fb93375474f596475552dc68e95c5454c9d5ebb86172bdf727589b696f79fca066667624b2c6c583052ece0b969d0f72328fbaab28b3572fcc3b781688634afaa7e5214809cd686d23e3604490d19df6555256557725dfd13b54b6a8a241b7f1a5215cd6d366042ad04139936bd6eda581a345815b14b9384740a148a2fa9304fb134f9eded0e586e5d38629c061b7832368ac8ce9c7f28583e76d1bea1ad06a6059555a9de7afd114b2505e82673a498e793830b61f1d6ce602b04c86c977fae7dfd84b3e5472cbfa1fe37a4bf1901d6dc59dbc4a58ec16affe171f4063e62acfc373d062deb910996df491c5899103cfbc8f597e35f661e78f5fac51116bd2299b1f25d48061f67dce72f78d8438515bd8387d77d707bcdcba83ce83d073bf229d46827b4801a0c4ca1ec74384640eb47b64bff8889323ebb8c59f3e5ad"]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000440)={r10, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0xc97}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000480)=0x10) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f0000000200)={0x2, 0x55, 0x3ff, 0xf8ad, 0x439, 0x8}) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r9, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x0, 0x43, &(0x7f0000ffd000/0x3000)=nil, 0x6}) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x0, r7}, 0x10) 23:33:23 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000440)={r1, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x74, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x8000, @mcast2, 0x5ba7}, @in6={0xa, 0x4e23, 0x0, @rand_addr="91fb0b9c2ebc3120c975ef85149da0cf", 0x100000000}, @in6={0xa, 0x4e22, 0x9, @remote, 0xf8}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000280)=0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x9, 0x1, 0x9, 0x3, 0x7}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r2, 0x10001, 0x7ff, 0x278, 0x8001, 0x80000001, 0x0, 0x2, {r3, @in6={{0xa, 0x4e22, 0x7af, @rand_addr="3cfcd8074e5174b08bcb80fbad784d86", 0x100000000}}, 0x8, 0xe5ec, 0x5, 0xfffffffffffffffc, 0x4}}, &(0x7f00000003c0)=0xb0) r4 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x7aa4, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x7, {0x0, 0x0, 0x80, 0x5}}) 23:33:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='cgroup\x00') ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0086401, &(0x7f0000000680)={0x75, &(0x7f0000000600)=""/117}) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000000, 0x0, 0xfffffffffffff800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x31, &(0x7f0000000100)=""/175, &(0x7f0000000000)=0xaf) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) openat$cgroup_subtree(r4, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000180)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) pipe(&(0x7f0000000000)) 23:33:23 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x0, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x20001) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="050000000a00000000000980fe880000000000000000000000000101070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e2200000002fe80000000000000000000000000001702000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000006fe88000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000037fe80000000000000000000000000002202000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x28c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @loopback}, {0x307, @broadcast}, 0x890ac6e256982043, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_team\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000180)={0xa4c7}) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x2, 0x27, 0x7, 0x0, 0x10, 0x3, 0x7, 0x100, 0x0, 0xd71, 0x4, 0x2}) mmap(&(0x7f00008e5000/0x2000)=nil, 0x2000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 169.814787][ T7644] rpcbind: RPC call returned error 22 [ 169.836668][ T8977] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) [ 169.882658][ T8982] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 23:33:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200400000000013, &(0x7f0000000280)=0x400100000001, 0xfd86) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0xf5}], 0xd503e) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0186416, &(0x7f0000000100)={0x9, 0x8, 0x4, 0x401, 0x1, 0x1f}) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000000000)=""/45, &(0x7f00000000c0)=0x2d) 23:33:26 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3f, 0x4000) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="b9f2f44d9b3836f2c83106c8274850b23ccca2344ec3868f404190479595eb6d78cf8376acae599d6a9bce95e50dfb04d7819ddfa8c78549766a4c88717f7f8e6408fbe31a18f7b362656cfaa33af139e62636aa") perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000180)=@generic={0x10000000001e, "0200000900000000000040000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d507007fffffff0000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0xffffffffffffffdb}, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000240)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000003c0)=0xe8) quotactl(0x6f, &(0x7f0000000280)='./file0\x00', r5, &(0x7f0000000400)="0cf08d2c6aa8fc06900ec373f667098241951e9c65c43a1d908ff9ac144882b46d22a0ad9cd10ecea545b7f7e651a56564165796ada245041940dfbf") tkill(r4, 0x401104000000016) 23:33:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='cgroup\x00') ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0086401, &(0x7f0000000680)={0x75, &(0x7f0000000600)=""/117}) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000000, 0x0, 0xfffffffffffff800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x31, &(0x7f0000000100)=""/175, &(0x7f0000000000)=0xaf) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) openat$cgroup_subtree(r4, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000180)={"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"}) pipe(&(0x7f0000000000)) 23:33:26 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x800) sendfile64(r0, r0, 0x0, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="7fb26a3c51000001b04ed25d02000000ffffffffe0000001"], 0x18) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc044560f, &(0x7f0000000040)={0x80000000, 0xf, 0x4, 0x80240019, {0x77359400}, {0x3, 0x1, 0x1ff, 0x1, 0x0, 0x7f, "c662c9a3"}, 0x1, 0x7, @userptr=0x9, 0x4}) 23:33:26 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x88040, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7ffbf, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') fchown(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x2, 0x0, 0x301f, 0x0, 0x3, 0x9, 0x5, 0x1}) 23:33:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0x71) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:26 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = getpid() r2 = getpgid(0xffffffffffffffff) kcmp(r1, r2, 0x7, r0, r0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x210002, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000580)={0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}]}) write$P9_RREADDIR(r3, &(0x7f0000000140)={0x2a, 0x29, 0x2, {0x18f, [{{0x12, 0x4, 0x8}, 0x5, 0x7f, 0x7, './file0'}]}}, 0x2a) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x1, 0x1}) [ 171.965663][ T7644] rpcbind: RPC call returned error 22 23:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x28, 0x200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) socket$inet_smc(0x2b, 0x1, 0x0) userfaultfd(0x80800) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x2080) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002200815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) write$UHID_CREATE(r2, &(0x7f0000000180)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000140)=""/49, 0x31, 0x20, 0x2, 0x9ef, 0x81, 0x9}, 0x11c) 23:33:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='cgroup\x00') ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0086401, &(0x7f0000000680)={0x75, &(0x7f0000000600)=""/117}) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000000, 0x0, 0xfffffffffffff800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x31, &(0x7f0000000100)=""/175, &(0x7f0000000000)=0xaf) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) openat$cgroup_subtree(r4, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000180)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) pipe(&(0x7f0000000000)) 23:33:26 executing program 3: exit(0x1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mmap(&(0x7f0000050000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x509302, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={r1, @multicast2, @multicast2}, 0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, 0x0, 0x0, 0x2000000000002) 23:33:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = gettid() fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x2, 0x3, 0x3, 0xec04, r2}) ioctl$TIOCSPGRP(r1, 0x81785501, 0x0) 23:33:26 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000001500)={0x0, 0x283, 0x0, 0xfffffffffffffe96}, 0x40) fcntl$setlease(r0, 0x400, 0x0) [ 172.206279][ T7] rpcbind: RPC call returned error 22 23:33:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x402) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, [], 0xe}, 0x8}, r2}}, 0x38) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000014, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 23:33:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8aD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbS\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\x85y\x96\xf0\x82\xc3\xd6\xfc-BH\x13\x95\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c') r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000200)=0x84) write$P9_RSTAT(r2, &(0x7f0000000080)={0x67, 0x7d, 0x0, {0x0, 0x60, 0x0, 0x5, {}, 0x0, 0x0, 0x0, 0x0, 0xd, '/dev/net/tun\x00', 0xd, '/dev/net/tun\x00', 0x6, '-\\proc', 0xd, '/dev/net/tun\x00'}}, 0x67) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2d, 'io'}, {0x2d, 'cpu'}]}, 0x9) 23:33:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000100)='./file0/file0\x00', 0x12) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:33:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='cgroup\x00') ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0086401, &(0x7f0000000680)={0x75, &(0x7f0000000600)=""/117}) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000000, 0x0, 0xfffffffffffff800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x31, &(0x7f0000000100)=""/175, &(0x7f0000000000)=0xaf) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) openat$cgroup_subtree(r4, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000180)={"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"}) pipe(&(0x7f0000000000)) [ 172.362816][ T9043] device nr0 entered promiscuous mode 23:33:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x26102) setsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f0000000080)="c4", 0x1) r1 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000380)={{0x100000001}}) r3 = getpgrp(0xffffffffffffffff) setpriority(0x2, r3, 0x100000001) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000100)={0x7, 0x0, [{0x99e, 0x0, 0x1f}, {0x992, 0x0, 0x6}, {0x332, 0x0, 0x3f}, {0x659, 0x0, 0x800000000000000}, {0xeff, 0x0, 0x80000000}, {0xb3f, 0x0, 0x5}, {0xff9, 0x0, 0x6}]}) read$eventfd(r0, &(0x7f00000000c0), 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x3}}) [ 172.436355][ T7644] rpcbind: RPC call returned error 22 23:33:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:27 executing program 1: socket$inet6(0xa, 0x5, 0x4) r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)) 23:33:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10003, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x8, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 23:33:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x3a2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000001c0)={0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x0, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfe], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 23:33:27 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x200, 0x19c) r1 = openat$cgroup_ro(r0, 0x0, 0x2761, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) futex(0x0, 0x0, 0x100002, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000140), 0x10) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) socket$pptp(0x18, 0x1, 0x2) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) unshare(0x40000400) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/8, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x10) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)}, 0x4004081) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) 23:33:27 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) recvfrom$packet(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x12002, &(0x7f00000000c0)={0x11, 0xfd, r1, 0x1, 0x8, 0x6, @random="427e80b49aff"}, 0x14) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000001300)=@md0='/dev/md0\x00', &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='bdev\x00', 0x40002, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000011c0)={{0x0, 0x0, 0x10001, 0x9, '\x00', 0x4}, 0x5, 0x600, 0x9, r2, 0x1, 0x5, 'syz0\x00', &(0x7f0000000100)=['self\x00'], 0x5, [], [0x5, 0xaf, 0x0, 0x5]}) 23:33:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/100, 0x64, 0x10042, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 23:33:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x3a2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000001c0)={0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x0, 0x0, 0x7e}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfe], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 23:33:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x40, 0x0, 0x1, 0xff00000000000000}, 0x6) [ 173.577933][ T9087] IPVS: ftp: loaded support on port[0] = 21 23:33:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4000000000000089) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x10000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) socket$inet6(0xa, 0x2, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 173.958950][ T9114] *** Guest State *** [ 173.990569][ T9114] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 23:33:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0xfffffffffffffffb, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x201000, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x6664e41980403a52) getpriority(0x2, 0x0) io_cancel(0x0, 0x0, 0x0) pivot_root(0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) [ 174.039321][ T9114] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 23:33:28 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="4c0000001200ff09fffefd856fa283b724a60080000000000000006835401500240012001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x178}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x3, 0x0, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000100)}, &(0x7f0000000140)=0x50) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1e) [ 174.195681][ T9114] CR3 = 0x0000000000000000 [ 174.252215][ T9114] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 174.267777][ T9129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.311624][ T9114] RFLAGS=0x00000002 DR7 = 0x0000000000000400 23:33:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) [ 174.390851][ T9114] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 174.440107][ T9114] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 174.468777][ T9114] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 23:33:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) [ 174.486830][ T9114] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 174.496136][ T9114] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 174.505260][ T9114] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 174.529780][ T9114] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 174.581947][ T9129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.592178][ T9114] GDTR: limit=0x00000000, base=0x0000000000000000 [ 174.601243][ T9114] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 174.611952][ T9129] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) [ 174.631570][ T9114] IDTR: limit=0x00000000, base=0x0000000000000000 [ 174.669997][ T9129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.699480][ T9114] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 174.723379][ T9129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.745272][ T9114] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 174.750891][ T9129] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.760752][ T9114] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 23:33:29 executing program 5: sysfs$1(0x1, &(0x7f0000000000)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:49 executing program 1: r0 = socket$inet6(0xa, 0xffffffffffff, 0x1f) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0xa0080) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000700)={@loopback, 0xcb, 0x1, 0x1, 0x0, 0x100, 0x4}, &(0x7f0000000740)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000780)={0x1, [0x0]}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x319a0823}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000680)={r2, 0x80}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x8}, &(0x7f0000000500)=0x8) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000640)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @rand_addr=0x9}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="858cce1f3f55f4ec215757c9f56338ea13f5f6722ae3dab951b8120a726394a6c59464e9b1dd525a9aa3cc67b8625b9680075c31df7a931ae4e5fab69b800f0c0da1cb6967fe15ac12fbf2fc4bde995f400ad305c262027202802dca493b15f2c4f4634c2697517911a8dfa58f647f45db9bc632d525e977a36feed428ba9bd7d84d7ba3208c999d0aeb5efbc988ff51e9695332efd5719f979016852221eb9a4e681ff701e3b9b8ce05513e1b80f9dfea9511", 0xb3}, {&(0x7f00000001c0)="37bc2ee3de8a8448140160a787c28ba6e94c9efb1d911bc70dcc96266cc5da1970426f51d0d42ef047cbeb35d2d6f134d3afed2804b6dc1f86d8e77044fdbd7a016434feae2dd06a7521ad73faea7a3768c149c4d9ad7cbddb6c77f8833528c2978a0bbdbd1c0313f4c8e4c0093ef4de50fc59fe54e3184009da5dbc7ab58e174169b131506eadbd7b9b754099bd5b341cf3005accfb5a8e50bc9367744f2f", 0x9f}, {&(0x7f0000000280)="6368b8a8dd22a235e207bcc03c4ea58de40a922210f48f37cfb80cb56dc6c81d2e4f5096b16dbdad432fb668702274accdd702baaef4487ebfbfd27bc4dc938113d906f35405aab0bc003477d51c8337da6c8db662def217cc94c68f00294225cad16067fadacc5464", 0x69}, {&(0x7f0000000300)="c4d2d62edb7f95eb760182f7e135322f4e2dacfd28fce5fdc9e76700b57c8dd1b7fa229d50f891d7a6d18b4d85763c1255b8c9f2daf599d7f5069f5396c643c227abd7e620780c6cd1455c172da9f1480eca403b35afb291f7cfca97e62e00386df2f8996ebd7d10e4c6b0d59edaf363479530fd86a3559c09df23e39f0994e622abb8bc26bc8875bb10f478b4579c94192bf0b46205da8446b742d5486186b3a4", 0xa1}, {&(0x7f00000003c0)="c0bb31ad0b160db62ad879e7a31707f645f6150486a49b55cb33a1", 0x1b}], 0x5, &(0x7f0000000540)=[@dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @init={0x14, 0x84, 0x0, {0x8, 0x0, 0xe1, 0x8}}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x20}}, @authinfo={0x10, 0x84, 0x6, {0xffffffff}}, @authinfo={0x10, 0x84, 0x6, {0x9}}, @sndinfo={0x1c, 0x84, 0x2, {0x7f, 0x8000, 0x6, 0x5a8c, r2}}, @sndinfo={0x1c, 0x84, 0x2, {0x80000001, 0x200, 0x4, 0x0, r3}}, @dstaddrv6={0x1c, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}], 0xac, 0x4000}, 0x4000000) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000000000005000000000000000000000022cbdda500000000000000ca3502e4b1bf000000000000000000"]}) 23:33:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) pipe(&(0x7f0000000240)) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x15, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00'}, 0x18) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000180)={0x80000001, 0x40, 0x0, 0x5, 0x6, [{0x0, 0x7fff, 0x10001, 0x0, 0x0, 0x4}, {0x2, 0xd1, 0x81, 0x0, 0x0, 0x84}, {0x5, 0x1000000, 0x2, 0x0, 0x0, 0x2008}, {0x6, 0x7, 0x0, 0x0, 0x0, 0x2000}, {0x1, 0x100000001, 0x4, 0x0, 0x0, 0x4}, {0x3, 0x7, 0xa6, 0x0, 0x0, 0x2}]}) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000080007c035458e"], 0x14) syz_open_dev$usbmon(0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:33:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r0 = syz_open_dev$usb(&(0x7f0000001740)='/dev/bus/usb/00#/00#\x00', 0xff, 0x42000) bind$inet(r0, &(0x7f000000d900)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x7, @random="6611863b1c00"}, 0x8, {0x2, 0x4e22, @broadcast}, 'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00*^\xdf\xb1\xe2\xfe\xe8b\xac\x96\x88rM\xc3,\x95f;\x95\xba\x92\xb1Z\xeay\xf4\xeah\xc1\xe0\xc0\xd39?\x1er8l\x8a\x1e\x8e\\{\xa5f\xb6=\xf5\bZ\xe62\xe10M{\xaatN\b`0x0) ptrace$pokeuser(0x6, r0, 0x1, 0x3) r1 = socket$kcm(0x10, 0x3, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40100, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) sendmsg$kcm(r1, &(0x7f0000000280), 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 23:33:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) stat(0x0, &(0x7f0000000540)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) connect$rds(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r2) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000240)=0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x242e}}}, &(0x7f00000000c0)=0x84) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000140)={r3, 0xfffffffffffff830, 0x50, "0ab5c00550dd4b24abd4747b86607c17387d8d7917124884059d610d2013bf624f385ae34ed198a62dfd370a3065c740bb9e3c48604bddf750e10cbd22e92ccdaa260bba0ae8ce0405a16dd51db4568d"}, 0x58) 23:33:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000ade757fe4810000000000000000000000000000000000ffff00000000000000000000000005000900800000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000fd0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000621e15188b956b9de72fb15afc3e426e065be411d33ef143810b13d0ab192a8d844da55bb1c1cc0c48b11816b8258bb5e7d10a2eb3a2399686168bf19a379026"], 0x98}}, 0x0) 23:33:49 executing program 4: r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000900)=""/230) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000000)=@profile={'permprofile ', ':\"//em0ppp1vboxnet0-user\x00'}, 0xd) lstat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {}, [{}], {0x4, 0x7}, [], {0x10, 0x7}}, 0x2c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000240)) finit_module(0xffffffffffffffff, &(0x7f0000000500)='cgroup\x00', 0x0) 23:33:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) pipe2(&(0x7f0000000100), 0x80800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r2, 0x50, &(0x7f0000000040)}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 195.390359][ T9220] binder: BINDER_SET_CONTEXT_MGR already set [ 195.396910][ T9220] binder: 9218:9220 ioctl 40046207 0 returned -16 [ 195.416057][ T9220] binder_alloc: 9218: binder_alloc_buf, no vma [ 195.438918][ T9220] binder: 9218:9220 transaction failed 29189/-3, size 0-0 line 3147 [ 195.447872][ T3483] binder: release 9218:9219 transaction 4 out, still active [ 195.472957][ T3483] binder: undelivered TRANSACTION_COMPLETE [ 195.489288][ T3483] binder: undelivered TRANSACTION_ERROR: 29189 [ 195.501992][ T3483] binder: send failed reply for transaction 4, target dead 23:33:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) stat(0x0, &(0x7f0000000540)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) connect$rds(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r2) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000240)=0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x242e}}}, &(0x7f00000000c0)=0x84) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000140)={r3, 0xfffffffffffff830, 0x50, "0ab5c00550dd4b24abd4747b86607c17387d8d7917124884059d610d2013bf624f385ae34ed198a62dfd370a3065c740bb9e3c48604bddf750e10cbd22e92ccdaa260bba0ae8ce0405a16dd51db4568d"}, 0x58) 23:33:49 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600820400000000000004000002000600ca3f8bca0000000038000000000000f7ffffffffffff1f1b020000000057000000000020fbbed76905cb8f91a02e698930b1cf1f90a5834182c187412986266b5af2a10001000000000000000020047b66ff0000050000000000000100000000000000e5"], 0x78) close(r0) uselib(&(0x7f0000000380)='./file0\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000240)={{0x0, 0xfffffffffffffffa}, 0xfffffffffffffffd, 0x9, 0x7ffd, {0x2, 0x800000000000}, 0x8000, 0x800000000000003}) socket$inet6_udp(0xa, 0x2, 0x0) 23:33:49 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) write$binfmt_script(r2, &(0x7f0000000800)={'#! ', './file0', [{0x20, 'bdev:{ppp1nodev)'}, {0x20, 'keyring\\trusted\\lo'}], 0xa, "37beeb816d59885ba48caa205cf095a3cdad3ffc3170c1b7e89f8bff2368bd7b2bf677c0162b4d213b9279e2e38c05edd70446243141a79de2896460ee743faf745a9617891e66428a5fab0bedfd78c69be68b8ce9b6e180bd175d6bcac341e15eb10f4640cb640d60937a61e95f0ce2"}, 0x9f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5fc, 0x0, 0x26c, 0x26c, 0x26c, 0x130, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0xec, 0x130, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x6}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @loopback}, @ipv4=@rand_addr=0x4, 0x39, 0x22, 0x5}}}, {{@uncond, 0x0, 0xf8, 0x13c, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x4, 0x3, 0x4, 0x1, 0x3}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@ipv4={[], [], @local}, 0x14, 0x33, 0x80000000}}}, {{@uncond, 0x0, 0xc8, 0xec}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0xec}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0xec}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x658) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0xfffffdef) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000040)) 23:33:49 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20600, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0xfffffffffffffffd) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000400)) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x200000000000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000200)={0x4, 0x8}, 0xfffffdfa) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000280)='./file0\x00', 0xc004, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x800) 23:33:49 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40002, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000080)=""/184) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 23:33:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0xc0, 0x0) futimesat(r1, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x77359400}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x4900) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000000c0)={0x10001, 0x18f8, 0x40, 0x200, [], [], [], 0xff, 0x4, 0x5, 0x7ff, "200eabd297d58a8dbac4fbede5b16261"}) 23:33:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r0, r1) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000600)=r0) 23:33:50 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev, @local}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="4d1f6b5ef45a4d75aa6aa64eb0ec67d7", 0x10) [ 196.023788][ T9254] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:33:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_snmp6\x00') write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) getdents(r0, &(0x7f0000000200)=""/74, 0xff4d) getdents(r0, 0x0, 0x0) 23:33:50 executing program 3: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/233) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x68, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @rand_addr=0x1}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x3f, @rand_addr="f84460e8b32063103f09d5c78c9e4c78", 0x500000000}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x47d0, @remote, 0x5e}]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={r2}, &(0x7f00000002c0)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f00000003c0)) 23:33:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @dev, [], {@canfd={0xd, {{0x2, 0xedf9, 0x4, 0x3}, 0x37, 0x3, 0x0, 0x0, "687e3e92eb5156654e003cddb20e92eed90d6a92ff4fe967a65c924b3ba2da96d6569129c853e670c70e161b3848af7b2828f2036bc129dc1943d8b92aa75c01"}}}}, &(0x7f0000000100)) ioctl$FICLONE(r0, 0x40049409, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0xc00, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x20000004) 23:33:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x4}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) 23:33:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="72ffffff000b000002009000bd00000000000000"], 0xfe95}}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x20) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x100000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000240)='./file0\x00', 0x80, 0x101) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lseek(r2, 0x0, 0x7) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x802) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000780)=""/195) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) r5 = shmget(0x3, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140004002200fa1828b570000000020000000000f500d560af0efe560c8aad2ddfd07d2d370dadf195338e870bc873f76444a279aa6797c8afc88853e59610ebcfb400d8dbd141f301094f359c1e4583060733a717c241ff323995ed51c8c48921c8b187887353cf9585899329ff3bfdbd972655068b571cceab225df3f7c4595cae5f718057bc5fa6f04950457b414a74ec89f4924c6eeaec"], 0x14}}, 0x40001) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) fallocate(0xffffffffffffffff, 0x40, 0x0, 0xfff9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 23:33:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="2e0000001d008183ad5de08e0000002320a0053571cc37153e3776f9835b3f00040000004cbdbce307650cd39d38", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6000000000000000, 0x20000) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x100) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040)={0x5, 0x37}, 0x2) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 23:33:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0xffffffffffffffe7) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000100)={'ip6tnl0\x00', @ifru_settings={0xffff, 0xf4, @te1=&(0x7f00000000c0)={0x0, 0x6c4, 0x6f3d, 0xbed}}}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='mounts\x00') write$FUSE_NOTIFY_POLL(r1, &(0x7f00000006c0)={0x18, 0x1, 0x0, {0x8}}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000300)) write$evdev(r2, &(0x7f0000000400)=[{{0x77359400}, 0x0, 0x9, 0x1}, {{0x77359400}, 0x0, 0x3, 0x1}], 0x20) r3 = dup(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r4, 0x400, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x1) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000180)={'veth1_to_bond\x00', @ifru_hwaddr=@remote}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="53b488cc439902d1cc05a9291dc6f9e4603e5a9d6b45687d612b00a823d3545369d71d0b0c9b21ed5206355c5c6d50d5001025ded3d8f44a50e4c01b3988452d492bdfa0a84ce2f2000ff6d21e20141d06d51fc2b25aad95e2054d23f68e4969a1472354058d048e6c37541e0f558073349e32018467a0470282e950303f12f35ca35236f64ac3e7e6106cd8f94629dfb2189e9eb38bebcaff7408f361eafcd673e1000000000000000000000000000000"], &(0x7f0000000000)='\x1dNL\xc0\x00', 0x20000, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x63000000]}, 0x48) 23:33:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/100, 0x64) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) [ 196.627008][ T9287] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 23:33:50 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x7, 0xc00) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4800, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, &(0x7f00000000c0)="0823088b653dd32f6858f5a2e5f90816b75ae648f7ebf4752afa26afc16c785ddca956e3d6d5c05c45038ee98d0de1ee7c4f3079481318255d7bf174c573c70209f88c2fed7b4a2478756655a75cda0b1432b0f8d5f52e96f6e6232cc5282e8f8df1bcba2a1a69818074a4b9a874a18237d924e86faf6a4544d3933f6b60e8c0bd42ab4d39a6e64135beecaedfdc482b60f509762a95494ba1c869493a47ff43fd9c89c7b9a3041d911bb7c05e5f0daad69bdbd9c19c4262a5a55f92080512cf509e1d4b2edb3121250ba7ebd012a4db07041d4b05be04c990dcce7d1c04ad3b5d6772f00b52e3cf3e2280084be4630fda1161f533e2", &(0x7f00000001c0)=""/11}, 0x18) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) getpgrp(r3) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x3fffffffc0, 0x8}, {0x7}]}, 0x14, 0x1) 23:33:50 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$getregset(0x4207, r0, 0x0, 0x0) [ 196.674316][ T9290] binder: 9289:9290 transaction failed 29189/-22, size 24-0 line 2994 [ 196.706344][ T9287] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 23:33:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0xfe800000, 0xe603000000000000]}}, 0x1c) [ 196.761477][ T9290] binder: BINDER_SET_CONTEXT_MGR already set 23:33:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000380)={0x0, 0xffffffffffffff9c}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x2df618b, 0x7, 0xcb, 0x9, 0x83c, 0x6, 0x9, 0xfffffffffffffffe, 0x0, 0x1, 0x8, 0x100000001, 0x2, 0x48d, 0x3, 0x8], 0x0, 0x4}) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x8, 0x7f, 0x3f}) write$P9_RATTACH(r2, &(0x7f0000000340)={0x14, 0x69, 0x1, {0x8, 0x2, 0x2}}, 0x14) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x20, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0xfdfdffff00000000) ioctl$sock_netdev_private(r2, 0x89f6, &(0x7f00000001c0)="38dc24aedd8001cd68179c") [ 196.810043][ T9297] binder: 9289:9297 transaction failed 29189/-22, size 24-0 line 2994 [ 196.833060][ T9290] binder: 9289:9290 ioctl 40046207 0 returned -16 [ 196.842570][ T9300] binder: 9289:9300 BC_INCREFS_DONE u0000000000000000 no match 23:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6, 0xa9, 0x7fffffff, 0x5, 0xffffffff}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x3}, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000480)=""/213, 0xd5}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000580)=""/253, 0xfd}, {&(0x7f0000000680)=""/100, 0x64}], 0x4, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000001140)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000007c0)) prctl$PR_SET_PDEATHSIG(0x1, 0xd) close(0xffffffffffffffff) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {0x1, 0x2}, [{0x2, 0x2}], {0x4, 0x6}, [{0x8, 0x1, r4}], {0x10, 0x2}, {0x20, 0x2}}, 0x34, 0x2) utime(&(0x7f0000001380)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x4c) keyctl$join(0x1, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000040)={0x9, 0x6, 0x4, 0x1, 0x7f}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) 23:33:51 executing program 3: rt_sigaction(0x40, &(0x7f0000000080)={0x0, {0x4}, 0x2, &(0x7f0000000040)="c4c199f24a323ea766d323c4e2e5906c44086626c02f6b0fee37df23d8ce6526f30f2c180f34"}, &(0x7f0000000140)={&(0x7f00000000c0)="d9fdc4e1c05e86a008000036f7de26670f38027569c4c27d1895070000002e67660f050f3808c5c4c17c51501865f62f26660f3824b90f000000", {}, 0x0, &(0x7f0000000100)="c4e32d6e0a040f95ad00800000c4c2fd344e78d8d7660f5101c4e23d9024acc4c2312c92ec38000026640f1bd0c4c1abd0b900000000c4e10168c5"}, 0x8, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = dup(r2) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f00000004c0), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:33:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) epoll_create(0x8574) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x7, @raw_data="5001400e484952958f5b7e671fd7330a85c2cde6c7486f2fd9ce0ef9c56f6259ca6397c521262da71ce4d006cb7be716c2e5a22eff628bda97804419d75af5003bcdbf8f936cce1a9907845020ebb956d1dc1af289bc1ed0ded9c305fd5fbc3b98f54797f31d410dd05c2ff99758079484d00e2e6c813b5b30c29ea5c93657d5da1507703f6dd500a5909405b9d7625d2d4efc0c6888a3b96328d3b28b35f23b23bcb955b9e42cd188f651dd7ec4653c65d6ed7713610be17e95509bb13b0a0bf6a43124433bcb67"}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 23:33:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200041, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x80000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 23:33:51 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610500020081001f00000500060800080005000400ff7e", 0x24}], 0x1}, 0x0) 23:33:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 23:33:51 executing program 5: clone(0x2102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'e0z'}, &(0x7f00000003c0)='fu\xb3\xa9{Q\x02sePG4+\x88\'\x99(\xd4FG\xf1\\\xea\xbb\x81U\x04=\xb38\x81|\xaa\t\xdd*\xc0\xc9a{\xf5h1\x1dF07m\x86\xcaH\x13>4\xc3\x1c\x00\xc7\xe2\rp\x92\xfa1]\x15,NI\xb0\xb1\xcd\x8c\x84\xfaO\x93[\xb7\xbeSY\x01\x05\x1aZg\xdc\xa3\xa3s1f\x18\x17:\xb2\xe4\x95\xc0\x9c\xce\aUS\x1e\xe8\xddw\xdb\xb0\xaa]|\xd56zd\xb9\r\xef\x9fzy9\x13n\x04\xc5\xef3\x15\xdbYm\x85\x1dwU\xbe\xaf\xc3Y\x90y\xe1e\xa3\xba\x1bP`Rm\x04B\x7f\xdf\x92\xb8\xf5B\xe3X\x1bw\'\xe4?\nC\xc3\x1f\xa3\xe3\x01\xc5\xfc\x9d\x8eo\x18\xf3\xc6\xc7\xa8\xc8\xe7\x7fWK\xb0\xa4\xed\x84\xcb\xb2\xa8\x1b {\xfc\xdc%\xc4\x8e\xc8;\x93\xdd\na\x11\x13O\x85', 0xfffffffffffffffe) 23:33:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000100), 0x800) getsockopt$bt_hci(r0, 0x0, 0x18, 0x0, &(0x7f0000000240)) write(r0, &(0x7f0000000000)="3e41897c18ad57bd4b44004be539ebac7e7808caf6294f6c07e8b05591c66983d924a5c9aef19e5ea78c485e4109b5ad16dd197e3775e1f19de3064f9c81c1cc28f18cb0de29e7f3364a128b5d98237e6abba4356d8aa64c5db3f71c1827a02b8c27174aacf7404b2e47a84120b3acb7ddd0da50ad28f342b69c4ea96e57c0a493b63d9c1378d31dfb9cdd9e079ef8256cd68c4d5cebf8074a146d84486b8392609fafed96fb8c8cb56f4c43ebd230230a4d84b1c25c020d4d4a6a5bd7f99ca61e5f11e8ad0ba8a96e09548950cf9c5e2deda5ea7668ff50a314c39d26fd227014bd5a4a0f262df22f10306d9ca56f7a8c6c8779f80cb428aeae782fafdb", 0xfe) [ 197.675739][ T9341] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:33:51 executing program 3: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000240)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x3, @local, 0x4}}, [0x4, 0x6, 0xff, 0xffffffff, 0x0, 0x8, 0xffffffffffffffe0, 0xfb, 0x7ff, 0x100000001, 0x5, 0x80000000, 0x0, 0x5, 0x78b6]}, &(0x7f0000000440)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e21, 0xfffffffffffffff9, @mcast1, 0xffffffff}}, 0x400, 0x80000000}, &(0x7f0000000540)=0x88) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_cancel(0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3f00, 0x0, 0x0, 0x54}, 0x98) 23:33:51 executing program 5: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) close(r0) 23:33:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800000000001, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="18100000", @ANYRES32, @ANYBLOB="a31533bf4c6c7d42"], 0x0}, 0x48) 23:33:52 executing program 4: r0 = shmget(0x1, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc81, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x20000001d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r1, &(0x7f0000000080)="2242e1e1caf221f112db6a5e524715d9616932b16233895d785bc6e3476c80a052704017f0575c0fe0014eddf79d0fe0bc6ad1e56cfd5d3de70fa777d6fc4a5de91d066878e7da12197201900cae4b6e19bd1bcc35256884e37ac08edc4a171fc3d8b66c9e612c253dc0b6f8fe251960101b652ff687540513700fe5488d7ab730146942aaf3d55eccc6d8ffd55699a8d76f2b3412a314bb814ee9a1929f0fb6373584731a012592d8cfd9bf5c77eecca33c22de30f9245924cac143a9751ac717c7ade71011bccdf1cdfc293a65aacff28b2903a97913c2fd3dd5f7d0fd1ec30a231f969bea94ba8549fc7fcea6dca20fe99e633d3513a1c28fee6b23949f81ea6814eb3c8fcc1941e9726559271bcc40dbfea756623fcd2f83c32c7ae92f758873b5d5c346911ecdaaf6831958ba13579596dcb6144e63058fd42c1d9d5cc3fb0110ac71335fae9dd19e142a6766d674117d1cef2551d4f445b990ea5f7d1aa5193c46d891d9c560d3482b6712960864a9fc286ab7f8071ff89cee5a6e27becb71f7dc24c1268e499d3b4b3aa4a1370e8a8efa10325f19808b55591336c2652e7016c991ce139717cb87bb0d4aca1ebddb4b92baa92dfa781ccd26fdeb451531cae4739617c7116102dfa7a69e632ffd20dcb36ca619f98528f1ca3a6fe84a64a21439ef65bf64ef07a91f00fbdd3779d21bc3c836fe0936964602ec448eb91efdcf47421b1993ee18af6ff39d3d7c432cf93e41e421cd24487466aa68e30a0d4d79915d9f15bec95a8adc0e3e043252b52819bd0fba0853aa5bed21fc99cbb5af8cbdf9993a82cdd61e71523e59103e1435bb2671f14990c1eb2551ca89881955f3480f101764b05fa40bd7ff38df83d7cb9e7962ef512127b79098e7b2e878a5c1ed7fc7c7d9086dd6948b694fe4299c5763da82ff0e9ef114124784018b5515f206e1ea44798b811b62075ea4db22493c4ceef952f712d85a630624698df67347eaf4e7ce6bba2f14cb4c164c553096fadafaea1cdb8271e7273420559443676386a74105e5c05e28c720d418bfb98fd726dd032040b2d9a83bbe0fb2156cfd4535c4eec8d7d91056a279db1132f640dc004067753d5eb05c58e40e645544f1140950fdb1139b2071afcb5537d5963751220b716113fb9f525bda2d010e55724cc40452c940524f292a93fd9fa9b55313caf30c3bfc11bc424105f1c044785300714af38a33320327454c6c96c96418fc49aa4edd46e7738c1ef50775c15239ad8fe50a80bcfc18abd0e853fb0a7e0f827802ce2bcc68dd9af332e82d4ae53949c89739309cdf3d053f79ae5a759dd331e12c32bf39bf451206c2857849f55f8f14dec8bfb3ca5a04c1769d2dce36f39bb2a1edefee63571d6e3a74d518c728731f9c21796678bebc22cbd658641ed26173b8075b867115b73bfde339462fd05968f5f19b380b3a94b585892e6ff0b88f00def2e841f3a636538ebff042fcdab372170878d7403d5702f6483d627520a480b069f7363b8cebac1eb49f9c78aa714087cad5511aa4be5257b7647ae1703515fa035b00d79852156e21b7bda7849b55e60ca02915c02c35de426e0371729141566cc0af7ba769d2ad2f77a317dea959e9c00ca7a172509a5df93ac8777b526b9f9f13d4665705cccd821eb0b90bcc7b113c50f9a2874eec328bf86b5f1bf56f3a8883c05dcb625609023774ca901b40f243976f996351ea06fb64fc20c1fd0976cd1ae1db82ea9da82885a673f8e11a7968c6f75b39eca8d88a58feb41f8b4ea19b2f17578dd004a6cd61ad7a11d8425efc80e7088d78be99a1bf5c906c1c486247e8ad10669e9adaef1625e237a284e8ad5da37008728269da1521d8f7b5ae5d33e3fb4828658c234cdc81c9d8a64cc2b54fb79563530c803673582c4fd14e44a80b882ac3e07d6209ccd07727a6fa03c3da35102d3bccf07f53aefd8384dbbd5b4afed9711910444398b3f4867ce23f087f5bd0ed563427e5050ddb6800b5cb4bd40846f3cd2ac75e088f3ac33f56bd68e06523908199ca6d2bd403ccd6c0874c3962b6e4c854def3d071be608d3f62c4bcb6c38510aec39fcc9c8cc7dac68fcf897fe3258246f17cbcb735ce50e314f78a16fa8652d3f0a33204b5f670e3e9a4342fd5f62d1e9105d43e38fee72287d1370e555dcc49b20142ff80abf305751d363f2c1a943a4311ebb5bb1f80fb1022fbb3081527143708bd4d187de94471d79bc1fb8d77adf63ff2dc494c1651cfd69a5bb9054a31627bb0fb532a4c5e531e3bc1cd4c9e50efba7da32885b8c63fdfe017c3be7865079078bc88072884edec04cedc4780c98be1c15089b1f69ce435328a3c31740f5981a50dd399072c4b363fbbe7bc9974e9c7817db84ca88780a19ceead054624e12bd8e90070d83a591969b7fe76a5f0bb822ad2599e22bccd28764e23e21aa7974df642e350a1e3ac2374375d2d57bdde3a43e37a3621c4879c772bf133bfdf3f2c4534338839f08327cbf16d005320550f53ec1082718220399dd6b624e25faa897134592d6e21ab0b9295d9b7b3d54cea750d909cece5480c8ccfa27e049a35a80e0b76b929f7c92a04d735f2b2d03cbdae3145fa9862ac37cff7fbe7364f374f3da7fbd59ab7edfeeef2e98a09f1fec4292b0c2b6daa5bd305434f460b37f2af170d1045cd1a0e288df17d615853541db55bf42b8b10314b8f75d64ec9eaa3a1029a483e6054d0c7317bb2a2bd975c35026fe67ae5cae29beed41f3bc81aab5c1fadcc8a9aec2f8b2ac6b18d83a82eaefc5011a76bdcfd344e79e53942966f0f302856de7adf18172750c03cf35eeb2f00ebc85f32e0ec2c7e4424b4627fa2e4471e4c7aebec0f5ba4be1ebf5d873d48bb80f772dff659638def81ef991e8d80e357b8e643f9cf599b53bb7f78c0537afa3094e76dd1e667c1551ae9667775198602d46a627cb5d28c6ff424c4f617f25f44d9c79c3dee5340fe5d88c6a2746fc26427b6dd8107e167a4ed2806c7550c8d76a5e3f72289240d444fb5d3bcf241c3aad7ff30e2c79113325ee3804f49dd64d32d9041dd3d0adb9506a475905b126bced8dd6ffce7cd0d8b024dfcc029957d4ce75e902f2b6a23eb80fdd31f130c31569a33d839e81d5cbb20bd8cb8d5290048328451dacc10a2ed842af38a39a66a8557392b59c802032ac16602ce78315fbada4d7a5e154aa26481344c4cdf903dd485d08b7e172be86600be294b462461006af4026b8dab4a52c365e43fb21631bcf0d0ad390fc21b8b6527e054a1b8533cf6dba3102145a7be36d5260f0d49bdde8036cb1af45a9f1f8272a745b1b9fc0138f62eea182cfe7da3b40304225c2692cc13b72064ba45aefeb1a81bb2c85bd2e69938fdbba5b81dc9cf88b051c640e7a41405a32d1bbae7fb038b20a7684e5346c3e479ef5461b6b0627eb6f758e9da8d56880a0741e11088b975b24d0944b1c871401c34b7c40873399d330f673d792181167d2e1a5c0c758aeed1e43c383d8107dd340ded61ac022cf57f67ec36108eff9f5f0259011f4edd7e48a7ef025fb0e24a5da55777d9798a50a56f7bcca7f83aa14a2646c655063ecca882e2ff244e6b9a6e1905ff07a2c9d8d5a866d12e8a05e132f6b771fcdf460e12edaf6743635cacab6d5e3c00c4a8be5064d1e1a91a71babb27499667fb2933113e0e35863eb217b747739fc4d4e5f14a29f9d7487c24e23e45bcea1c3c013b414cdedc1e05ac091083f1a9c79e98cf369c951f14b92993075757f8739c4190db2b4bf6d5ce12e5ec0aef71d5d1627a01392e6a23bea93f9a4c7bc455da745995a9579cc3a22a93765e483f3f984e5be9220f6e6c67a6f347fd9b5bb1317900f33f9ddee35d19a49fa23c5eacc24947e112a7e60f3db2eaa5c6201fbf8f827b3e5cccc063a1cfdddc6adeee08c4c46dd95b13bedb3c20df322bb2e37a27754b7a3bedc7b306896accb44a314752d95edfb5b338995727a4828b76c120c42e82adfea8ae03b3dbdfae4399a5f626d2d047b95834be7d8fb674ad7089fd66c6763681c48bbcf794d0d005caad179c477613a27ce2ba56ca312ee22fd9a082fd30376e8bf9423d7e8f70e98f0eae822040ee587e9bcdefb3e519d29e7c0fef7eed70efefd116f05c39b54dfe162e48c3519e25e92a770b992cda47aa0ff44778a72cba362fa319ed9357c64af9670ade797bf2d0ea69d6594af831a3f63ef041690db17ee25406a0a4aeecb5b82581b92a51b97f8482f763bcd1ba5c2359af4e69ef4961fb2dd2222cdaf927d6d0220e39739646a74dba29d9e51e4cee76c13977bbe39fc4874c7c3d13e9efba56b3c5a95be27867e9351c0799e71157a7d241ab421bedf1baa1355bb170ed22c34cbaadea9a34b93d03523be20744b8f3d4a51b7837bbb7e4a1c7ed5bcc254a0388b76ce6b24e6b84f798def617cc1fb35668f0f9f5a2a03125f0384a34e2367b6a5bd2d89e3fba83471fb186285b8beef490332e9dbfc1ff2a9c5e52770f9f41b7adce5142d199ec87ab1761fee36611587bd490ac5a6f682a2250744de66ee4d939c3d025917fabc7fc2bd914b16736684520c55aceefef15e06acde9da6b94d6c07805a3d0939b7e99a8fb06e52854671195559db0545395dd4fc7c12b32f5bc2a50a31db485bad612bc7956bd7db1457ba3e3ca330949774da0382d5e8b87c41d229aca510c2c2d40c43aae45a1eccfb4b8e8f8c05bc403d9bba9d545bd19f01922bdea02fc2e6d8bda22d190adb246c8f90ab65a985a0ce12fa5c0f64d7db8427e768bf596f40580f9190daf9f7278d332a8d37901720e616593404813728db547a5ac2d3cf758c973c4c1f502fbaaec08d1814c436d5e27cdf41fcd52b2c1c5d8ec87d27d3e8fe0110cc3010c06082ee45015ce8d9080577b1d2babfb0359ce8e770c8f15c5325b5033a32687f1e10971315c1ed4bd2a566d1569235fe957a9347843f59cdea3faf93d6c66e95a13c33167f575e783f7b74ff5fa1c147118b8afbb3ec72760ecc1b79671d11f796d63560ada4c579fa76a6a82c44f258790bef795b3b49ce0a3c146d1db249c7cc92e2ad318ada612cdd2eeb1f0666a22a6f90672687d435327bfab7506f99f6d685a086b1fe62fcf509965d449a860d0c0803b90505da75284e6c64df2af6c0eb630fd6215507de3714293e208c8055338222e15203a63378e15fb4ca497efe5b338f863929ee8dd2cb47be3b1e4b94eb658d6a2053a8947c09a09d439d8c12657dc3e0fa83fb61f067d3bdd310e0494be7414969e815384295f4e92e94b5f526b49c78419acc03ab66aa58515daa2f24cb4e10f7116a11bdcdbdd9570f412547a8ad7d13705f4c67b014d714c0ca8a108e11574388e616e2e0e194dd9602e6cedec485b15ae3051823d35047de0b5f8b231347b9c59f81e9bd3447f342b858dccb1835164a3a4b1c00e8f30ac47b9733d4133cea4ab4824ac75cdf59719bbd1333b4fa322bdd0d83076866ca138ee5b97b8fd261fa4a006e10d13bc92c65aa54c646305c35aa71ea0251ef4ab7e36312bd9cac8b3227daa23367d4227a9b4d507f00a27d57cff66104abfd09162b1e0ffd5f6e2658fcd556907d64d735f96ff17af628dfd9e959628ef3fcaca86567968d652ca053e33bc9fff96488dd1817d68f01ce8109ff361e68ef38fdbfcbeec07b3ef74b255a31904292e677a17d64cde5485625cb4830043aad0fd62c2a7d31952765fa3b54483a68c0e10725913b0cfec312a43c61ee2", &(0x7f0000001080)="45f9d563873b7c6355ea2b7362add370d92a05d19702246290997017237509e8ada39315dd370029c74601", 0x2}, 0x20) socket$nl_route(0x10, 0x3, 0x0) 23:33:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x88001, 0x0) recvmsg$kcm(r1, &(0x7f0000001800)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000001780)=[{&(0x7f0000000140)=""/67, 0x43}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000200)=""/150, 0x96}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/133, 0x85}, {&(0x7f0000000600)=""/75, 0x4b}, {&(0x7f00000003c0)=""/32, 0x20}, {&(0x7f0000000680)=""/217, 0xd9}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x9, &(0x7f0000000440)=""/42, 0x2a}, 0x40010000) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 198.148690][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 198.154746][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 198.225021][ T26] audit: type=1326 audit(1553643232.378:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9370 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7efe869 code=0x0 [ 198.248681][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 198.254535][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 198.388624][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 198.394505][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 198.400454][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 198.406217][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:33:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:52 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x4, 0x9, 0x3, 0x1, 0x19a02693, 0x9}, 0xffffffffffffff80}, 0xa) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r1, &(0x7f00000005c0)={0x0, 0x90, &(0x7f0000000580)={&(0x7f0000000500)={0x5, 0x800, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "6b7296b1b60d7305"}}, 0x34}}, 0x0) 23:33:52 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e21, @local}}}, 0x84) r2 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x1) inotify_rm_watch(r0, r2) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x0, 0x7ff}) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) recvfrom$packet(r0, &(0x7f0000000080)=""/104, 0x68, 0x2, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x100000000, 0x6, @remote}, 0x14) flock(0xffffffffffffffff, 0x2) openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000000000800, 0x0) 23:33:52 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x4a0000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000600)={0x0, 0x5}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000680)={r1, 0x5}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2200080}, 0xc) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x400000) r4 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000140)={0x0, 0x2000, 0x4, 0x9, 0xffffffff}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, &(0x7f00000001c0)) fgetxattr(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x410100, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000240)=""/114) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r3, &(0x7f00000002c0), &(0x7f0000000300)=""/76}, 0x18) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f00000006c0)=0xfffffffffffffffd, 0x4) ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="070000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000"]) unshare(0x40000000) getsockname$netlink(r2, 0x0, &(0x7f0000000080)) 23:33:52 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x301080) [ 198.695446][ T26] audit: type=1326 audit(1553643232.848:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9370 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7efe869 code=0x0 23:33:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:53 executing program 0: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x92, 0x5}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={0x0}, &(0x7f0000000640)=0x18) memfd_create(0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4001) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x70642) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r0, 0x7fffffff}, &(0x7f0000000140)=0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x1a4, @remote, 0x7}, 0x1c) r3 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000003c0)={0x7, 0x2, 0xc05}) clone(0x1000000000, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000440)) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000079103000000000009500000000000000e6877819b4e1d68c38d022462b39fa0ff71ba2f1397ccc24d8ebaeae07489be1d32385303b6e09c501dc09745ccaead823454a56e2b2291b3f3c2f38e918c9ad23e3e02bcc6a8081ea2881c30c18ddc4ba63a73154d78d6cc68155df5dd435ba1c30dde7e258abeabf0517567af04a6c2acc16119143888de66388f912434cc3b3b3939cfc49453bb14c5102e01d1d3541258a6216e80420cfac1e9efb8e2f995491"], &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) 23:33:53 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'gretap0\x00\x00\x00\xee\xff\xff\xff\x00', 0x1}) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r4 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) keyctl$session_to_parent(0x12) bind$inet6(r3, 0x0, 0x0) listen(r3, 0x20000000) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x83, 0x1f, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r8, &(0x7f0000000180)="d6", 0x0, 0x1}, 0x20) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000280)="31db6015f814ad3d7e6e8291cf73fb5fef7adc820c9e8284d620429ba4bee5a83493db21e98f882a1f63c9dfbb87a2fecdc8a097e7a2d396fd0b2735bc2102f5884b84a1fb764aeead2fae9963e7facfc7b857377aa613981a6d9f236f562e503559d7725153ba292681ded0e5389794abe521cb4a63d54783b8e072c88d6af5de897f44609fba5b8f8d7a0a0b916a93fefe67b9c40fceb6e9e803590e571fe53d853e348d26c3f42d37a5c622c0094d6bae9b1d67") 23:33:53 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read(r0, &(0x7f0000000000)=""/250, 0xfffffffffffffe55) ioctl$KVM_SMI(r1, 0xaeb7) semget$private(0x0, 0x1, 0x4) [ 198.979822][ T9403] IPVS: ftp: loaded support on port[0] = 21 23:33:53 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002cc0)="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", 0xfc1}], 0x1}, 0x0) fchdir(r0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffa29ab0893f3a5400140000fe8000000800000040000000000000bbff02000000000000000000000000000100000000000b000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 23:33:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2fd8, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x840a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) 23:33:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000ff3000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) [ 199.643541][ T9409] IPVS: ftp: loaded support on port[0] = 21 23:33:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x8000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{0x1ff, 0x7fffffff, 0x100000000, 0x16, 0x3, 0x5944, 0x8, 0x6, 0x9, 0x7, 0xfff, 0x8f, 0x1}, {0x2, 0x3c, 0x20, 0xc6c, 0x8fd, 0xf06, 0x81, 0xe9, 0x3, 0x4, 0x100000001, 0xfff, 0x5}, {0x5e127bc7, 0x1, 0x477f, 0x3, 0x5, 0x80000000, 0x7, 0x5, 0x8, 0x9, 0x86dd, 0xfffffffffffffffb, 0x9}]}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000580)={{0x9, 0xfffffffeffffffff}, {0x5}, 0x5, 0x4, 0x9}) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000700)=""/156) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x117, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x3f}}, 0x18) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f00000002c0)=0x9000000) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000600)={0xc8, 0xd1, 0xffffffffffff0001, "29c94c6989832d59c708bbc2392b42a9658d1d5d17accdcfa4c011551e599b536b2605d02a14e3b1ef17d681617dcf1c1f6c0e2d5ad4c8658fb521abc3a4f085fa09266b3ed9e683f1c7b315382c250b2fa60f2c19bf5262f70ad4eaeab42bbef5981f06ddbfa852fb480c71a439edb5d71e7682482f3f453e11dcfaab8bc54984941ef22894d52e174ced9b5d8ec4eb9bec7f923db7df05383eacb0cc56950b7615d999ea1493b2b7e2ba3bfe18299be5a1b613a8e739953efa5959413ce8c9da129b7f741dc408"}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x9ae6}, &(0x7f0000000380)=0x8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000004c0)={0x0, 0x0, [], @bt={0xff, 0xc, 0x0, 0x1ff, 0xb8e7, 0x0, 0x2, 0x8}}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000003c0)={r5, 0xffffffffffffff81, 0xe103, 0x800, 0xfffffffffffffffe, 0x6}, &(0x7f0000000400)=0x14) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000440)={0x7, 0x3, 0xffffffff7fffffff, 0x84800, r3}) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000480)) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af14, &(0x7f0000000300)={0x3}) 23:33:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = getpgrp(0x0) ptrace$cont(0xf, r1, 0x800, 0x96b) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x5}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 23:33:54 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x181001, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000000c0)={0x1, 0x7f}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000040)={[{0x1, 0x0, 0x3fc00000000000, 0x6, 0x7, 0x7, 0x0, 0x91, 0x9, 0x5, 0x5, 0x100000001, 0x7}, {0x6ff2, 0x400, 0x7, 0x0, 0x8, 0xa910, 0x35, 0x9c, 0x7, 0x9, 0x86a, 0x40, 0x56a5}, {0x8, 0x7, 0x6b, 0xfff, 0x9, 0x6, 0x1f0b, 0x5, 0x0, 0x5, 0x1, 0x3ff, 0x4}], 0xfff}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0x3, 0x9, 0xfffffffffffffffa, 0x3, 0x6, 0x1, 0x80, 0xa999}, &(0x7f00000001c0)={0x20, 0x5, 0x7, 0x1, 0x4, 0xffff, 0xfffffffffffffffa, 0x3}, &(0x7f0000000200)={0x8001, 0x3, 0x2, 0x81, 0xff, 0x6, 0x0, 0x660d}, &(0x7f0000000280)={r1, r2/1000+30000}) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 23:33:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r8, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r8}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:54 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 23:33:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x20000000003d, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 23:33:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x100000000) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='H'], 0x1) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x4) 23:33:54 executing program 5: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000340)="58f5b3b0d0b710a8fe1d6e7c8c73e5524280e130e7b92e2a855b6877bc03872326073a3b2ed0eff6248f5ffdcc892c42d7cd87e22e1a725ab6e3837758faa3b506b4d1582205987beb97f6c0f26dd9165f57990d68ef0cd9598d27711936f7da3b9ce845844755fc11c0abaadb759ff06ca6e25e385a351e3e512dd5e14a25b6628c44dc6fd55b9c8b82f97f2260de67798b9bf1714ac2d30894cd2ddbf7d78b8882ecabc565c4f65c8a9093ddf6d19c4498d7a832d1ffc164bcb3eb6b6369907aff0ccfd3efef39b79db0", 0xcb, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0xfffffffffffffd54, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r3 = add_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)="3d54247f1ecd3e9e66c96ba459", 0xd, 0xfffffffffffffffa) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000500)='dns_resolver\x00', r3) setsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 23:33:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x3f, 0x0, 0x2, 0x3, 0x0, [@dev={0xfe, 0x80, [], 0x1e}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x1c}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0xffffffffffffff4d) 23:33:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getitimer(0x2, &(0x7f0000000080)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x669, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x2, 0x9, 0x0, 0x9, 0xffffffff7fffffff}) 23:33:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000200)={0x0}) r4 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x9c, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b4a0000000000000006630440010000000d63000009630e4000000000000000000000007765ef6d852710cc93b2e884b1433ea926a93ca6d5204307ad674bdc744004756c8a08993e2970f366f005f7c6f12908d9029489b67a7eb54b7ee231644b89b0d61a780d65e5be416cfea410833d84cce8b4776db277b35c1b7cd25f6f172117caf10029d3c28db80000000000000000", @ANYRES64=r2, @ANYBLOB="000000000000000009631040", @ANYRES64=r3, @ANYBLOB="030000000000000011634840020000000000000001000000000000000000000011000000000000000000000050000000000000002800000000000000", @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="852a68770a000000", @ANYRES64=r4, @ANYBLOB="0200000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="0000000004000000000000008561646600000000000000000000000000000000000000002000000000000000"], @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000000000001800000000000000280000000000000018000000000000000000000000000000"], @ANYBLOB="05000000000000000463044003000000"], 0x2a, 0x0, &(0x7f00000003c0)="7cd5006b4c37615c73e0fcc61826dce54534e71743ac85a860b821e80ffe64c4052afb403b194cfdaa03"}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200080, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000100)=0x7) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x9c0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)='^'}) 23:33:54 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() timer_create(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) capset(0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sysfs$1(0x1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f00000009c0), 0x0, 0xfffffffffffffffe) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0xfffffd80) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r2, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca, 0xff03000000000000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) [ 200.433648][ T9498] binder: 9497:9498 ioctl 6612 0 returned -22 23:33:54 executing program 5: r0 = semget(0x1, 0x7, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000002c0)=""/176) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r1, &(0x7f0000000040)=""/28, 0x1c) getdents(r1, &(0x7f0000000100)=""/218, 0x38) 23:33:54 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) r1 = dup2(r0, r0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2d55, 0xf, 0x3, "6f17a341d2bb38409324518fbd7ee1bf4a077f876463ff961eb1863075f2009d", 0x7e5c4953}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x8001, 0x7, 0x0, 0x71, 0x10, 0x7, 0x0}, &(0x7f0000000080)=0x20) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x2}, 0x8) [ 200.481104][ T9498] binder: 9497:9498 unknown command 18955 [ 200.493844][ T9498] binder: 9497:9498 ioctl c0306201 20000400 returned -22 [ 200.517118][ T9498] binder: 9497:9498 ioctl c0306201 20000080 returned -11 23:33:54 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4001) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x40) unlink(&(0x7f0000000140)='./file0/file0\x00') mkdir(&(0x7f0000001000)='./file0\x00', 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)={0x3}) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)='\x01') [ 200.547105][ T9506] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 200.547220][ T9498] binder: 9497:9498 ioctl 6612 0 returned -22 [ 200.645981][ T9509] binder: BINDER_SET_CONTEXT_MGR already set [ 200.658085][ T9509] binder: 9497:9509 ioctl 40046207 0 returned -16 [ 200.674017][ T9498] binder: 9497:9498 unknown command 18955 [ 200.681907][ T9498] binder: 9497:9498 ioctl c0306201 20000400 returned -22 23:33:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, 0xffffffffffffffff, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100)}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:55 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) shutdown(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:33:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x3f8, [0x20000400, 0x0, 0x0, 0x20000430, 0x200007c8], 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]}, 0x4b4) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) 23:33:55 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x100000000003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000340)=""/4096, &(0x7f00000000c0)=0x1000) fcntl$setownex(r1, 0xf, &(0x7f0000000300)) 23:33:55 executing program 5: setitimer(0x0, &(0x7f00003f8000)={{}, {0x0, 0x2710}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4600, 0x12) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xdc, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x48000) alarm(0x0) 23:33:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x14, 0x70bd2d, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x20008810) r3 = socket$inet6(0xa, 0x3, 0x4) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$KDMKTONE(r4, 0x4b30, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000003c0)={0x0, r1, 0x80, 0xffffffff, 0xf9c9, 0x6}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000040)={0x0, 0x70, 0x8, 0x0, 0xa7, 0xa323, 0x0, 0x3, 0x0, 0xa, 0x3, 0x0, 0x5, 0x3, 0xfffffffffffff81c, 0x3, 0x3, 0xc9a, 0x7fffffff, 0x3, 0x1, 0x7e, 0x4, 0x4, 0x0, 0x2, 0x10000, 0x3ff, 0x41fe, 0x5, 0x6, 0x4, 0x3, 0x5, 0x1ff, 0x0, 0x0, 0x5, 0x0, 0x80, 0x6, @perf_bp={0x0}, 0x0, 0x7, 0x7, 0x3, 0x2, 0xfffffffffffffffe, 0xfffffffffffffcfb}) msgget(0x3, 0x200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) sendmmsg(r3, &(0x7f0000001600), 0x66, 0x0) 23:33:55 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000380)=""/254) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0xd6) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000001c0)) pwrite64(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000004c0)={0x0, 0x1}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000540)=@assoc_value={r3, 0x5}, &(0x7f0000000580)=0x8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) unshare(0x40000000) fcntl$getownex(r0, 0x10, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000480)={0x5, 0x100000000, 0x1b4b}) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x401, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000080)={0x3, 0x4, 0x8000, 0x2, 0x4}) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000200)={'bridge_slave_1\x00', 0x1ff}) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) listen(r1, 0x0) io_setup(0x2000000000000000, &(0x7f0000000240)=0x0) io_destroy(r5) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) 23:33:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004200), 0x19, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) 23:33:55 executing program 5: setitimer(0x0, &(0x7f00003f8000)={{}, {0x0, 0x2710}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4600, 0x12) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xdc, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x48000) alarm(0x0) 23:33:55 executing program 5: setitimer(0x0, &(0x7f00003f8000)={{}, {0x0, 0x2710}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4600, 0x12) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xdc, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x48000) alarm(0x0) 23:33:55 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) getpgid(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x40) rt_tgsigqueueinfo(0x0, 0x0, 0x3f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() msgctl$IPC_RMID(0x0, 0x0) sched_setscheduler(r2, 0x3, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0xae64, 0x0) [ 201.470425][ T9546] IPVS: ftp: loaded support on port[0] = 21 23:33:55 executing program 5: setitimer(0x0, &(0x7f00003f8000)={{}, {0x0, 0x2710}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4600, 0x12) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xdc, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x48000) alarm(0x0) [ 201.593576][ T9562] QAT: Invalid ioctl [ 201.754064][ T9565] QAT: Invalid ioctl 23:33:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, 0xffffffffffffffff, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100)}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000001100)={0x2, 0x4e23, @empty}, 0x10) recvfrom$inet(r0, &(0x7f0000001140)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000340)={0x6, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x104) sendto$inet(r0, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x4000, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) 23:33:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0x3, @raw_data="9a2ec0827be5294573dc7b82e61e095b32766a2cb553ac8632e774b6d6e743970f000a03ab781de3d12a8ed6940a158d54790555aadc42f92b444014918a405ab230a6eab3e8c8ddcb67ed9355ef4545e689505692a203c0b31455723f998be4439f5e794cdd8039fc7915533884b498abccb1cd8e2658b64f31c230ae068d23db1c4dfcc7a860a54c730a0e27a10f1757581df831fa6fd78898b16e47f5775de0b2afad1b8681cf9f46c21617ce11682008e5283fd89391534cd50449b5ab6a11486e6bdc7361e6"}) 23:33:56 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa8b01359b1dfc910011008100080086dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="1775060000"], 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) close(r0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x7d26}}, 0x18) fchmod(r0, 0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000340)={0x5, 0x32314142, 0x5, 0xb0, 0x3, @discrete={0x100, 0x5}}) ioctl$KDDISABIO(r0, 0x4b37) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x0, 0x7, 0x9, 0x962a, 0x252, 0xcf15}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x4e24, 0xffffffff, @remote, 0x6}}, {{0xa, 0x4e23, 0xbe3, @rand_addr="55593cccc18c97bcbcd1099570a178fd"}}}, 0x104) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@remote, @multicast2}, &(0x7f00000001c0)=0xc) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x2, 0x2) 23:33:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x84002, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @local}, &(0x7f00000001c0)=0xc) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000980)=""/4096, 0x1000) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000600)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xc1b, 0x2, 0x1, r1}) open$dir(&(0x7f0000000280)='./file0//ile0\x00', 0x200000, 0x0) [ 202.067137][ T9552] IPVS: ftp: loaded support on port[0] = 21 23:33:56 executing program 1: creat(&(0x7f0000000580)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/124, 0x7c}, {&(0x7f0000000300)=""/233, 0xe9}, {}, {&(0x7f0000000400)=""/235, 0xeb}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f00000001c0)=""/87, 0xfffffffffffffe83}, {&(0x7f00000006c0)=""/148, 0x94}], 0x7, 0x0) close(r0) [ 202.140694][ T9588] QAT: Invalid ioctl [ 202.158432][ T9590] QAT: Invalid ioctl [ 202.171404][ T9588] QAT: Invalid ioctl 23:33:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x8244fe9a79634909}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:33:58 executing program 0: unlink(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x7c58, @ipv4={[], [], @empty}, 0x100000001}, 0x1c) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x9, @loopback, 0x200}}, [0x0, 0x1ff, 0x10000, 0x10000, 0xaa9f, 0x8, 0x3a, 0xd50, 0x6, 0x7, 0x1ff, 0x8, 0xa, 0x14000000000, 0x10001]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2, 0x81}, &(0x7f0000000380)=0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) syz_open_dev$midi(0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="acbaaf2407449802df42483c683edc2d990507115898382a380000b236d51b92cd53c388de0602388d4d0374c952e21d6839eb7fab03a4e60dc31d88e4fc8f3ae098f255a79caadf0094f4e0ed441b224552c2e2f83d7afc2b8c40df"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:33:58 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0x8001, 0x0, [], {0x0, @bt={0x3, 0xc00, 0x1, 0x2, 0x3, 0x3, 0x7, 0x7, 0x0, 0x8001, 0xfffffffffffffff9, 0xfffffffffffff000, 0x2, 0x8, 0x12, 0x1}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={@empty, 0x1f}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000, 0x1400f30b}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14d6a1f8799ca38a97521a2dedb0cee6f342a194b03f4013843188b314"], 0x1}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000100)) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000040)={0x200, 0x614}) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/l2cap\x00') setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001780)=ANY=[@ANYBLOB="ddffdf00421f0ec759a98d9b5fb157c64e5b5c0b740fd74101b949f8f6086b868400e64d1458d9ca2d583f998cc5cc7be4eb7fd206856f9b103f990513f5bb04e0b509edf3e715e4f3dc3a6896c45860ed57a9d585a813a96837e19c2078362e4d5d9a2390a8c4b698b51c79f87642b328b90fbfbcb8d4d9114c158301000000a00546c0e0630ab7876e32c754028a4f3353c00e121fcd8b4654aa953ff28df78ef02caa7a9a893f395c0d48849dd3201432f9bbbd8ba3b62e42882d9b4c63ff6bd000674a807e28e8c4d1b74e73ca7fc6079f00000000000000000000000000000000"], 0x1) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f00000000c0)={0x0, 0x4, 0x1000000005}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) ioctl$PPPIOCSCOMPRESS(r4, 0x400c744d) read$alg(r0, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000140)=0x2, 0x2) 23:33:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x4a}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040)="d0", 0x0}, 0x18) 23:33:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 23:33:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, 0xffffffffffffffff, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100)}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a8411070000000000453bfb075a8bb8e675200056555f00170000010000000024de9e9900ff000000000000007a96c9d659f3a2e50000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002f9, 0x0) [ 204.150352][ T9617] vivid-000: ================= START STATUS ================= [ 204.214484][ T9617] vivid-000: FM Deviation: 75000 [ 204.247180][ T9617] vivid-000: ================== END STATUS ================== [ 204.278346][ T9617] vivid-000: ================= START STATUS ================= [ 204.306675][ T9617] vivid-000: FM Deviation: 75000 [ 204.335331][ T9617] vivid-000: ================== END STATUS ================== 23:33:58 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x125, 0x880) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)="57099df21bee0796df7726a7d586c108793a431a8cc854f424272937b0fd49736aa9168fa98abb89f08303d0498e0ae803626e57186f7c1ac5aedc603ca6bdb4a56bae3ae39ef2a7e9bb68ddbefd59dd2a12192b1238ede18dac1cd04e338de8aba56622b0144b569610a1d8fdb00c8cbbda9725343bdcbfb5fb116249dea3793694fc31aab0c81792", 0x89) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r1, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r1, 0x2b3767da}, 0x8) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_STD(r2, 0xc0285628, &(0x7f0000000040)) 23:33:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x8244fe9a79634909}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:33:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000000c0)=""/171, 0x0, 0x1800, 0xfff}, 0x18) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, &(0x7f00000004c0)) 23:33:58 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r1, @multicast1, @local}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x218) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000140)) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 23:33:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x10000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0), 0x272) 23:33:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0x9eb}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000003c0)={0x0, r0}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r3 = eventfd2(0x21, 0x400000007fc) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0xfffffffffffffffc, &(0x7f0000000440), 0x0, r3}) getpid() 23:33:59 executing program 0: syz_emit_ethernet(0x2, &(0x7f0000000780)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB="bf79e343ece4182e3ae796"], @ANYRES32, @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRES16, @ANYRESHEX, @ANYRESDEC, @ANYPTR, @ANYRES16, @ANYRESHEX=0x0]], @ANYRES16=0x0], 0x0) clock_settime(0x1, &(0x7f0000000100)={0x0, 0x1c9c380}) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x5, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x880, 0x7d03}, 0x0, 0x0, r0, 0x0) r3 = socket(0x15, 0xa, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x100, 0x100000000000}, 0xfffffe44) rt_sigprocmask(0x1, &(0x7f0000000440)={0x3}, &(0x7f00000006c0), 0xffffffffffffffdc) recvfrom$unix(r3, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000380), 0x0) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32efcda7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b18e066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f00000004c0)={0x3, 0x0, [0xffffffffffffcf1a, 0x0, 0x7, 0x1, 0x1, 0x8, 0x7fff, 0x6]}) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) ioctl$DRM_IOCTL_VERSION(r4, 0xc0246400, &(0x7f0000000400)={0x8001, 0x200, 0xffff, 0x31d, &(0x7f0000000b80)=""/216, 0xca, &(0x7f0000000a80)=""/202, 0x49, &(0x7f0000000800)=""/73}) fcntl$setsig(r3, 0xa, 0x2b) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000240)={'tunl0\x00', {0x2, 0x4e24}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000480)=0x14) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x97e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000023c0)=ANY=[@ANYBLOB="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"]}, 0xbd7) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000280)={0x7f, "a89894c184aedcf5b7962bf5b01327fdb32b944c0548775d83558818ea433b2f", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000000), 0x0, 0x2}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000540)={0x6e, 0x3f, 0x8200, 0x3, 0x4, 0x0, 0x7fffffff, 0x1, r5}, 0xfffffffffffffea7) 23:33:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x5) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xe3, 0x40013f) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x7819a053, @rand_addr="9c3ef1be5cbfb9db5649eabfb53fdf78", 0xffffffffffff0001}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}], 0x58) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r3) 23:33:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0xde, @dev={0xac, 0x14, 0x14, 0x14}, 0x4e23, 0x3, 'sh\x00', 0x0, 0xfffffffffffffff8, 0x4f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 205.065881][ T9669] IPVS: set_ctl: invalid protocol: 222 172.20.20.20:20003 [ 205.094955][ T9669] IPVS: set_ctl: invalid protocol: 222 172.20.20.20:20003 23:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="f7d129eb0f53431524f16d7a2e46ecd24c5f45d6a8ecc8641b88b4da6f65f0f69e997d2f4bdc4ff55f1968ad720948e49f2ca69f27f778c08cc70e768b40a2aa306a83099c1cba36ca0d02688b72d6a727c6148c8d31249b1a1408ed861a136ee1aa895a44f0d82be92253196c961aa25fc5ea37802639904bd4bf32c98214a14362c0125f9726a5d1a1e5597eea1b1597c267c89059c93e0df98e1eec84cf"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5010, 0x0) [ 205.200320][ T9674] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 [ 205.257956][ T9680] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 23:33:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r7}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:33:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 23:33:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x0) fstat(r0, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="aa4b53eb46ff", 0x0, 0x0, 0x0, 0x0, 0x0}) 23:33:59 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000001300)={0x1, 0x2f90, 0xfff, @empty, 'vcan0\x00'}) setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000080), 0x1d0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x8, 0x6, 0xbed, 'queue0\x00', 0x100}) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="fa", 0x1, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000012c0)=0x1) keyctl$read(0xb, r3, &(0x7f0000001380), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="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", 0x1000, r3) socket$inet6_udp(0xa, 0x2, 0x0) 23:33:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r2 = syz_open_pts(r0, 0x805) r3 = dup3(r1, r0, 0x3) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0xfffffffffffffbff, 0x40d}) write$UHID_INPUT(r3, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0xda70a876) 23:33:59 executing program 0: r0 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x6}, 0x476) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f0000000040)}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x107}) 23:33:59 executing program 5: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0xa00) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8001, 0x20101) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00000001c0)={0x10000, 0x0, 0x3}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 23:33:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000240)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xd}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1003c000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xd8, r2, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @multicast2}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffeff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0xd8}}, 0x8000) 23:33:59 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000001300)={0x1, 0x2f90, 0xfff, @empty, 'vcan0\x00'}) setsockopt(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000080), 0x1d0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x8, 0x6, 0xbed, 'queue0\x00', 0x100}) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="fa", 0x1, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000012c0)=0x1) keyctl$read(0xb, r3, &(0x7f0000001380), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="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", 0x1000, r3) socket$inet6_udp(0xa, 0x2, 0x0) 23:33:59 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101640, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x8, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getpeername(r1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000300)=0x80) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x3ff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r3, 0x78}, 0x8) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0405405, &(0x7f0000000140)={{0x0, 0x2, 0x9, 0x1, 0x7}, 0x6, 0x3, 0x4}) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000040)={0xfe81, 0xffffffffffffffff, @value=0x1000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="c13ba5a3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={r5, 0x20, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @empty}]}, &(0x7f0000000240)=0xc) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f0000000440)={0x1ff, 0x0, 0x1, 0x6}) writev(r1, &(0x7f0000000400), 0x0) ftruncate(r1, 0x5) 23:33:59 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xa00, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x184, r1, 0x110, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa97}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x204}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r4, {0xf}}}, 0x24}}, 0x0) mmap$xdp(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x1, 0x90011, r0, 0x180000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r6, &(0x7f00000bd000), 0x523, 0x0) ppoll(&(0x7f00000000c0)=[{r6, 0x110}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0, 0x0) [ 205.738102][ T9713] Unknown ioctl 1074816053 [ 205.746661][ T9717] dns_resolver: Unsupported server list version (0) 23:33:59 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3, 0x83066459fc1b32de}, 0x4) r0 = open(&(0x7f0000000280)='./file0\x00', 0x4000, 0x28) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x28, 0x9, 0xfffffffffffffff9, 0x7ff, 0x6], 0x5, 0x7fff, 0x7480000000, 0x2, 0x7, 0x9, {0xaa1e40, 0x5, 0x7fff, 0x9, 0x1, 0x5, 0x2, 0x3, 0x0, 0x1608, 0x100, 0x8, 0xfffffffffffff08a, 0x4, "7331122daf10ae54b12d0269f8ae8a0012b502c15232162a54eebbcd74820039"}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x300, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x50) [ 205.786518][ T9713] Unknown ioctl 1074816053 23:34:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r7}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:34:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x200, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000180)) r2 = dup2(r1, r1) stat(0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0xfb) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000100)={@loopback, 0x79, r4}) sendmsg(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="6800000000000000090000000d379f559a09f1cec5908c948c9fd9292b4abeb68e0abffaa2d25de8a970d93318abe6e991b3e1d808597c3094a9137be5f3150ea0a81a159505ef36eb026c97b4edec6a421869476997c25313c70cf6fb5dc95460b91aa5b5dc00008800000008010000220d0000a44b3ebfdcb927296e98351e1395fad8567916218f6d6fae088a3a8e46b6670b29b5d138331bf2cd546de04a3221994f15a5ccd8201e9b6c0ae5f50000000000000000682b70257e20707f5897fc45d09152ec93b0e4f9e9b82653bef0add7179aecb5e0187749aeabbc5066fe6f7cb68c401db268e8425a32ce0000"], 0xf0}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'lo\x00', &(0x7f00000000c0)=@ethtool_cmd={0x30, 0x0, 0x0, 0x0, 0x8, 0x7, 0x10000, 0x11ca, 0x10001, 0x0, 0x9293, 0x918, 0x0, 0x0, 0x0, 0x0, [0x0, 0x4]}}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000600)={'bond0\x00'}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) 23:34:00 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000140)=0x6, 0x4) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = dup(r1) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r5, 0x1, &(0x7f000049bfe8)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) 23:34:00 executing program 3: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x100000000a, &(0x7f0000000080)=0x1000009, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:34:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0xffffffffffffffff) 23:34:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x301000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x9a5, @mcast1, 0x6}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000440)={r3}, &(0x7f0000000480)=0x8) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='./file0\x00') syz_open_dev$admmidi(0x0, 0x5, 0x0) 23:34:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r7}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:34:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) io_setup(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x80000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0xffffffffffffffd5, 0x0, 0x0, 0x80000000000}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0xfffffbfffff3ffa7, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000340)={0x3000000, 0x6c000000000002}) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getcwd(&(0x7f0000000200)=""/87, 0x57) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="670ef1a8a9410e283670cfc0e4db"], 0x1) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x440400) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3f00, 0x0, 0x0, 0x54}, 0x98) 23:34:01 executing program 0: futex(&(0x7f0000000280)=0x2, 0x100000007, 0x3, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x10005, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc044560f, &(0x7f0000000040)={0x4, 0xf, 0x4, 0x120100, {0x77359400}, {0x7, 0xa, 0x2c9c, 0x7fff, 0x183e, 0x80000001, "147f85ec"}, 0x0, 0x5, @fd=0xffffffffffffffff, 0x4}) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f00000000c0)={0x43e9, 0x4, 0x4, 0x400, {0x0, 0x7530}, {0x1, 0x0, 0x5, 0x5, 0x1, 0xffffffffffffff7f, "9c202454"}, 0x1, 0x2, @planes=&(0x7f0000000080)={0x3, 0x6, @fd=r1, 0x8}, 0x4}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000)=0x3, 0x4) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x5, 0x3) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180)) 23:34:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xc7, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000040)={0x6, 0x6, 0x0, 0xef}) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x3c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b63000037a6fd5d93ad74b3b5fcd9479ae8b3e38110c7959648af4c665374de5fbb0077a841d0c5cd495f0e8c78c1690bcaad043ccb73bc8ff71b9d"], 0x0, 0xfdfdffff, 0x0}) 23:34:01 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) close(r0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:udev_helper_exec_t:s0\x00', 0x28, 0x2) [ 207.099489][ T9772] binder: 9771:9772 ERROR: BC_REGISTER_LOOPER called without request [ 207.136663][ T9772] binder: 9771:9772 unknown command 1576904247 [ 207.144810][ T9772] binder: 9771:9772 ioctl c0306201 20000140 returned -22 23:34:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) [ 207.191858][ T9778] binder: BINDER_SET_CONTEXT_MGR already set [ 207.229928][ T9778] binder: 9771:9778 ioctl 40046207 0 returned -16 23:34:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc880}, 0x40040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r7}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:34:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r5, 0x40) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) 23:34:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000080)) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0x1000) 23:34:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20100) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/pid_for_children\x00') ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000080000000080000700000000"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ptrace$getregs(0xe, r3, 0x1a6ba331, &(0x7f0000000340)=""/202) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid\x00') syz_open_dev$binder(&(0x7f0000001500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:34:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r7}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:34:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x7, 0x48000) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@ipv4={[], [], @broadcast}, 0x28, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000580)=0x800000d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000"], 0x0}, 0x48) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r8) r9 = dup3(r6, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740), 0x0, 0x200}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x94}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="02090000020000004000000000000000d46c56d9e99829ccc51e5e673d01bb7338cb8486d0bbaeca9973228312aeb6e24cb5ca1362f83c018c46177586b01d9d48774639842fea64058268933b257a3c541d7a025e018f5f91b118872a"], 0x5d}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02010002100000ffff00000000000000000006e09bbd010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x2, &(0x7f0000000900)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) listen(r11, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x7, &(0x7f0000000780)="bfbc1458513289a641eaa9b1610b07af5046db2c2ca5306ab9f9e52440cf0352121450d89b2a861b363960004d1df0da79fe24a3b96721884fd9e0177bcc9e2e5a69c072233b059fb334f6daa8888770f93f860e3c36f38894f0834df4af61ac6cda63a90d5443cceb8369508cf56ae26555e87dce030940934f0e831d0ca2040dd3760e90f55dfbadf4c9bd239b7ea2bb5b5041352d0570e3aa843b791f4f98925fd0ab65b06c263c93e1d7e48e26f57aea5122b712536c79f16afd966b5864ffdc4a18738c33445ae4871bc4fbd4a15d0abe1be2c63c9c4209f2a2d2be458700000000000000000000000000000000") [ 208.824388][ T9807] bridge0: port 3(gretap0) entered blocking state 23:34:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000200)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0, 0x7000}) r2 = accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x9, 0x80000) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'ipddp0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000300)=0x1) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$TCSBRK(r3, 0x5409, 0x8) [ 208.875652][ T9807] bridge0: port 3(gretap0) entered disabled state 23:34:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x80000000000002d, 0x400000000000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 23:34:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_buf(r0, 0x29, 0x37, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$nbd(0x0) socketpair(0xa, 0x3, 0x7, &(0x7f0000000040)) [ 208.984771][ T9807] device gretap0 entered promiscuous mode [ 209.039839][ T9807] bridge0: port 3(gretap0) entered blocking state [ 209.046937][ T9807] bridge0: port 3(gretap0) entered forwarding state 23:34:03 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x7ff, 0x40, 0x8, 0x9, 0x7}, 0x800}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x20000000000]}) 23:34:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x80000000000002d, 0x400000000000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 23:34:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x7, 0x48000) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@ipv4={[], [], @broadcast}, 0x28, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000580)=0x800000d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000"], 0x0}, 0x48) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r8) r9 = dup3(r6, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740), 0x0, 0x200}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x94}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="02090000020000004000000000000000d46c56d9e99829ccc51e5e673d01bb7338cb8486d0bbaeca9973228312aeb6e24cb5ca1362f83c018c46177586b01d9d48774639842fea64058268933b257a3c541d7a025e018f5f91b118872a"], 0x5d}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02010002100000ffff00000000000000000006e09bbd010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x2, &(0x7f0000000900)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) listen(r11, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x7, &(0x7f0000000780)="bfbc1458513289a641eaa9b1610b07af5046db2c2ca5306ab9f9e52440cf0352121450d89b2a861b363960004d1df0da79fe24a3b96721884fd9e0177bcc9e2e5a69c072233b059fb334f6daa8888770f93f860e3c36f38894f0834df4af61ac6cda63a90d5443cceb8369508cf56ae26555e87dce030940934f0e831d0ca2040dd3760e90f55dfbadf4c9bd239b7ea2bb5b5041352d0570e3aa843b791f4f98925fd0ab65b06c263c93e1d7e48e26f57aea5122b712536c79f16afd966b5864ffdc4a18738c33445ae4871bc4fbd4a15d0abe1be2c63c9c4209f2a2d2be458700000000000000000000000000000000") 23:34:03 executing program 5: r0 = getpid() r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0x800) write$P9_RSETATTR(r1, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffd7, 0xfa00, {0x0, 0x0}}, 0x20) r3 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000000c0)={{0x0, 0x3, 0x8, 0xffff, 'syz0\x00', 0x334c}, 0x6, 0x2, 0x7f, r3, 0x1, 0xfffffffffffffd9c, 'syz0\x00', &(0x7f0000000080)=['\x00'], 0x1, [], [0x80, 0xffffffffffff0000, 0x1, 0x43]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000004c0)={0x996a, 0x2, 0x4}) sched_getaffinity(r0, 0x8, &(0x7f0000000440)) sched_setscheduler(r3, 0x1, &(0x7f0000000480)=0x3b8f) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000300)={{0xa, 0x5, 0x5, 0x101, 'syz1\x00', 0x3}, 0x1, 0x10000012, 0xdeb, r0, 0x9, 0x80, 'syz1\x00', &(0x7f0000000280)=['syz0\x00', '\x00', 'syz0\x00', '/dev/vbi#\x00', 'syz0\x00', 'nodev(1-security}md5sumsystem\x00', 'syz0\x00', '/dev/adsp#\x00', 'GPL\x00'], 0x4c, [], [0x2, 0x8, 0x5, 0x5]}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa, 0x11, r2, 0x0) 23:34:03 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="90c9cef4e309ad1675577a36b6acdfbe5b64c5393a3a5d2c5b5d3a623a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:34:03 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') r2 = openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) r4 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x40000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = eventfd2(0x522d5ed8, 0x80000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r0, 0x8011}, {r2, 0x11}, {r3, 0x1}, {r4, 0x2004}, {r5}, {r6, 0x100}], 0x6, &(0x7f0000000200)={r7, r8+10000000}, &(0x7f0000000240), 0x8) getrusage(0xffffffffffffffff, &(0x7f0000000100)) [ 209.518992][ T9851] libceph: resolve ' uWz6߾[d9' (ret=-3): failed [ 209.560326][ T9851] libceph: parse_ips bad ip ' uWz6߾[d9::],[]:b' 23:34:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r7}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:34:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x10000, 0x8, [0xff, 0x401]}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x2081, 0x0) 23:34:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x80) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7ff) r1 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) kcmp(r1, r2, 0x0, r0, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, &(0x7f0000000080)='\x03') 23:34:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x7, 0x48000) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@ipv4={[], [], @broadcast}, 0x28, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000580)=0x800000d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000"], 0x0}, 0x48) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r8) r9 = dup3(r6, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740), 0x0, 0x200}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x94}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="02090000020000004000000000000000d46c56d9e99829ccc51e5e673d01bb7338cb8486d0bbaeca9973228312aeb6e24cb5ca1362f83c018c46177586b01d9d48774639842fea64058268933b257a3c541d7a025e018f5f91b118872a"], 0x5d}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02010002100000ffff00000000000000000006e09bbd010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x2, &(0x7f0000000900)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) listen(r11, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x7, &(0x7f0000000780)="bfbc1458513289a641eaa9b1610b07af5046db2c2ca5306ab9f9e52440cf0352121450d89b2a861b363960004d1df0da79fe24a3b96721884fd9e0177bcc9e2e5a69c072233b059fb334f6daa8888770f93f860e3c36f38894f0834df4af61ac6cda63a90d5443cceb8369508cf56ae26555e87dce030940934f0e831d0ca2040dd3760e90f55dfbadf4c9bd239b7ea2bb5b5041352d0570e3aa843b791f4f98925fd0ab65b06c263c93e1d7e48e26f57aea5122b712536c79f16afd966b5864ffdc4a18738c33445ae4871bc4fbd4a15d0abe1be2c63c9c4209f2a2d2be458700000000000000000000000000000000") 23:34:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FICLONE(r0, 0x40049409, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xd, &(0x7f0000000000)={0xff0f, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)=0x10) close(0xffffffffffffffff) [ 209.846668][ T9872] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 209.968475][ T9872] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 210.019108][ T9872] Error parsing options; rc = [-22] [ 210.031292][ T9887] ecryptfs_parse_options: eCryptfs: unrecognized option [] 23:34:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socket$caif_seqpacket(0x25, 0x5, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040)=0x1, 0x2) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x900, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0xfeffffff00000000}}, 0x9b8}}, 0x5000000) r2 = dup(r1) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:34:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000040)={0x6, 0xfffffffffffffe01, 0x80000000000007f}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000018"]], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x8000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) 23:34:04 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00009c0000/0xf000)=nil, 0xf000) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7, 0x900) fcntl$getown(r0, 0x9) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5029, 0x2400) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002180)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000002280)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000022c0)=r2) r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) pipe(0x0) ioctl(r1, 0x92c3, &(0x7f0000000040)="88fa6c87036e452e8d74291ea69727eb735c1a721d2a379a3939d67bc70efa5134bb4db35e39603ebec7ddb2cbe43804cd49ef0d163a245ebe00000100000000009f80b4fbc9375369db160813615064401cbde24b7bc12085b8a7360ef50be2b7e421a89b889c41b92acfb2f7ecb493fe12c43ed0c1aa69789bbed6a65162698c18a98866cf6b0dc916ae7a7c321d6fd2da780434230439ca6c192d5632d1") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x5, {{0x2, 0x4e21, @remote}}}, 0x84) [ 210.057262][ T9887] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 210.084948][ T9887] Error parsing options; rc = [-22] 23:34:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x7, 0x48000) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@ipv4={[], [], @broadcast}, 0x28, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000580)=0x800000d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000"], 0x0}, 0x48) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r8) r9 = dup3(r6, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740), 0x0, 0x200}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x94}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="02090000020000004000000000000000d46c56d9e99829ccc51e5e673d01bb7338cb8486d0bbaeca9973228312aeb6e24cb5ca1362f83c018c46177586b01d9d48774639842fea64058268933b257a3c541d7a025e018f5f91b118872a"], 0x5d}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02010002100000ffff00000000000000000006e09bbd010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x2, &(0x7f0000000900)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) listen(r11, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x7, &(0x7f0000000780)="bfbc1458513289a641eaa9b1610b07af5046db2c2ca5306ab9f9e52440cf0352121450d89b2a861b363960004d1df0da79fe24a3b96721884fd9e0177bcc9e2e5a69c072233b059fb334f6daa8888770f93f860e3c36f38894f0834df4af61ac6cda63a90d5443cceb8369508cf56ae26555e87dce030940934f0e831d0ca2040dd3760e90f55dfbadf4c9bd239b7ea2bb5b5041352d0570e3aa843b791f4f98925fd0ab65b06c263c93e1d7e48e26f57aea5122b712536c79f16afd966b5864ffdc4a18738c33445ae4871bc4fbd4a15d0abe1be2c63c9c4209f2a2d2be458700000000000000000000000000000000") [ 210.198822][ T9895] binder: 9894:9895 ioctl c018620b 0 returned -14 23:34:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x60080) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000380)=0x14) socket$inet(0x2, 0x80000, 0x3) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000003c0)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff, 0x400) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000080)={0x3, &(0x7f00000001c0)=[{}, {}, {}]}) [ 210.244643][ T9899] binder: 9899 RLIMIT_NICE not set [ 210.261801][ T9899] ------------[ cut here ]------------ [ 210.267330][ T9899] kernel BUG at drivers/android/binder_alloc.c:1141! 23:34:04 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x9}, 0x8) read(r0, &(0x7f0000000140)=""/117, 0xfffffffffffffd80) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x401) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x57}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x1, 0x20}, 0xc) 23:34:04 executing program 4: syz_open_dev$audion(0x0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) [ 210.416609][ T9899] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 210.418598][ T9895] binder: 9894:9895 ioctl 40046602 20000080 returned -22 [ 210.422844][ T9899] CPU: 1 PID: 9899 Comm: syz-executor.3 Not tainted 5.1.0-rc2+ #37 [ 210.422854][ T9899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.422873][ T9899] RIP: 0010:binder_alloc_do_buffer_copy+0xd6/0x510 [ 210.422894][ T9899] Code: 02 00 0f 85 20 04 00 00 4d 8b 64 24 58 49 29 dc e8 bf f9 23 fc 4c 89 e6 4c 89 ef e8 d4 fa 23 fc 4d 39 e5 76 07 e8 aa f9 23 fc <0f> 0b e8 a3 f9 23 fc 4c 8b 75 d0 4d 29 ec 4c 89 e6 4c 89 f7 e8 b1 [ 210.474438][ T9899] RSP: 0018:ffff88805373f6d8 EFLAGS: 00010212 [ 210.480573][ T9899] RAX: 0000000000040000 RBX: 0000000020001000 RCX: ffffc9000c643000 [ 210.488542][ T9899] RDX: 0000000000000411 RSI: ffffffff854c77d6 RDI: 0000000000000006 [ 210.496513][ T9899] RBP: ffff88805373f758 R08: ffff888097efc280 R09: 0000000000000028 [ 210.504477][ T9899] R10: ffffed100a6e7f32 R11: ffff88805373f997 R12: 0000000000000020 [ 210.512430][ T9899] R13: 0000000000000028 R14: ffff888086dda690 R15: 0000000000000000 [ 210.520560][ T9899] FS: 0000000000000000(0000) GS:ffff8880ae900000(0063) knlGS:00000000f5d12b40 [ 210.529677][ T9899] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 210.536276][ T9899] CR2: 00007f8e8b36f848 CR3: 0000000091af5000 CR4: 00000000001426e0 [ 210.544284][ T9899] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 210.552243][ T9899] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 210.560191][ T9899] Call Trace: [ 210.563481][ T9899] ? memcpy+0x46/0x50 [ 210.567461][ T9899] binder_alloc_copy_from_buffer+0x37/0x42 [ 210.573250][ T9899] binder_get_object+0xc3/0x200 [ 210.578084][ T9899] binder_transaction+0x2b4a/0x6690 [ 210.583273][ T9899] ? finish_task_switch+0x118/0x780 [ 210.588463][ T9899] ? binder_thread_read+0x3d50/0x3d50 [ 210.593836][ T9899] ? __might_fault+0x12b/0x1e0 [ 210.598618][ T9899] ? lock_downgrade+0x880/0x880 [ 210.603459][ T9899] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.609882][ T9899] ? _copy_from_user+0xdd/0x150 [ 210.614726][ T9899] binder_thread_write+0x64a/0x2820 [ 210.619931][ T9899] ? binder_transaction+0x6690/0x6690 [ 210.625408][ T9899] ? __might_fault+0x12b/0x1e0 [ 210.630264][ T9899] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.636511][ T9899] ? _copy_from_user+0xdd/0x150 [ 210.641404][ T9899] binder_ioctl+0x1033/0x183b [ 210.646070][ T9899] ? binder_thread_write+0x2820/0x2820 [ 210.651598][ T9899] ? __fget+0x381/0x550 [ 210.655824][ T9899] ? ksys_dup3+0x3e0/0x3e0 [ 210.660220][ T9899] ? get_old_timespec32+0x200/0x200 [ 210.665417][ T9899] ? tomoyo_file_ioctl+0x23/0x30 [ 210.670425][ T9899] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.676656][ T9899] ? security_file_ioctl+0x93/0xc0 [ 210.681759][ T9899] ? binder_thread_write+0x2820/0x2820 [ 210.687207][ T9899] __ia32_compat_sys_ioctl+0x197/0x620 [ 210.692923][ T9899] do_fast_syscall_32+0x281/0xc98 [ 210.697932][ T9899] entry_SYSENTER_compat+0x70/0x7f [ 210.703044][ T9899] RIP: 0023:0xf7f37869 [ 210.707094][ T9899] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 210.726688][ T9899] RSP: 002b:00000000f5d120cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 210.735078][ T9899] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0306201 [ 210.743034][ T9899] RDX: 0000000020000440 RSI: 0000000000000000 RDI: 0000000000000000 [ 210.750999][ T9899] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 210.758959][ T9899] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 210.767084][ T9899] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 210.775042][ T9899] Modules linked in: [ 210.814476][ T9899] ---[ end trace 63778041f84d549c ]--- [ 210.822596][ T9915] binder: 9894:9915 BC_INCREFS_DONE u0000000000000000 no match 23:34:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000540), 0xbad31ff45fe75aa7) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000480)={0x0, 0x2, @stop_pts=0x5}) r4 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.mems\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000440)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="5b2e233adf5d18b40e3d85d535be8ec0f7b7c372172f6c6c"], 0x0, &(0x7f0000000100)='ceph\x00', 0xfffffffffffffffd, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r7, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000140)={0x1, 0xfffffece, 0xfa00, {&(0x7f0000000100), r7}}, 0xfffffffffffffdd6) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000005c0)) 23:34:05 executing program 1: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0xfffffffffffffffe, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="10052bbd702833dd62acca00fbefdf2531abc4aa596b03f7ffff0008747a05a8e2d408a3c0c76658c3aa18e7af5c6d2059f89e06a6d7d08217786f1f8d0fc6cc4032be60db5ebaac584b3d669e38fa380474183e684cd6b090290da7f994a49182fc0eb519327912042ddc72de16bd2676360d401d8d2dcb1d14e5573eb0c8b4e6402d55508f24fd2726d5301dd6c1e94a70916b684b4549d4620b9d6529d8d8132f3755d3247f9d293bf3076b9b26e5b3379e"], 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x4040001) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r6 = syz_open_dev$mice(0x0, 0x0, 0x1) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=""/177, 0xb1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180), 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r4) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x10000, 0x7, 0x16, &(0x7f0000ffb000/0x3000)=nil, 0x101}) sendfile(r5, r5, &(0x7f00000ddff8), 0x102000002) 23:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x6, 0x1, [0x3ff]}, 0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0xfffffff0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) socket$caif_stream(0x25, 0x1, 0x5) [ 210.855276][ T9899] RIP: 0010:binder_alloc_do_buffer_copy+0xd6/0x510 [ 210.865736][ T3875] kobject: 'loop4' (00000000f66df949): kobject_uevent_env [ 210.875584][ T3875] kobject: 'loop4' (00000000f66df949): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 210.894104][ T9895] binder: 9894:9895 Release 1 refcount change on invalid ref 1 ret -22 [ 210.911869][ T3875] kobject: 'loop2' (00000000b0fedb05): kobject_uevent_env [ 210.916329][ T9923] IPVS: length: 170 != 24 [ 210.924928][ T9899] Code: 02 00 0f 85 20 04 00 00 4d 8b 64 24 58 49 29 dc e8 bf f9 23 fc 4c 89 e6 4c 89 ef e8 d4 fa 23 fc 4d 39 e5 76 07 e8 aa f9 23 fc <0f> 0b e8 a3 f9 23 fc 4c 8b 75 d0 4d 29 ec 4c 89 e6 4c 89 f7 e8 b1 [ 210.943469][ T3875] kobject: 'loop2' (00000000b0fedb05): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 210.956301][ T9923] kobject: 'loop4' (00000000f66df949): kobject_uevent_env [ 210.965054][ T9899] RSP: 0018:ffff88805373f6d8 EFLAGS: 00010212 [ 210.965538][ T9931] kobject: 'bond1' (0000000092498e98): kobject_add_internal: parent: 'net', set: 'devices' [ 210.974366][ T9899] RAX: 0000000000040000 RBX: 0000000020001000 RCX: ffffc9000c643000 [ 210.984511][ T2489] print_req_error: I/O error, dev loop4, sector 0 flags 0 [ 210.993334][ T9923] kobject: 'loop4' (00000000f66df949): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 211.006887][ T9931] kobject: 'bond1' (0000000092498e98): kobject_uevent_env [ 211.009525][ T9899] RDX: 0000000000000411 RSI: ffffffff854c77d6 RDI: 0000000000000006 [ 211.033412][ T9931] kobject: 'bond1' (0000000092498e98): fill_kobj_path: path = '/devices/virtual/net/bond1' [ 211.042445][ T9899] RBP: ffff88805373f758 R08: ffff888097efc280 R09: 0000000000000028 [ 211.056547][ T9923] IPVS: length: 170 != 24 23:34:05 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x9}, 0x8) read(r0, &(0x7f0000000140)=""/117, 0xfffffffffffffd80) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x401) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x57}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x1, 0x20}, 0xc) [ 211.068900][ T3875] kobject: 'loop0' (00000000784e978c): kobject_uevent_env [ 211.076089][ T3875] kobject: 'loop0' (00000000784e978c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 211.103162][ T9931] kobject: 'queues' (000000002980b223): kobject_add_internal: parent: 'bond1', set: '' [ 211.108325][ T9899] R10: ffffed100a6e7f32 R11: ffff88805373f997 R12: 0000000000000020 [ 211.126566][ T3875] kobject: 'loop4' (00000000f66df949): kobject_uevent_env [ 211.151111][ T9931] kobject: 'queues' (000000002980b223): kobject_uevent_env [ 211.158590][ T3875] kobject: 'loop4' (00000000f66df949): fill_kobj_path: path = '/devices/virtual/block/loop4' 23:34:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x60080) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000380)=0x14) socket$inet(0x2, 0x80000, 0x3) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000003c0)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff, 0x400) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000080)={0x3, &(0x7f00000001c0)=[{}, {}, {}]}) 23:34:05 executing program 1: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0xfffffffffffffffe, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="10052bbd702833dd62acca00fbefdf2531abc4aa596b03f7ffff0008747a05a8e2d408a3c0c76658c3aa18e7af5c6d2059f89e06a6d7d08217786f1f8d0fc6cc4032be60db5ebaac584b3d669e38fa380474183e684cd6b090290da7f994a49182fc0eb519327912042ddc72de16bd2676360d401d8d2dcb1d14e5573eb0c8b4e6402d55508f24fd2726d5301dd6c1e94a70916b684b4549d4620b9d6529d8d8132f3755d3247f9d293bf3076b9b26e5b3379e"], 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x4040001) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r6 = syz_open_dev$mice(0x0, 0x0, 0x1) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=""/177, 0xb1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180), 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r4) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x10000, 0x7, 0x16, &(0x7f0000ffb000/0x3000)=nil, 0x101}) sendfile(r5, r5, &(0x7f00000ddff8), 0x102000002) [ 211.172545][ T9895] binder: 9894:9895 ioctl c018620b 0 returned -14 [ 211.185750][ T9935] cgroup: fork rejected by pids controller in /syz2 [ 211.196198][ T9915] binder_alloc: binder_alloc_mmap_handler: 9894 20001000-20004000 already mapped failed -16 [ 211.197728][ T9944] binder: 9944 RLIMIT_NICE not set [ 211.222729][ T3875] kobject: 'loop5' (0000000031e211cb): kobject_uevent_env [ 211.243744][ T9931] kobject: 'queues' (000000002980b223): kobject_uevent_env: filter function caused the event to drop! [ 211.263104][ T3875] kobject: 'loop5' (0000000031e211cb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 211.282307][ T9899] R13: 0000000000000028 R14: ffff888086dda690 R15: 0000000000000000 [ 211.295770][ T3875] kobject: 'loop1' (0000000049e1b2c4): kobject_uevent_env [ 211.303466][ T3875] kobject: 'loop1' (0000000049e1b2c4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 211.314361][ T9899] FS: 0000000000000000(0000) GS:ffff8880ae900000(0063) knlGS:00000000f5d12b40 [ 211.324466][ T9931] kobject: 'rx-0' (000000006ce5566d): kobject_add_internal: parent: 'queues', set: 'queues' [ 211.336135][ T3875] kobject: 'loop0' (00000000784e978c): kobject_uevent_env [ 211.341426][ T9952] IPVS: length: 170 != 24 [ 211.344035][ T9899] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 211.369820][ T3875] kobject: 'loop0' (00000000784e978c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 211.388402][ T9899] CR2: 00000000f5cf9c30 CR3: 0000000091af5000 CR4: 00000000001426e0 [ 211.403146][ T9931] kobject: 'rx-0' (000000006ce5566d): kobject_uevent_env [ 211.423210][ T9895] binder: BINDER_SET_CONTEXT_MGR already set [ 211.441415][ T9931] kobject: 'rx-0' (000000006ce5566d): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-0' [ 211.446637][ T9899] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.465820][ T9931] kobject: 'rx-1' (00000000df262315): kobject_add_internal: parent: 'queues', set: 'queues' [ 211.475096][ T9944] binder: 9894:9944 ioctl 40046602 20000080 returned -22 [ 211.477654][ T9931] kobject: 'rx-1' (00000000df262315): kobject_uevent_env [ 211.487979][ T9915] binder_alloc: 9894: binder_alloc_buf, no vma [ 211.491140][ T9931] kobject: 'rx-1' (00000000df262315): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-1' [ 211.499298][ T3875] kobject: 'loop5' (0000000031e211cb): kobject_uevent_env [ 211.509007][ T9931] kobject: 'rx-2' (0000000097f3fd9c): kobject_add_internal: parent: 'queues', set: 'queues' [ 211.520939][ T9895] binder: 9894:9895 ioctl 40046207 0 returned -16 [ 211.527389][ T9899] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 211.535301][ T3875] kobject: 'loop5' (0000000031e211cb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 211.541091][ T9931] kobject: 'rx-2' (0000000097f3fd9c): kobject_uevent_env [ 211.554049][ T9915] binder: 9894:9915 transaction failed 29189/-3, size 24-8 line 3147 [ 211.557805][ T9931] kobject: 'rx-2' (0000000097f3fd9c): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-2' [ 211.578597][ T9899] Kernel panic - not syncing: Fatal exception [ 211.586491][ T9899] Kernel Offset: disabled [ 211.590815][ T9899] Rebooting in 86400 seconds..