Warning: Permanently added '10.128.10.48' (ECDSA) to the list of known hosts. 2019/11/13 06:16:54 fuzzer started 2019/11/13 06:16:56 dialing manager at 10.128.0.26:42219 2019/11/13 06:16:56 syscalls: 2566 2019/11/13 06:16:56 code coverage: enabled 2019/11/13 06:16:56 comparison tracing: enabled 2019/11/13 06:16:56 extra coverage: extra coverage is not supported by the kernel 2019/11/13 06:16:56 setuid sandbox: enabled 2019/11/13 06:16:56 namespace sandbox: enabled 2019/11/13 06:16:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/13 06:16:56 fault injection: enabled 2019/11/13 06:16:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/13 06:16:56 net packet injection: enabled 2019/11/13 06:16:56 net device setup: enabled 2019/11/13 06:16:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/13 06:16:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 06:19:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x2) 06:19:25 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$netlink(0x10, 0x3, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a08ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) syzkaller login: [ 215.556046][ T8641] IPVS: ftp: loaded support on port[0] = 21 [ 215.681346][ T8643] IPVS: ftp: loaded support on port[0] = 21 06:19:25 executing program 2: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='y', @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 215.773077][ T8641] chnl_net:caif_netlink_parms(): no params data found [ 215.890871][ T8641] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.917760][ T8641] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.926010][ T8641] device bridge_slave_0 entered promiscuous mode [ 215.944786][ T8641] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.956832][ T8641] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.964962][ T8641] device bridge_slave_1 entered promiscuous mode [ 215.994056][ T8646] IPVS: ftp: loaded support on port[0] = 21 06:19:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8c800) [ 216.024699][ T8643] chnl_net:caif_netlink_parms(): no params data found [ 216.042327][ T8641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.061487][ T8641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.098123][ T8641] team0: Port device team_slave_0 added [ 216.139134][ T8641] team0: Port device team_slave_1 added [ 216.240321][ T8641] device hsr_slave_0 entered promiscuous mode 06:19:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) creat(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x80000000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2Y\x00\x00\x00_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x1, 0x2000402) r4 = socket$inet(0x2, 0x1, 0x0) open(0x0, 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x2382f3bf900a5141, 0x70, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80053c62889, 0xeb4}, 0x41, 0x0, 0x1, 0x0, 0x85, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x1) sendfile(r5, 0xffffffffffffffff, &(0x7f00000001c0)=0x4000000000000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0xb7}, 0xfffffffffffffe02) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) dup2(r6, r4) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 216.407080][ T8641] device hsr_slave_1 entered promiscuous mode [ 216.473919][ T8643] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.483534][ T8643] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.494099][ T8643] device bridge_slave_0 entered promiscuous mode [ 216.510430][ T8651] IPVS: ftp: loaded support on port[0] = 21 06:19:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r4) futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 216.538731][ T8649] IPVS: ftp: loaded support on port[0] = 21 [ 216.563047][ T8643] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.576757][ T8643] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.591409][ T8643] device bridge_slave_1 entered promiscuous mode [ 216.729993][ T8643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.806565][ T8643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.019269][ T8643] team0: Port device team_slave_0 added [ 217.088126][ T8643] team0: Port device team_slave_1 added [ 217.103389][ T8676] IPVS: ftp: loaded support on port[0] = 21 [ 217.145688][ T8646] chnl_net:caif_netlink_parms(): no params data found [ 217.213587][ T8641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.344900][ T8651] chnl_net:caif_netlink_parms(): no params data found [ 217.451479][ T8643] device hsr_slave_0 entered promiscuous mode [ 217.517327][ T8643] device hsr_slave_1 entered promiscuous mode [ 217.546798][ T8643] debugfs: Directory 'hsr0' with parent '/' already present! [ 217.590697][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.621274][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.655994][ T8641] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.682230][ T8649] chnl_net:caif_netlink_parms(): no params data found [ 217.800895][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.822317][ T8646] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.834419][ T8646] device bridge_slave_0 entered promiscuous mode [ 217.860777][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.881694][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.942197][ T2825] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.949534][ T2825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.977032][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.017219][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.037086][ T2825] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.044171][ T2825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.091148][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.141393][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.171983][ T8646] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.214398][ T8646] device bridge_slave_1 entered promiscuous mode [ 218.256387][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.293452][ T8651] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.312671][ T8651] device bridge_slave_0 entered promiscuous mode [ 218.336939][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.345740][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.463216][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.476550][ T8651] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.492688][ T8651] device bridge_slave_1 entered promiscuous mode [ 218.521960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.555288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.578395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.612692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.632346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.677534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.689255][ T8641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.739720][ T8641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.781312][ T8646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.803709][ T8646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.831474][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.841019][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.849712][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.878467][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.885653][ T8649] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.893817][ T8649] device bridge_slave_0 entered promiscuous mode [ 218.906315][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.913636][ T8649] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.921671][ T8649] device bridge_slave_1 entered promiscuous mode [ 218.932753][ T8651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.947445][ T8651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.971555][ T8646] team0: Port device team_slave_0 added [ 218.995211][ T8646] team0: Port device team_slave_1 added [ 219.022675][ T8649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.078820][ T8646] device hsr_slave_0 entered promiscuous mode [ 219.127125][ T8646] device hsr_slave_1 entered promiscuous mode [ 219.176788][ T8646] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.188483][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.195855][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.208362][ T8641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.219069][ T8651] team0: Port device team_slave_0 added [ 219.226131][ T8649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.259892][ T8651] team0: Port device team_slave_1 added [ 219.273190][ T8643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.299545][ T8649] team0: Port device team_slave_0 added [ 219.353639][ T8649] team0: Port device team_slave_1 added [ 219.385085][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.396173][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.425385][ T8643] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.500627][ T8649] device hsr_slave_0 entered promiscuous mode [ 219.547768][ T8649] device hsr_slave_1 entered promiscuous mode [ 219.596818][ T8649] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.644770][ T8651] device hsr_slave_0 entered promiscuous mode [ 219.702796][ T8651] device hsr_slave_1 entered promiscuous mode [ 219.767017][ T8651] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.888492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.917242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.925668][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.932816][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.008955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.027313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.057276][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.064377][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.142159][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 220.184718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.202225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.363131][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.497610][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.506342][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.587429][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.667131][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:19:30 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x81, 0xfffffffffffff9b6, 0x8001, 0x2e5}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$binfmt_aout(r0, &(0x7f0000000100), 0x77) getpid() lseek(r0, 0xb00000000000000, 0x3) [ 220.787782][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.865437][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.935213][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.998238][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 220.998253][ T25] audit: type=1804 audit(1573625970.803:31): pid=8794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060742091/syzkaller.znUcwg/1/bus" dev="sda1" ino=16520 res=1 [ 221.012666][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.068145][ C1] hrtimer: interrupt took 46567 ns [ 221.147933][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.236743][ T25] audit: type=1804 audit(1573625970.983:32): pid=8794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060742091/syzkaller.znUcwg/1/bus" dev="sda1" ino=16520 res=1 06:19:31 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x81, 0xfffffffffffff9b6, 0x8001, 0x2e5}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$binfmt_aout(r0, &(0x7f0000000100), 0x77) getpid() lseek(r0, 0xb00000000000000, 0x3) [ 221.325974][ T8646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.367179][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.470774][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.502572][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.563657][ T8676] device bridge_slave_0 entered promiscuous mode [ 221.577640][ T25] audit: type=1804 audit(1573625971.363:33): pid=8805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060742091/syzkaller.znUcwg/2/bus" dev="sda1" ino=16520 res=1 [ 221.688648][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.696495][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.775533][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b"]}, 0x18}}, 0x0) r6 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r6, 0x8, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", ""]}, 0x2c}}, 0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r6, 0x400, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x80000001, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r9 = socket(0xa, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r9, &(0x7f0000000a40), 0x196, 0x4004005) [ 221.816926][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.830111][ T8646] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.862175][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.876880][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.884935][ T8676] device bridge_slave_1 entered promiscuous mode [ 221.970366][ T8809] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 222.044417][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.098413][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.230736][ T8643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.273171][ T8649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.327961][ T8676] team0: Port device team_slave_0 added [ 222.335841][ T8676] team0: Port device team_slave_1 added [ 222.419427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.457389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.473759][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.480948][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 06:19:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r1, 0x3ff, 0x753b, 0x3) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 222.563658][ T8649] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.696198][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.723266][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.740647][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.765622][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.787638][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.796004][ T2825] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.803118][ T2825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.810894][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.820262][ T2825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.898688][ T8676] device hsr_slave_0 entered promiscuous mode [ 222.937435][ T8676] device hsr_slave_1 entered promiscuous mode [ 222.976813][ T8676] debugfs: Directory 'hsr0' with parent '/' already present! [ 222.991552][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.005196][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.014020][ T2613] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.021115][ T2613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.029335][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.039371][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.047815][ T2613] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.054878][ T2613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.063059][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 06:19:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10440, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) close(r0) [ 223.072077][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.166100][ T8651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.218546][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.227154][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.235916][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.332374][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.382959][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.411438][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.452170][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.480676][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 06:19:33 executing program 1: socketpair(0x18, 0x0, 0x8, &(0x7f0000000100)) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001580)=ANY=[@ANYBLOB="6e617400000000004000000000000000000000000000000000000000000000001b00000005000000000400000000000840010000000000007803000050020000c0040000c0040000c0040000c0040000c00400000500000000000000000000007f000001ac141400000000000000000076657468305f746f5f626f6e640000007465716c3000000000a1a07d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c000000000000000000000000000000000000000000000000009800d00000000000000000000000000000000000000000000000000038004e45544d415000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034400000000000000000000000000000000000000000000000000000000000009800d00000000000000000000000000000e7ff0300000000000000003800444e415400000000000000000000000000000000000000000000000000000100000000000000ffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d00000000000000000000000000000000000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000000000000ac141400ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3102dfcb4459aaf0000000000000000009800f800000000000000000000000000000000000000000e000000008feb434c55535445524950000000005522df496147e80600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000597ef00a6788dc228401950c572e3b22a193811d1db017f7bb8524ff3d2b2866702274689b409de14cf14c4a2afdc7b21fae05488faf06d949e567af04cb92ded610830302ee3568c7e2087b98b7e23d4f38eabda5bd18b78f0aad37364bc26596bbc040102c2764f442e8a10b7daade2cab34e354e07437ea2bef26a0cb3dfa2188e807b62a0c090a7f81e26a6d606f6e6178d8332cabfb38aec3668ef7328ba4630218e823e607513f919a4b4ca32aa129fb096d5fe26b9ad736f009715dc3ce6c94e528277c6c30285c2cfd654c132778a201b60f5bed35cdcaae303b2d7fc185983c400691486f1ead689bed6bd7cc8406de993ac2ac2b05753a746d675b0484ca0711f53edcadef8a92d17e4e5fc6080a576ea19b8b28ceaa040ad13a3c2cf6f519cae085fdcb9e4f3f427d2810991666b1e48ade421cc56ef9f83dec38b09b2e886e208bf575bdc8ba8d6cb2aa56fec3bc11bf7404c9f4b25aee4b7ed892d96e737cbd46bbc3e9f1f9b82b4bc7918e7b"], 0x460) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket(0x2, 0x6, 0x6) pipe(0x0) r3 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x750be9bd21a9698e}, 0x0, 0x0, 0x101, 0x10, 0x0, 0x0, 0x8001}, r3, 0x0, 0xffffffffffffffff, 0x1) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x0, 0x0, 0x9, 0x4ec, 'syz1\x00', 0xfffffffc}, 0x4, 0x0, 0x7fffffff, r3, 0x2, 0x8000, 'syz1\x00', &(0x7f0000000080)=['eth0systemGPLmime_type%$\x00', 'user\x00'], 0x1e, [], [0x40, 0x4, 0x0, 0xfffc]}) syz_open_procfs(r3, &(0x7f00000000c0)='ne\x00\x00\x01\x00\x00\x00\x00\x00\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getrusage(0x1, &(0x7f0000000900)) connect$packet(r4, &(0x7f00000002c0)={0x11, 0x1a, r5, 0x1, 0x6, 0x6, @remote}, 0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x4}, 0xfffffffffffffe44) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$bt_cmtp(0x1f, 0x3, 0x5) ftruncate(r7, 0x200004) sendfile(r1, r7, 0x0, 0x80001d00c0d0) [ 223.523512][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.552236][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.580057][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.607842][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.634325][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.662475][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:19:33 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @aes256, 0x2, "0387654cd8448571"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = socket(0xa, 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x16) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210101000000000010000a000000", @ANYRES32=r5, @ANYBLOB="080008000000000014000200000000000000008500000000000000011400010000f70000000000000000fbffac1e000114000600000000000900"/68], 0x5c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x31e0ae173d29ff9, 0x0) [ 223.692829][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.732614][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.792159][ T8651] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.832892][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.849364][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.892614][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.921082][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.019854][ T8646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.056422][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.106835][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.114332][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.141149][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.176040][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.217595][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.261262][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.285095][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.292275][ T8669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.323786][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.335805][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.359465][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.366600][ T8669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.410865][ T8649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.484387][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.502617][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.534123][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.552096][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.561287][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.570179][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.583557][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.622892][ T8651] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.643933][ T8651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.682225][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.695646][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.722064][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.738149][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.749861][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.759233][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.788400][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:19:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x68000, 0x80181}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x85a}, 0xf) [ 224.796032][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.807118][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.814999][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.856339][ T8651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.880281][ T8646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.515203][ T8901] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.522883][ T8901] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.917869][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.972837][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.997649][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.005551][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.146921][ T8676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.175235][ T8676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.269248][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.279864][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.304419][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.311583][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.324468][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.362113][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.366898][ T8929] IPVS: ftp: loaded support on port[0] = 21 [ 231.382995][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.390124][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.409528][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.418996][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.428250][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.437105][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.445423][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.454085][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.462491][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.470958][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.479415][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.488053][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.496808][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.504619][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.512319][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.563375][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.572117][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.583523][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 06:19:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x400, 0x12f, 0x1}, 0xffffffffffffffe0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 06:19:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r0, r0, &(0x7f0000000080)=0xd9, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000340)={'ip6gretap0\x00', &(0x7f0000000300)=@ethtool_pauseparam={0x13, 0x829f, 0x1ff, 0x40}}) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$vsock_dgram(r5, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) write$UHID_CREATE2(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x12e) readv(r4, &(0x7f0000000240)=[{&(0x7f0000000380)=""/136, 0x88}, {0x0}], 0x2) 06:19:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r4, 0x1, 0x70bd29}, 0x14}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x381, &(0x7f00000001c0)={0x0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffed1, &(0x7f00000002c0)={0x0, 0x335}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1533e0, 0x0) r6 = dup(r1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x5) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000180)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x41, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_dev$amidi(0x0, 0x6, 0x10000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r8) syz_open_procfs(r8, &(0x7f0000000080)='oom_score_adj\x00') setns(0xffffffffffffffff, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0xffffffffffffff18) socket$inet(0xa, 0x801, 0x84) [ 232.247939][ T8753] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 232.291301][ T2825] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 06:19:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@biosize={'biosize', 0x3d, 0x3}}]}) 06:19:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb5c00000, 0xb2cad5f5827901a0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000040)) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) 06:19:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x100000, 0x8}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$9p_rdma(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0xa0024, 0x0) symlink(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:19:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r0, r0, &(0x7f0000000080)=0xd9, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000340)={'ip6gretap0\x00', &(0x7f0000000300)=@ethtool_pauseparam={0x13, 0x829f, 0x1ff, 0x40}}) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$vsock_dgram(r5, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) write$UHID_CREATE2(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000100738d7a310000000002f9ff0c0000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000073797a310000050000000000000000000000000000000000cf0a000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec6554b03e4ad30e740d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41c2993fc17e8a149f27084210126e8bd691a40bc4e19e9a6045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6e8a5a2a3485b883a36ad24a7dce0973d762bd726a8ab11b0a0b00e77e6c16189cf816cbe01a4ce4113778aab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb570f553acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8786fc5166b0300000000000000008565da15000000592f1e58ac5adfcb2c735251df5155581209087af5b484f1315d1453c8d55cd77c768bbd325a0df1c66157565fcde1b23f77b236b3af131d270847e13d6c0461d02e8f139f13e0f395ec57e8f5be27deb307e3fe835907"], 0x12e) readv(r4, &(0x7f0000000240)=[{&(0x7f0000000380)=""/136, 0x88}, {0x0}], 0x2) 06:19:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r4, 0x1, 0x70bd29}, 0x14}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x381, &(0x7f00000001c0)={0x0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffed1, &(0x7f00000002c0)={0x0, 0x335}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1533e0, 0x0) r6 = dup(r1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x5) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000180)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x41, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_dev$amidi(0x0, 0x6, 0x10000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r8) syz_open_procfs(r8, &(0x7f0000000080)='oom_score_adj\x00') setns(0xffffffffffffffff, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0xffffffffffffff18) socket$inet(0xa, 0x801, 0x84) 06:19:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, 0x0) 06:19:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r0, r0, &(0x7f0000000080)=0xd9, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000340)={'ip6gretap0\x00', &(0x7f0000000300)=@ethtool_pauseparam={0x13, 0x829f, 0x1ff, 0x40}}) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$vsock_dgram(r5, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) write$UHID_CREATE2(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000100738d7a310000000002f9ff0c0000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000073797a310000050000000000000000000000000000000000cf0a000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec6554b03e4ad30e740d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41c2993fc17e8a149f27084210126e8bd691a40bc4e19e9a6045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6e8a5a2a3485b883a36ad24a7dce0973d762bd726a8ab11b0a0b00e77e6c16189cf816cbe01a4ce4113778aab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb570f553acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8786fc5166b0300000000000000008565da15000000592f1e58ac5adfcb2c735251df5155581209087af5b484f1315d1453c8d55cd77c768bbd325a0df1c66157565fcde1b23f77b236b3af131d270847e13d6c0461d02e8f139f13e0f395ec57e8f5be27deb307e3fe835907"], 0x12e) readv(r4, &(0x7f0000000240)=[{&(0x7f0000000380)=""/136, 0x88}, {0x0}], 0x2) [ 232.815314][ T8976] overlayfs: failed to resolve 'file0file0/file0': -2 [ 232.844141][ T8969] XFS (loop1): Invalid superblock magic number [ 232.956223][ T45] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 06:19:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe", 0xa}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="040008803a2ff2235bb193de10"], 0x1}, 0x1, 0x68}, 0x0) socket(0x4, 0x800, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x704842, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00000004c0)=[0x800]) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/51, 0x33}, {&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000280)=""/157, 0x9d}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000000c0)=""/52, 0x34}], 0x5, 0x3a) 06:19:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) dup(r2) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "b651e993ac0fd7868ebffcd513c1a1cab2a8097c"}, 0x15, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0xfffffed2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x8000, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4089, 0xff9}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 233.340865][ T8986] IPVS: ftp: loaded support on port[0] = 21 06:19:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) sysfs$3(0x3) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setflags(r1, 0x2, 0x1) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, r3, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0xc0) connect$rose(r4, &(0x7f00000002c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @default}, 0x1c) fchown(r1, r2, r3) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r5, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000300)={0x5, 0x8, 0x9, 0x0, 0x4}) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x14) 06:19:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000ac0)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000280)=""/156, 0x9c, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) keyctl$revoke(0x3, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = creat(0x0, 0x1) getsockopt$inet_mreqn(r1, 0x0, 0x50, &(0x7f0000000100)={@loopback, @multicast1}, &(0x7f0000000200)=0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff}) r3 = syz_open_pts(r2, 0x4000000000000002) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x200}}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={r6, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r6, 0x80}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xfff, 0x7, [0x95, 0x0, 0x404, 0x7fff, 0x4, 0x4, 0x3ff]}, &(0x7f00000001c0)=0x16) sendfile(r3, r0, 0x0, 0x6f0a77bd) open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) 06:19:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @rand_addr=0x1000}, 0x7}, 0x1c) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1a000}], 0x28, 0x0, 0x0, 0x9000004}, 0x0) 06:19:43 executing program 4: mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x600}]) 06:19:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r4, 0x1, 0x70bd29}, 0x14}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x381, &(0x7f00000001c0)={0x0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffed1, &(0x7f00000002c0)={0x0, 0x335}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1533e0, 0x0) r6 = dup(r1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x5) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000180)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x41, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_dev$amidi(0x0, 0x6, 0x10000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r8) syz_open_procfs(r8, &(0x7f0000000080)='oom_score_adj\x00') setns(0xffffffffffffffff, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0xffffffffffffff18) socket$inet(0xa, 0x801, 0x84) [ 234.008504][ T25] audit: type=1800 audit(1573625983.813:34): pid=9043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16560 res=0 06:19:43 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) close(r3) 06:19:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x32}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xfa17ad999c3aeb10}, 0x20000844) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r0) 06:19:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000203090368fe07002b00000001000a0014000203d00001070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) write$P9_RVERSION(r2, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) setsockopt$inet_int(r2, 0x0, 0x36f078989a0862a5, &(0x7f0000000200)=0x3, 0x4) ioctl(r1, 0x30, &(0x7f00000000c0)="ee77144f2857fbd535d080b52c8e719240d8f33b5f06a44a5a70e7c00432870b9e64c65102277302193e8fe16586b04e5a4a205efc16f21d6e8cbec902722dbf0fde59d96446966a472f0150fe7e6c0f319e427bd1ee9acce4ce5fa95e7f8aba18322f6937ffa922ca917a2015c81bdf896bbb2c5ab5e0ed8db43372bc") [ 234.474789][ T9079] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.555234][ T9080] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 06:19:45 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) close(r3) 06:19:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) r3 = syz_open_pts(r2, 0x48000) ioctl$KDDELIO(r3, 0x4b35, 0x987) 06:19:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r4, 0x1, 0x70bd29}, 0x14}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x381, &(0x7f00000001c0)={0x0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffed1, &(0x7f00000002c0)={0x0, 0x335}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1533e0, 0x0) r6 = dup(r1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x5) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000180)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x41, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_dev$amidi(0x0, 0x6, 0x10000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r8) syz_open_procfs(r8, &(0x7f0000000080)='oom_score_adj\x00') setns(0xffffffffffffffff, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0xffffffffffffff18) socket$inet(0xa, 0x801, 0x84) 06:19:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x32}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xfa17ad999c3aeb10}, 0x20000844) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r0) 06:19:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c1f6db140cf732a22418d8582a5f71600"]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0xc, 0xc00}}, 0x50) [ 235.995297][ T9097] fuse: Unknown parameter 'm@s*"A' [ 236.065389][ T9101] fuse: Unknown parameter 'm@s*"A' 06:19:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x3, 0x4) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r1) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 06:19:45 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) close(r3) 06:19:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002a000500d25a80648c63940d0824fc0010000b4002000000053582c137153e370900098000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000040)=0xc4f) 06:19:46 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc00, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0xe88, 0x0, 0x0, 0x3ea}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r5, 0x7}, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYPTR64]) 06:19:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000a, &(0x7f0000000080)=0x5, 0x3bd) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socket$xdp(0x2c, 0x3, 0x0) getpeername$inet6(r2, &(0x7f0000000000), &(0x7f00000000c0)=0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x204) [ 236.338471][ T9111] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 236.341380][ T9108] device nr0 entered promiscuous mode [ 236.402576][ T9111] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 06:19:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}}, 0xb8}}, 0x0) 06:19:46 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) close(r3) 06:19:46 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc00, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0xe88, 0x0, 0x0, 0x3ea}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r5, 0x7}, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYPTR64]) 06:19:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ceb3504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da8b7f56445ab100621d6234555c08dd5404738f10004fd1b378668ffb7d5406acd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000083e37f932a6b342390e27b6276"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 06:19:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000000)={0x9, &(0x7f0000000080)=[{0x4, 0x7f, 0x7, 0x7ff}, {0x0, 0x4, 0x0, 0x2}, {0x5, 0x81, 0x9, 0xf4}, {0x9, 0xfe, 0x1, 0x7}, {0x4, 0x8, 0x0, 0x3}, {0x5, 0x40, 0x6, 0xfffffff9}, {0xcae6, 0x6, 0x81, 0x900}, {0x2, 0x40, 0x7f, 0x6}, {0x9, 0x6, 0x0, 0x6}]}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r6, 0x0, 0xedc0) 06:19:46 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) close(r3) 06:19:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) socket$inet(0x2, 0x2aa21f458d47a913, 0x41) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}, r2}}}], 0x28}}], 0x1, 0x0) [ 237.568203][ T9146] syz-executor.3 (9146) used greatest stack depth: 22296 bytes left [ 237.623647][ T9108] device nr0 entered promiscuous mode 06:19:48 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x402a00, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000100), 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='virtiofs\x00>\x8bqX\xd9\xcbE\xb4\x87c=\x13+\xda\xda6[\xdb\x97e_76$\xe2\x0fF\xf2O\x86\xff@\xf2XQ\xcd\x8fw\x88o\x04\xb6\x8c\xd9\xa5\xce@\xb6I#\x11\x90\x00\xd7A\x1e\xc2(\x10Y\x1f\xa1%ji\xf4\xce\xdc\xd2\x81\xa6\xb6y\x8d\xf7\xb1\xd69\'\xba\xaaa{\xa65\x05\xb1P\x9ceW\x1f\xdc,\xb0\xbbN\x9d\x1d\x8aY\xcdhY\xff\xad6-7\x95\xb3a\x9fe\xb1\xf3\x96\xd0b\xc4\xdd\xaa\xe4;\x9cn#\xb9\x13\xb8XV\xd8\xd4|\xa2\xeb\xadt\x11~\x16\xd2\xd1\x9a', 0x103cc81, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x28000}, 0x44030) 06:19:48 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000000c0)={0xa14, 0x9, 0x0, 0x3ff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xe, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) lstat(&(0x7f0000000380)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000200)='./bus\x00', 0x1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="b2511aa805b46b27a53e", 0xa, 0x7}], 0x2808000, &(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',fowner>', @ANYRESDEC=r3, @ANYBLOB=',seclabel,uid>', @ANYRESDEC=0xee00, @ANYBLOB="2c7065726d69745f646972656374696f2c646f6e0fd3f30cc4029c745f61707072616973652c66736d616769633d3078303030303030303030303030303030302c00398d5f8faec74d9b637b1967d9d2caf2f45470198628c29ebbe505957c46e67520996444f238f464bbdda8f3a8cc92a267850d0d9a06df7af750"]) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)=@bcast) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) ioctl$KVM_IRQ_LINE(r9, 0x4008ae61, &(0x7f0000000000)={0x0, 0x10}) write$binfmt_elf32(r9, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b24, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\a\x00\x00 \x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 06:19:48 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) close(r3) 06:19:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "b651e993ac0fd7868ebffcd513c1a1cab2a8097c"}, 0x15, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e21, 0x9, @rand_addr="71a80034652c04dd9e6d857dd8ed9c93"}}, 0x0, 0x3f, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x8000, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:19:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000000)={0x9, &(0x7f0000000080)=[{0x4, 0x7f, 0x7, 0x7ff}, {0x0, 0x4, 0x0, 0x2}, {0x5, 0x81, 0x9, 0xf4}, {0x9, 0xfe, 0x1, 0x7}, {0x4, 0x8, 0x0, 0x3}, {0x5, 0x40, 0x6, 0xfffffff9}, {0xcae6, 0x6, 0x81, 0x900}, {0x2, 0x40, 0x7f, 0x6}, {0x9, 0x6, 0x0, 0x6}]}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r6, 0x0, 0xedc0) [ 238.356466][ T9155] gfs2: Unknown parameter 'subj_role' 06:19:48 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) close(r3) 06:19:48 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0xfee4, 0x0, 0x0, 0x2, 0x4, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000180), 0x4266514f31743ff7}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x20000) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000000c0)=0x8) pipe(0x0) [ 238.633858][ T9170] gfs2: Unknown parameter 'subj_role' 06:19:48 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0xea26e98650528412) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f00000001c0)={0x28, r1, 0x800, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000c00}, 0x40000) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f00000007c0)={0x0, 0xfb, 0xc15, 0x3, 0x69, "859bb7e6701744a942a5e6457fa7e6e5", "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"}, 0xc15, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002f3753a9c3b630bf92dd696125265586f2043649b89ec9b91dc174d5701424fa24052b2fe97409000000058e4bf0391702519694cd73608fadb119a5ffc8f1460c55bcce412bc1cc14a1f64ad78f7efc6f2251217bae2233bacac999cbb0468424c2e8ab6cafc7bed227046c4ef20a09f4a46c382c1e7016a71a704c7b3cddf5306b500fda7b4a72bedb7c33a4c7e1f0c42819df5c26d28b450e2a9980b62fe2a57ac040892270e005a2e4ead36494a405cb500badb2b544"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = syz_open_dev$midi(0x0, 0x2, 0xe352d091d0329932) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xa000004}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f086ddd501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50040080}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0xf8, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xffffffffffffff8f, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0xfffffd86}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x8c1) 06:19:48 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) close(r3) 06:19:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r1, 0x0, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:19:49 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x40) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x129000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) writev(r2, &(0x7f0000000000), 0x100000000000007f) 06:19:49 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) close(r3) 06:19:49 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:19:49 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) close(r3) [ 239.526336][ T25] audit: type=1804 audit(1573625989.323:35): pid=9210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir141825046/syzkaller.wKG7A4/9/bus" dev="sda1" ino=16588 res=1 06:19:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) listen(r0, 0x400000001ffffffd) ioctl$void(0xffffffffffffffff, 0x5451) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000000)) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x822000, &(0x7f0000000280)={'trans=unix,', {[{@mmap='mmap'}, {@posixacl='posixacl'}, {@uname={'uname', 0x3d, 'systemvmnet1mime_typesecurity/'}}, {@cache_mmap='cache=mmap'}, {@cache_loose='cache=loose'}, {@uname={'uname', 0x3d, 'hsr0\x00'}}, {@access_client='access=client'}, {@posixacl='posixacl'}, {@debug={'debug', 0x3d, 0x239}}], [{@uid_lt={'uid<', r3}}, {@appraise_type='appraise_type=imasig'}]}}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000040)={{0x2, 0x4e24, @broadcast}, {}, 0x20, {0x2, 0x4e20, @loopback}, 'hsr0\x00'}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 06:19:49 executing program 1: r0 = socket(0x9, 0xa, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x1, 0x6}) socket(0x9, 0x80000, 0xb4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x492400, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x1b, 0x1c, 0x13, 0xe, 0x1, 0xf68, 0x6, 0x12c, 0xffffffffffffffff}) [ 239.624841][ T25] audit: type=1804 audit(1573625989.363:36): pid=9210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir141825046/syzkaller.wKG7A4/9/bus" dev="sda1" ino=16588 res=1 06:19:49 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) [ 239.777096][ T25] audit: type=1804 audit(1573625989.373:37): pid=9210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir141825046/syzkaller.wKG7A4/9/bus" dev="sda1" ino=16588 res=1 [ 239.932492][ T25] audit: type=1804 audit(1573625989.513:38): pid=9210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir141825046/syzkaller.wKG7A4/9/bus" dev="sda1" ino=16588 res=1 [ 239.984283][ T25] audit: type=1804 audit(1573625989.513:39): pid=9219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir141825046/syzkaller.wKG7A4/9/bus" dev="sda1" ino=16588 res=1 06:19:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010010006ffffe2000000000000000008223f91d9a1f52514243f", @ANYRES32, @ANYBLOB="00000000000000001100120008000100767469000c00020008000100db501763dcd9407b4f9b81027b0a6ca6635527a4671be00e02d22a18c6fdea034ef91e334b6f54d8128fcd0c93a0267373093f9d3a0da5e92ba16c6ef4d36c894c03ec4958d112ffe2ae1bda12f1a4e97e0ffe4074785736b9af521121bdd463199d631cbfa6842875", @ANYRES32], 0x4}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000140)="d2a9be0e40b72f73e8159ebc5aff1cc748afea20d9efaaa690c09069b2a31d1bfd8b64caca0e196903d2a2193620024d271a5ef26b5359f2fd0fd342ff5b2d938e0a58eed3e6820b578a47fe93a850c4405a65cff0b653ff98cca20506852a7353400d9936a29bfe6dd998e4c8d8ecda6a57ab71156519a20440808f746274851593245b813fe4866241729a8677b828a40c9f93adb7f4b3c8299211d18fc7f3db964e27c62c020a3b", 0xa9}, 0x68) [ 240.057058][ T25] audit: type=1804 audit(1573625989.513:40): pid=9219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir141825046/syzkaller.wKG7A4/9/bus" dev="sda1" ino=16588 res=1 06:19:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) 06:19:49 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:19:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="9500000000000400677541857216d54814fb5101c299f4d3c67132bbbb7d08a31230318da731abf650fe7bfd59549f3eb04753a86611999c22a0601bcc911102cf2e280a5158fa34d6"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:19:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r1, 0x0, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:19:50 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:19:50 executing program 4: arch_prctl$ARCH_SET_GS(0x1001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'veth1_to_team\x00', {0x2, 0x4e23, @local}}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) lstat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) fchdir(0xffffffffffffffff) 06:19:50 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x2) close(r2) 06:19:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110080000000000bd000000000000009500000040000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd51}, 0x48) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x3, 0x4) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)) [ 240.601011][ T9255] FAT-fs (loop4): bogus number of reserved sectors 06:19:50 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:19:50 executing program 3: io_setup(0x9, 0x0) epoll_create1(0x0) io_setup(0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x11, 0x4, 0x2}}, 0x14) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)="5a76d575b7caec35f5ec032c34b977503aaed9524145e2dfcf81cdf62cccdbeb935a5fbc1841739b7256f97ae62c7cd1a8fb19afdc76e9335f267d77c6c22022ef715d10c4eeef4799fcbd90ed197d004819563c519a408220a9ec3646ec2e668d0de149561ae3f1c8511d68fa6d0301941886b45fde7ac83425126d8244dc60c98b40691595720a3de00892cc84906152808a2ece8b9e5a672c6b9abc685e896da52665fe9a238a4ecd7b398ebc029fff37254a9d847f268ec2f04251f1f1551befe0") rt_sigaction(0x100000000034, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="7a5754597d990c2a5d3fe72b73389a5e9bef44297f66ded2166a4f4f3a76b6fc0fe92adf6553197d89c61a0d645dc9287e37cab53b43b2c123ba0f56f410f9d3d16c601edbe6252203cb847dea6f5aa2fdc4b5341235f6993670f93686fb103718d03ddd5dfffbb76a6eedcd0edbd48f4c07087d56c5d0acef185d6ef10b304f12804699c6addfd9362ef6ec04baf9f5", 0x90, 0x0, &(0x7f0000000380)=@abs={0x1}, 0x6e) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) [ 240.658034][ T9255] FAT-fs (loop4): Can't find a valid FAT filesystem 06:19:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000004c0)=0x1d, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000240)={&(0x7f00000001c0)=[0x2, 0x80000001], 0x2, 0x1, 0x0, 0x8b, 0x1f, 0xa60, {0x0, 0xff81, 0x0, 0x81, 0x1eb, 0x7f, 0x40a3, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x73b1, "4d705f58b1e584742af89e3d685b17695aff8076d301fa892a0cdd04f8b0daff"}}) r3 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r5, 0x4, 0x46600) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f0000000580)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000500)}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r4, 0x0, 0xc, &(0x7f0000000000)='#proc\xb1wlan1\x00', 0xffffffffffffffff}, 0x30) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003580)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000003680)=0xe8) sendmmsg$inet6(r10, &(0x7f0000003880)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0x11}, 0x4}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000005c0)="7c4572d63f3085ee781e81cca2cbe61f895dfe999a56395cc65c4fff6959a1e7f84ea3d1124a266887fa1463c685ab23d364d2af149c84c506c509b17459df0c0009362ef074ff1e3f55480ba5853eca4973e0b60d0a7a7b5e47922232ab2753d76d175a6d925cb66ae4", 0x6a}, {&(0x7f0000000640)="c493d63a73737e37351663c0d8f8f6fd1e9f684f47e48cca1b1d21502d639492e528056f3244948cc36ebaf160bcf0ba0ac65fb66b2b024f5e4981b2d56cc8cbee2256c2f98976c2c1", 0x49}], 0x2, &(0x7f00000006c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x3, 0x0, [@ipv4={[], [], @local}, @local, @mcast1]}}}], 0x60}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0xc4, @local, 0xff}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000780)="246609b2f9f97286fc76d1696eccd8919be1fc4a5126417edf6300dd36d8750e01c1dfdcafbe5b4b16f7457b5e006f8f24c0d971cd753f7db69b6d23ec9486776a380605c559e7dfde50877bfad7f4545b0189207115bb61fa3d8dd11e3d65eb47317fd518ae2cf6ef06afc60bf04309f94610fee356860ccdbf36944a16d9f6c0b0d925553ec643b41e6e09a4f88d4213cf650885f2c647be985c4138e342bc43e7e5160c42d1", 0xa7}, {&(0x7f0000000840)="739ef3c16bcd7e40320eed941b6f0fb4f9c1f375628498d9c0c3ae592bad5a9441a4d0fa13e163609e85882cb9d18ef1d5c9475ac06b03d694f000c4ab8e78edef1c455b62964ec59906d428c67690758c1ce3ffab66efa81a61e1ec26cb54ddc8a25b290cf95a1f1e53ff9baec3229a0d193716c73f26cf2f60afd546a4f5e56edcb02d82db90c82fd3ef81fb39dcdbfea8a6e4e6d370360ca845", 0x9b}, {&(0x7f0000000900)="9a6eef0ad99d8e68418f702bf4905633517b0d23e1a529438be9d26b8acd0cd5962600b63c9b82d8c1876204c390ccaec392d296e5954d42a2949c4a5baab3d50b3718d77c43647dc7d3faff8edc38daa77aa41a2c775c60f1286ce9ce8cb8d0f832f23b4d38ed78ea335ce5344b97194f1d21b1693c344b848b4aad894cdcae9242602015cbe27adf", 0x89}], 0x3, &(0x7f0000000a00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x1ff}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x6, 0x6, [], [@pad1, @enc_lim={0x4, 0x1, 0x94}, @hao={0xc9, 0x10, @mcast1}, @pad1, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra, @jumbo={0xc2, 0x4, 0x80}, @pad1]}}}, @dstopts={{0x38, 0x29, 0x37, {0xa5121b8051d24c23, 0x3, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xb}}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffff}}, @hopopts_2292={{0x140, 0x29, 0x36, {0x11, 0x24, [], [@generic={0x9d, 0xe7, "a499232ef73e3e45316cf6f3d8725ae9709cac86b1305465e2ef36c96f836792175eff5510d73568dd44b2cf4a416925661753aa23e57befba36c42588342492cb4beb389604368eb1aa839aa16311c21edbe2a5080d3096542472037b056abf9b276970795a056b03bacfb6ced9bf5975bc172b2ef59ff121ccb7617b48ddff89edb20e85031078b22434a9690874936042871fffe42da2ad452e91948a2e040f58a96ec8d6aa37efc1a32ab92ac15b415cf18daaadfdcd084d8257c5a31ca7af90c34a24cc48597452e48cdce4fff3e2956aaa96a9c6d98d810ce75de9769cdc359737610d73"}, @generic={0x2, 0x2, "b4bd"}, @calipso={0x7, 0x38, {0x5, 0xc, 0xd8, 0x3, [0x3, 0x3f, 0x1, 0x8000, 0x2b, 0x3ff]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}], 0x228}}, {{&(0x7f0000000c40)={0xa, 0x4e24, 0x9, @empty, 0x8}, 0x1c, &(0x7f0000001040)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000c80)="317dc8f443e8", 0x6}, {&(0x7f0000000cc0)="8026ce2255e4cda83bcf54c57161d7461a6ca59ea53eea339e337d30ca6a266e7d434ad3751f60776a2100f949ccdec3062d7001f3a562aa", 0x38}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)="aa9502722611999885bca7a1d244b1782affbab77d9141e53bb2f6cc8aafe3883e9bccbf53f10c56d607aee725ddef2167b9c04d5c590dc120165b6ede8211e55ff53326f4ca759cf8f4b8bb952bba87b3e9797c96a4ebfad4807d06dff532221290794e7bb6321d3a3e5a1d227b50b87548776a4ef0ce7554f7a288b8cc0385bb839eaec8214596e3ada2f4cc8ff31e24a351e12b729e8c48cae89a3b5e45a911b00f5ce37845be63b6de26d5808fcf6a88f15c879e899dad432fe89abb8258db765cf814fe83a4e6f8f16f7355cc3213eb", 0xd2}, {&(0x7f0000000e40)="2dca29fc6ab3ca2ea8d943ddd66c759e54dab3f80d4a299654ce170c6f9b58194a4c7c3db500eb84432ad17459208dcb8252800f00a1933d97cda3c3494749e22996f1ff5e78c71bce141a22e7298d2532d6b02c7988bd27fa1c57cecf630b2de3cbf766aa5c0e45d44085d29f9aa012fc28b430a8908e6144b2e7eba611e1e2c5384db073786174b77b39b0b3431ec1f070ed2f7d1b0531a8d754041d1141186b687d62fbf6a61326b2450f7e752db2bb357a65c425e6b5a2e1124f0d6f07bda70d10f7dfccd0dc733e54057a6e0b3a2a099c976ababec527", 0xd9}, {&(0x7f0000000f40)="e094d02b29a853996ad994428629d2506e4d1cf725bcb23fc6a4567b5ec44488eee9c7e0df5fbf9f2713c6e32f4ebe06179b2a50937f0cbe53c9cf4c5412d1841606a86e16e0efee8fd205a031a36d3d28c74d8e19d8ec2259a739af27a131c4ac2c9f25981c7bedd036619ce4a6ff540a0d2c3b05c8ccb72aa3bbe67b170f73768b06a506a862363f956d1401e4561cc13db5ead5bd54a2e3f947e6f6c20448e0ea5a00bbfce50ced5873b691165d7ced1938f37b5ebd0a57154ba626", 0xbd}, {&(0x7f0000001000)="6b6bc1b003d6ac9f254aa5b4153116efd1dd653224c13f8410e31b8403471affcfccd187c07c5591c0330468c7874007833463d133440505", 0x38}], 0x9, &(0x7f0000001100)=[@dstopts={{0x28, 0x29, 0x37, {0x3c, 0x2, [], [@jumbo={0xc2, 0x4, 0x800}, @generic={0x1, 0x5, "372e10865d"}, @enc_lim={0x4, 0x1, 0xff}]}}}, @hopopts_2292={{0x170, 0x29, 0x36, {0x1, 0x2b, [], [@calipso={0x7, 0x18, {0xfffff800, 0x4, 0x9, 0x3b, [0x10001, 0x7]}}, @generic={0x9, 0xc8, "d7a6ed042e91fe24829373ea20b4d443a5ccb5a8852f000ef52e844eeb18b6852f514242f431807ca721a4419ea83c0273de3fa9b76916b9ea2243e659052ec4376af5d263bfbff5e5dfeb295b80b9a17081682bc2e219f0c6b81957ff3652fb0aa3ce7d8b10c8365d696eb6dd523b0be5ae81950b8435daa6c436fb61896c5d1c831e3019bb40538e61f891f487b3022527e371a0d16c00e553dc0b48fe1c27eae01f29efc4891ab99970deceb074acfe214e95481bae72e7196416290a81f4797d120f1a77cfac"}, @calipso={0x7, 0x10, {0xffffff81, 0x2, 0x7, 0x9, [0x9a1d]}}, @generic={0x1, 0x4e, "1d90f58b57424000d5cfc805fe0391338d372e5a5af6376e233912f753932a52edcf6333f1a68bb7329164b32bd406bb0416639e13c8076dae7f61f82eae02517c434a7c74a8caf54bd4a7bda0b8"}, @hao={0xc9, 0x10, @mcast1}]}}}], 0x198}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000012c0)="dc2a87a422d905281cd1854d947ad912ec18003941277691430bec88593f3b6fa7304286095c655056198d05a871d7227454b1dc7da52c418ce28a09934efacd29dc1b101e7ab18389e5b4f0710029562487c03e05ab31cbb3c919689e979de9ea42bb95f8728428", 0x68}, {&(0x7f0000001340)="08c7e10653be0ae3280520b1c9d1fba4f47099ca95819a569505265f782a6000515891", 0x23}, {&(0x7f00000033c0)="4c8ec9b8354a1e081711434dbbcaccb379a6ddceb873a13b1eb47bab6c3c2e5fb9c1a31e9f6adcd81ee9627d4bd497d2c008d331cc854499b6c19b008e9efb3c1ebe9b0e8e4e8668d1e4d4125a1584a7cca32c18aa748c0bf33327e9fc5bab9961357a708c6d4d1d1955df57420fb973d79a30ca3c84383e2f0744d2ab9841d41e4567faf926788a74ca4cea", 0x8c}, {&(0x7f0000003480)="e992060468d3259a14d67ed6a80d147f1574e6ea0c395d7346849edcf1c0275d52c696f4d1af25a9e9ae87cca83c8bfc41081bc5c788916b6dac299b4a772fee8d8e7d92a2c46b26b093b443c31e503e596baae757da8c75ee41db7b08fd33015d62d861b315e8e8273b695ad1c3d5d67a2f1beca08a5c391fef96fcb2e2fee5e4106bbfe274759dac6910a237d46ecdf2db5d177d9f2474878ffbc0c4a9886418", 0xa1}], 0x4, &(0x7f00000036c0)=[@rthdr={{0x48, 0x29, 0x39, {0x21, 0x6, 0x0, 0x3, 0x0, [@mcast1, @mcast1, @mcast1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r11}}}, @hopopts={{0x20, 0x29, 0x36, {0x33, 0x0, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x40}]}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x0, 0xa, [], [@calipso={0x7, 0x28, {0x37, 0x8, 0x5, 0x6, [0x8457, 0x6, 0x8000, 0x2]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x1, 0x5, [0x9, 0xfffffffffffffff9, 0x80000000, 0x40]}}, @pad1]}}}, @hopopts={{0xc0, 0x29, 0x36, {0x32, 0x14, [], [@ra={0x5, 0x2, 0x2}, @generic={0x34, 0x83, "ff8df86f9cf1b344bd2be28e7b4784ece01fa7560f3f5607e05675cbb244fda9cb91feb296403967520de61fd3df08fddc38226da54e706a143f2966c6d2ae39d4bd580fad71558a01c7ae35aa97c2a1cbfd476ffc68de0b44adfa813a66ff60fbc3411beb8915c47bc5a5582d04736a4dd39ce00384e90200a466123d2dbc5793fe22"}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}, @enc_lim={0x4, 0x1, 0x10}]}}}], 0x1c0}}], 0x4, 0x20000014) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x6) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x2, 0x7, 0x1}, 0x0, 0x3, 0x4}) r12 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x20080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r12, 0xc08c5335, &(0x7f0000000300)={0x0, 0x80000000, 0x9, 'queue1\x00', 0xe58f}) 06:19:50 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 240.860942][ T9267] bond0: (slave bond_slave_1): Releasing backup interface [ 240.901164][ T9272] FAT-fs (loop4): bogus number of reserved sectors [ 240.915327][ T9272] FAT-fs (loop4): Can't find a valid FAT filesystem 06:19:50 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:51 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:19:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:51 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:19:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:51 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:19:51 executing program 3: io_setup(0x9, 0x0) epoll_create1(0x0) io_setup(0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x11, 0x4, 0x2}}, 0x14) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)="5a76d575b7caec35f5ec032c34b977503aaed9524145e2dfcf81cdf62cccdbeb935a5fbc1841739b7256f97ae62c7cd1a8fb19afdc76e9335f267d77c6c22022ef715d10c4eeef4799fcbd90ed197d004819563c519a408220a9ec3646ec2e668d0de149561ae3f1c8511d68fa6d0301941886b45fde7ac83425126d8244dc60c98b40691595720a3de00892cc84906152808a2ece8b9e5a672c6b9abc685e896da52665fe9a238a4ecd7b398ebc029fff37254a9d847f268ec2f04251f1f1551befe0") rt_sigaction(0x100000000034, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="7a5754597d990c2a5d3fe72b73389a5e9bef44297f66ded2166a4f4f3a76b6fc0fe92adf6553197d89c61a0d645dc9287e37cab53b43b2c123ba0f56f410f9d3d16c601edbe6252203cb847dea6f5aa2fdc4b5341235f6993670f93686fb103718d03ddd5dfffbb76a6eedcd0edbd48f4c07087d56c5d0acef185d6ef10b304f12804699c6addfd9362ef6ec04baf9f5", 0x90, 0x0, &(0x7f0000000380)=@abs={0x1}, 0x6e) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 06:19:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000004c0)=0x1d, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000240)={&(0x7f00000001c0)=[0x2, 0x80000001], 0x2, 0x1, 0x0, 0x8b, 0x1f, 0xa60, {0x0, 0xff81, 0x0, 0x81, 0x1eb, 0x7f, 0x40a3, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x73b1, "4d705f58b1e584742af89e3d685b17695aff8076d301fa892a0cdd04f8b0daff"}}) r3 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r5, 0x4, 0x46600) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f0000000580)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000500)}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r4, 0x0, 0xc, &(0x7f0000000000)='#proc\xb1wlan1\x00', 0xffffffffffffffff}, 0x30) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003580)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000003680)=0xe8) sendmmsg$inet6(r10, &(0x7f0000003880)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0x11}, 0x4}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000005c0)="7c4572d63f3085ee781e81cca2cbe61f895dfe999a56395cc65c4fff6959a1e7f84ea3d1124a266887fa1463c685ab23d364d2af149c84c506c509b17459df0c0009362ef074ff1e3f55480ba5853eca4973e0b60d0a7a7b5e47922232ab2753d76d175a6d925cb66ae4", 0x6a}, {&(0x7f0000000640)="c493d63a73737e37351663c0d8f8f6fd1e9f684f47e48cca1b1d21502d639492e528056f3244948cc36ebaf160bcf0ba0ac65fb66b2b024f5e4981b2d56cc8cbee2256c2f98976c2c1", 0x49}], 0x2, &(0x7f00000006c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x3, 0x0, [@ipv4={[], [], @local}, @local, @mcast1]}}}], 0x60}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0xc4, @local, 0xff}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000780)="246609b2f9f97286fc76d1696eccd8919be1fc4a5126417edf6300dd36d8750e01c1dfdcafbe5b4b16f7457b5e006f8f24c0d971cd753f7db69b6d23ec9486776a380605c559e7dfde50877bfad7f4545b0189207115bb61fa3d8dd11e3d65eb47317fd518ae2cf6ef06afc60bf04309f94610fee356860ccdbf36944a16d9f6c0b0d925553ec643b41e6e09a4f88d4213cf650885f2c647be985c4138e342bc43e7e5160c42d1", 0xa7}, {&(0x7f0000000840)="739ef3c16bcd7e40320eed941b6f0fb4f9c1f375628498d9c0c3ae592bad5a9441a4d0fa13e163609e85882cb9d18ef1d5c9475ac06b03d694f000c4ab8e78edef1c455b62964ec59906d428c67690758c1ce3ffab66efa81a61e1ec26cb54ddc8a25b290cf95a1f1e53ff9baec3229a0d193716c73f26cf2f60afd546a4f5e56edcb02d82db90c82fd3ef81fb39dcdbfea8a6e4e6d370360ca845", 0x9b}, {&(0x7f0000000900)="9a6eef0ad99d8e68418f702bf4905633517b0d23e1a529438be9d26b8acd0cd5962600b63c9b82d8c1876204c390ccaec392d296e5954d42a2949c4a5baab3d50b3718d77c43647dc7d3faff8edc38daa77aa41a2c775c60f1286ce9ce8cb8d0f832f23b4d38ed78ea335ce5344b97194f1d21b1693c344b848b4aad894cdcae9242602015cbe27adf", 0x89}], 0x3, &(0x7f0000000a00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x1ff}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x6, 0x6, [], [@pad1, @enc_lim={0x4, 0x1, 0x94}, @hao={0xc9, 0x10, @mcast1}, @pad1, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra, @jumbo={0xc2, 0x4, 0x80}, @pad1]}}}, @dstopts={{0x38, 0x29, 0x37, {0xa5121b8051d24c23, 0x3, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xb}}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffff}}, @hopopts_2292={{0x140, 0x29, 0x36, {0x11, 0x24, [], [@generic={0x9d, 0xe7, "a499232ef73e3e45316cf6f3d8725ae9709cac86b1305465e2ef36c96f836792175eff5510d73568dd44b2cf4a416925661753aa23e57befba36c42588342492cb4beb389604368eb1aa839aa16311c21edbe2a5080d3096542472037b056abf9b276970795a056b03bacfb6ced9bf5975bc172b2ef59ff121ccb7617b48ddff89edb20e85031078b22434a9690874936042871fffe42da2ad452e91948a2e040f58a96ec8d6aa37efc1a32ab92ac15b415cf18daaadfdcd084d8257c5a31ca7af90c34a24cc48597452e48cdce4fff3e2956aaa96a9c6d98d810ce75de9769cdc359737610d73"}, @generic={0x2, 0x2, "b4bd"}, @calipso={0x7, 0x38, {0x5, 0xc, 0xd8, 0x3, [0x3, 0x3f, 0x1, 0x8000, 0x2b, 0x3ff]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}], 0x228}}, {{&(0x7f0000000c40)={0xa, 0x4e24, 0x9, @empty, 0x8}, 0x1c, &(0x7f0000001040)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000c80)="317dc8f443e8", 0x6}, {&(0x7f0000000cc0)="8026ce2255e4cda83bcf54c57161d7461a6ca59ea53eea339e337d30ca6a266e7d434ad3751f60776a2100f949ccdec3062d7001f3a562aa", 0x38}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)="aa9502722611999885bca7a1d244b1782affbab77d9141e53bb2f6cc8aafe3883e9bccbf53f10c56d607aee725ddef2167b9c04d5c590dc120165b6ede8211e55ff53326f4ca759cf8f4b8bb952bba87b3e9797c96a4ebfad4807d06dff532221290794e7bb6321d3a3e5a1d227b50b87548776a4ef0ce7554f7a288b8cc0385bb839eaec8214596e3ada2f4cc8ff31e24a351e12b729e8c48cae89a3b5e45a911b00f5ce37845be63b6de26d5808fcf6a88f15c879e899dad432fe89abb8258db765cf814fe83a4e6f8f16f7355cc3213eb", 0xd2}, {&(0x7f0000000e40)="2dca29fc6ab3ca2ea8d943ddd66c759e54dab3f80d4a299654ce170c6f9b58194a4c7c3db500eb84432ad17459208dcb8252800f00a1933d97cda3c3494749e22996f1ff5e78c71bce141a22e7298d2532d6b02c7988bd27fa1c57cecf630b2de3cbf766aa5c0e45d44085d29f9aa012fc28b430a8908e6144b2e7eba611e1e2c5384db073786174b77b39b0b3431ec1f070ed2f7d1b0531a8d754041d1141186b687d62fbf6a61326b2450f7e752db2bb357a65c425e6b5a2e1124f0d6f07bda70d10f7dfccd0dc733e54057a6e0b3a2a099c976ababec527", 0xd9}, {&(0x7f0000000f40)="e094d02b29a853996ad994428629d2506e4d1cf725bcb23fc6a4567b5ec44488eee9c7e0df5fbf9f2713c6e32f4ebe06179b2a50937f0cbe53c9cf4c5412d1841606a86e16e0efee8fd205a031a36d3d28c74d8e19d8ec2259a739af27a131c4ac2c9f25981c7bedd036619ce4a6ff540a0d2c3b05c8ccb72aa3bbe67b170f73768b06a506a862363f956d1401e4561cc13db5ead5bd54a2e3f947e6f6c20448e0ea5a00bbfce50ced5873b691165d7ced1938f37b5ebd0a57154ba626", 0xbd}, {&(0x7f0000001000)="6b6bc1b003d6ac9f254aa5b4153116efd1dd653224c13f8410e31b8403471affcfccd187c07c5591c0330468c7874007833463d133440505", 0x38}], 0x9, &(0x7f0000001100)=[@dstopts={{0x28, 0x29, 0x37, {0x3c, 0x2, [], [@jumbo={0xc2, 0x4, 0x800}, @generic={0x1, 0x5, "372e10865d"}, @enc_lim={0x4, 0x1, 0xff}]}}}, @hopopts_2292={{0x170, 0x29, 0x36, {0x1, 0x2b, [], [@calipso={0x7, 0x18, {0xfffff800, 0x4, 0x9, 0x3b, [0x10001, 0x7]}}, @generic={0x9, 0xc8, "d7a6ed042e91fe24829373ea20b4d443a5ccb5a8852f000ef52e844eeb18b6852f514242f431807ca721a4419ea83c0273de3fa9b76916b9ea2243e659052ec4376af5d263bfbff5e5dfeb295b80b9a17081682bc2e219f0c6b81957ff3652fb0aa3ce7d8b10c8365d696eb6dd523b0be5ae81950b8435daa6c436fb61896c5d1c831e3019bb40538e61f891f487b3022527e371a0d16c00e553dc0b48fe1c27eae01f29efc4891ab99970deceb074acfe214e95481bae72e7196416290a81f4797d120f1a77cfac"}, @calipso={0x7, 0x10, {0xffffff81, 0x2, 0x7, 0x9, [0x9a1d]}}, @generic={0x1, 0x4e, "1d90f58b57424000d5cfc805fe0391338d372e5a5af6376e233912f753932a52edcf6333f1a68bb7329164b32bd406bb0416639e13c8076dae7f61f82eae02517c434a7c74a8caf54bd4a7bda0b8"}, @hao={0xc9, 0x10, @mcast1}]}}}], 0x198}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000012c0)="dc2a87a422d905281cd1854d947ad912ec18003941277691430bec88593f3b6fa7304286095c655056198d05a871d7227454b1dc7da52c418ce28a09934efacd29dc1b101e7ab18389e5b4f0710029562487c03e05ab31cbb3c919689e979de9ea42bb95f8728428", 0x68}, {&(0x7f0000001340)="08c7e10653be0ae3280520b1c9d1fba4f47099ca95819a569505265f782a6000515891", 0x23}, {&(0x7f00000033c0)="4c8ec9b8354a1e081711434dbbcaccb379a6ddceb873a13b1eb47bab6c3c2e5fb9c1a31e9f6adcd81ee9627d4bd497d2c008d331cc854499b6c19b008e9efb3c1ebe9b0e8e4e8668d1e4d4125a1584a7cca32c18aa748c0bf33327e9fc5bab9961357a708c6d4d1d1955df57420fb973d79a30ca3c84383e2f0744d2ab9841d41e4567faf926788a74ca4cea", 0x8c}, {&(0x7f0000003480)="e992060468d3259a14d67ed6a80d147f1574e6ea0c395d7346849edcf1c0275d52c696f4d1af25a9e9ae87cca83c8bfc41081bc5c788916b6dac299b4a772fee8d8e7d92a2c46b26b093b443c31e503e596baae757da8c75ee41db7b08fd33015d62d861b315e8e8273b695ad1c3d5d67a2f1beca08a5c391fef96fcb2e2fee5e4106bbfe274759dac6910a237d46ecdf2db5d177d9f2474878ffbc0c4a9886418", 0xa1}], 0x4, &(0x7f00000036c0)=[@rthdr={{0x48, 0x29, 0x39, {0x21, 0x6, 0x0, 0x3, 0x0, [@mcast1, @mcast1, @mcast1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r11}}}, @hopopts={{0x20, 0x29, 0x36, {0x33, 0x0, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x40}]}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x0, 0xa, [], [@calipso={0x7, 0x28, {0x37, 0x8, 0x5, 0x6, [0x8457, 0x6, 0x8000, 0x2]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x1, 0x5, [0x9, 0xfffffffffffffff9, 0x80000000, 0x40]}}, @pad1]}}}, @hopopts={{0xc0, 0x29, 0x36, {0x32, 0x14, [], [@ra={0x5, 0x2, 0x2}, @generic={0x34, 0x83, "ff8df86f9cf1b344bd2be28e7b4784ece01fa7560f3f5607e05675cbb244fda9cb91feb296403967520de61fd3df08fddc38226da54e706a143f2966c6d2ae39d4bd580fad71558a01c7ae35aa97c2a1cbfd476ffc68de0b44adfa813a66ff60fbc3411beb8915c47bc5a5582d04736a4dd39ce00384e90200a466123d2dbc5793fe22"}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}, @enc_lim={0x4, 0x1, 0x10}]}}}], 0x1c0}}], 0x4, 0x20000014) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x6) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x2, 0x7, 0x1}, 0x0, 0x3, 0x4}) r12 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x20080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r12, 0xc08c5335, &(0x7f0000000300)={0x0, 0x80000000, 0x9, 'queue1\x00', 0xe58f}) 06:19:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:51 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) close(r1) 06:19:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000004c0)=0x1d, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000240)={&(0x7f00000001c0)=[0x2, 0x80000001], 0x2, 0x1, 0x0, 0x8b, 0x1f, 0xa60, {0x0, 0xff81, 0x0, 0x81, 0x1eb, 0x7f, 0x40a3, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x73b1, "4d705f58b1e584742af89e3d685b17695aff8076d301fa892a0cdd04f8b0daff"}}) r3 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r5, 0x4, 0x46600) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f0000000580)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000500)}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r4, 0x0, 0xc, &(0x7f0000000000)='#proc\xb1wlan1\x00', 0xffffffffffffffff}, 0x30) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003580)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000003680)=0xe8) sendmmsg$inet6(r10, &(0x7f0000003880)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0x11}, 0x4}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000005c0)="7c4572d63f3085ee781e81cca2cbe61f895dfe999a56395cc65c4fff6959a1e7f84ea3d1124a266887fa1463c685ab23d364d2af149c84c506c509b17459df0c0009362ef074ff1e3f55480ba5853eca4973e0b60d0a7a7b5e47922232ab2753d76d175a6d925cb66ae4", 0x6a}, {&(0x7f0000000640)="c493d63a73737e37351663c0d8f8f6fd1e9f684f47e48cca1b1d21502d639492e528056f3244948cc36ebaf160bcf0ba0ac65fb66b2b024f5e4981b2d56cc8cbee2256c2f98976c2c1", 0x49}], 0x2, &(0x7f00000006c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x3, 0x0, [@ipv4={[], [], @local}, @local, @mcast1]}}}], 0x60}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0xc4, @local, 0xff}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000780)="246609b2f9f97286fc76d1696eccd8919be1fc4a5126417edf6300dd36d8750e01c1dfdcafbe5b4b16f7457b5e006f8f24c0d971cd753f7db69b6d23ec9486776a380605c559e7dfde50877bfad7f4545b0189207115bb61fa3d8dd11e3d65eb47317fd518ae2cf6ef06afc60bf04309f94610fee356860ccdbf36944a16d9f6c0b0d925553ec643b41e6e09a4f88d4213cf650885f2c647be985c4138e342bc43e7e5160c42d1", 0xa7}, {&(0x7f0000000840)="739ef3c16bcd7e40320eed941b6f0fb4f9c1f375628498d9c0c3ae592bad5a9441a4d0fa13e163609e85882cb9d18ef1d5c9475ac06b03d694f000c4ab8e78edef1c455b62964ec59906d428c67690758c1ce3ffab66efa81a61e1ec26cb54ddc8a25b290cf95a1f1e53ff9baec3229a0d193716c73f26cf2f60afd546a4f5e56edcb02d82db90c82fd3ef81fb39dcdbfea8a6e4e6d370360ca845", 0x9b}, {&(0x7f0000000900)="9a6eef0ad99d8e68418f702bf4905633517b0d23e1a529438be9d26b8acd0cd5962600b63c9b82d8c1876204c390ccaec392d296e5954d42a2949c4a5baab3d50b3718d77c43647dc7d3faff8edc38daa77aa41a2c775c60f1286ce9ce8cb8d0f832f23b4d38ed78ea335ce5344b97194f1d21b1693c344b848b4aad894cdcae9242602015cbe27adf", 0x89}], 0x3, &(0x7f0000000a00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x1ff}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x6, 0x6, [], [@pad1, @enc_lim={0x4, 0x1, 0x94}, @hao={0xc9, 0x10, @mcast1}, @pad1, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra, @jumbo={0xc2, 0x4, 0x80}, @pad1]}}}, @dstopts={{0x38, 0x29, 0x37, {0xa5121b8051d24c23, 0x3, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xb}}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffff}}, @hopopts_2292={{0x140, 0x29, 0x36, {0x11, 0x24, [], [@generic={0x9d, 0xe7, "a499232ef73e3e45316cf6f3d8725ae9709cac86b1305465e2ef36c96f836792175eff5510d73568dd44b2cf4a416925661753aa23e57befba36c42588342492cb4beb389604368eb1aa839aa16311c21edbe2a5080d3096542472037b056abf9b276970795a056b03bacfb6ced9bf5975bc172b2ef59ff121ccb7617b48ddff89edb20e85031078b22434a9690874936042871fffe42da2ad452e91948a2e040f58a96ec8d6aa37efc1a32ab92ac15b415cf18daaadfdcd084d8257c5a31ca7af90c34a24cc48597452e48cdce4fff3e2956aaa96a9c6d98d810ce75de9769cdc359737610d73"}, @generic={0x2, 0x2, "b4bd"}, @calipso={0x7, 0x38, {0x5, 0xc, 0xd8, 0x3, [0x3, 0x3f, 0x1, 0x8000, 0x2b, 0x3ff]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}], 0x228}}, {{&(0x7f0000000c40)={0xa, 0x4e24, 0x9, @empty, 0x8}, 0x1c, &(0x7f0000001040)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000c80)="317dc8f443e8", 0x6}, {&(0x7f0000000cc0)="8026ce2255e4cda83bcf54c57161d7461a6ca59ea53eea339e337d30ca6a266e7d434ad3751f60776a2100f949ccdec3062d7001f3a562aa", 0x38}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)="aa9502722611999885bca7a1d244b1782affbab77d9141e53bb2f6cc8aafe3883e9bccbf53f10c56d607aee725ddef2167b9c04d5c590dc120165b6ede8211e55ff53326f4ca759cf8f4b8bb952bba87b3e9797c96a4ebfad4807d06dff532221290794e7bb6321d3a3e5a1d227b50b87548776a4ef0ce7554f7a288b8cc0385bb839eaec8214596e3ada2f4cc8ff31e24a351e12b729e8c48cae89a3b5e45a911b00f5ce37845be63b6de26d5808fcf6a88f15c879e899dad432fe89abb8258db765cf814fe83a4e6f8f16f7355cc3213eb", 0xd2}, {&(0x7f0000000e40)="2dca29fc6ab3ca2ea8d943ddd66c759e54dab3f80d4a299654ce170c6f9b58194a4c7c3db500eb84432ad17459208dcb8252800f00a1933d97cda3c3494749e22996f1ff5e78c71bce141a22e7298d2532d6b02c7988bd27fa1c57cecf630b2de3cbf766aa5c0e45d44085d29f9aa012fc28b430a8908e6144b2e7eba611e1e2c5384db073786174b77b39b0b3431ec1f070ed2f7d1b0531a8d754041d1141186b687d62fbf6a61326b2450f7e752db2bb357a65c425e6b5a2e1124f0d6f07bda70d10f7dfccd0dc733e54057a6e0b3a2a099c976ababec527", 0xd9}, {&(0x7f0000000f40)="e094d02b29a853996ad994428629d2506e4d1cf725bcb23fc6a4567b5ec44488eee9c7e0df5fbf9f2713c6e32f4ebe06179b2a50937f0cbe53c9cf4c5412d1841606a86e16e0efee8fd205a031a36d3d28c74d8e19d8ec2259a739af27a131c4ac2c9f25981c7bedd036619ce4a6ff540a0d2c3b05c8ccb72aa3bbe67b170f73768b06a506a862363f956d1401e4561cc13db5ead5bd54a2e3f947e6f6c20448e0ea5a00bbfce50ced5873b691165d7ced1938f37b5ebd0a57154ba626", 0xbd}, {&(0x7f0000001000)="6b6bc1b003d6ac9f254aa5b4153116efd1dd653224c13f8410e31b8403471affcfccd187c07c5591c0330468c7874007833463d133440505", 0x38}], 0x9, &(0x7f0000001100)=[@dstopts={{0x28, 0x29, 0x37, {0x3c, 0x2, [], [@jumbo={0xc2, 0x4, 0x800}, @generic={0x1, 0x5, "372e10865d"}, @enc_lim={0x4, 0x1, 0xff}]}}}, @hopopts_2292={{0x170, 0x29, 0x36, {0x1, 0x2b, [], [@calipso={0x7, 0x18, {0xfffff800, 0x4, 0x9, 0x3b, [0x10001, 0x7]}}, @generic={0x9, 0xc8, "d7a6ed042e91fe24829373ea20b4d443a5ccb5a8852f000ef52e844eeb18b6852f514242f431807ca721a4419ea83c0273de3fa9b76916b9ea2243e659052ec4376af5d263bfbff5e5dfeb295b80b9a17081682bc2e219f0c6b81957ff3652fb0aa3ce7d8b10c8365d696eb6dd523b0be5ae81950b8435daa6c436fb61896c5d1c831e3019bb40538e61f891f487b3022527e371a0d16c00e553dc0b48fe1c27eae01f29efc4891ab99970deceb074acfe214e95481bae72e7196416290a81f4797d120f1a77cfac"}, @calipso={0x7, 0x10, {0xffffff81, 0x2, 0x7, 0x9, [0x9a1d]}}, @generic={0x1, 0x4e, "1d90f58b57424000d5cfc805fe0391338d372e5a5af6376e233912f753932a52edcf6333f1a68bb7329164b32bd406bb0416639e13c8076dae7f61f82eae02517c434a7c74a8caf54bd4a7bda0b8"}, @hao={0xc9, 0x10, @mcast1}]}}}], 0x198}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000012c0)="dc2a87a422d905281cd1854d947ad912ec18003941277691430bec88593f3b6fa7304286095c655056198d05a871d7227454b1dc7da52c418ce28a09934efacd29dc1b101e7ab18389e5b4f0710029562487c03e05ab31cbb3c919689e979de9ea42bb95f8728428", 0x68}, {&(0x7f0000001340)="08c7e10653be0ae3280520b1c9d1fba4f47099ca95819a569505265f782a6000515891", 0x23}, {&(0x7f00000033c0)="4c8ec9b8354a1e081711434dbbcaccb379a6ddceb873a13b1eb47bab6c3c2e5fb9c1a31e9f6adcd81ee9627d4bd497d2c008d331cc854499b6c19b008e9efb3c1ebe9b0e8e4e8668d1e4d4125a1584a7cca32c18aa748c0bf33327e9fc5bab9961357a708c6d4d1d1955df57420fb973d79a30ca3c84383e2f0744d2ab9841d41e4567faf926788a74ca4cea", 0x8c}, {&(0x7f0000003480)="e992060468d3259a14d67ed6a80d147f1574e6ea0c395d7346849edcf1c0275d52c696f4d1af25a9e9ae87cca83c8bfc41081bc5c788916b6dac299b4a772fee8d8e7d92a2c46b26b093b443c31e503e596baae757da8c75ee41db7b08fd33015d62d861b315e8e8273b695ad1c3d5d67a2f1beca08a5c391fef96fcb2e2fee5e4106bbfe274759dac6910a237d46ecdf2db5d177d9f2474878ffbc0c4a9886418", 0xa1}], 0x4, &(0x7f00000036c0)=[@rthdr={{0x48, 0x29, 0x39, {0x21, 0x6, 0x0, 0x3, 0x0, [@mcast1, @mcast1, @mcast1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r11}}}, @hopopts={{0x20, 0x29, 0x36, {0x33, 0x0, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x40}]}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x0, 0xa, [], [@calipso={0x7, 0x28, {0x37, 0x8, 0x5, 0x6, [0x8457, 0x6, 0x8000, 0x2]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x1, 0x5, [0x9, 0xfffffffffffffff9, 0x80000000, 0x40]}}, @pad1]}}}, @hopopts={{0xc0, 0x29, 0x36, {0x32, 0x14, [], [@ra={0x5, 0x2, 0x2}, @generic={0x34, 0x83, "ff8df86f9cf1b344bd2be28e7b4784ece01fa7560f3f5607e05675cbb244fda9cb91feb296403967520de61fd3df08fddc38226da54e706a143f2966c6d2ae39d4bd580fad71558a01c7ae35aa97c2a1cbfd476ffc68de0b44adfa813a66ff60fbc3411beb8915c47bc5a5582d04736a4dd39ce00384e90200a466123d2dbc5793fe22"}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}, @enc_lim={0x4, 0x1, 0x10}]}}}], 0x1c0}}], 0x4, 0x20000014) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x6) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x2, 0x7, 0x1}, 0x0, 0x3, 0x4}) r12 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x20080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r12, 0xc08c5335, &(0x7f0000000300)={0x0, 0x80000000, 0x9, 'queue1\x00', 0xe58f}) 06:19:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:52 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) close(r1) 06:19:52 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:52 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) close(r1) 06:19:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:52 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:52 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:52 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:19:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:52 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:19:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000004c0)=0x1d, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000240)={&(0x7f00000001c0)=[0x2, 0x80000001], 0x2, 0x1, 0x0, 0x8b, 0x1f, 0xa60, {0x0, 0xff81, 0x0, 0x81, 0x1eb, 0x7f, 0x40a3, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x73b1, "4d705f58b1e584742af89e3d685b17695aff8076d301fa892a0cdd04f8b0daff"}}) r3 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r5, 0x4, 0x46600) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f0000000580)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000500)}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r4, 0x0, 0xc, &(0x7f0000000000)='#proc\xb1wlan1\x00', 0xffffffffffffffff}, 0x30) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003580)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000003680)=0xe8) sendmmsg$inet6(r10, &(0x7f0000003880)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0x11}, 0x4}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000005c0)="7c4572d63f3085ee781e81cca2cbe61f895dfe999a56395cc65c4fff6959a1e7f84ea3d1124a266887fa1463c685ab23d364d2af149c84c506c509b17459df0c0009362ef074ff1e3f55480ba5853eca4973e0b60d0a7a7b5e47922232ab2753d76d175a6d925cb66ae4", 0x6a}, {&(0x7f0000000640)="c493d63a73737e37351663c0d8f8f6fd1e9f684f47e48cca1b1d21502d639492e528056f3244948cc36ebaf160bcf0ba0ac65fb66b2b024f5e4981b2d56cc8cbee2256c2f98976c2c1", 0x49}], 0x2, &(0x7f00000006c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x3, 0x0, [@ipv4={[], [], @local}, @local, @mcast1]}}}], 0x60}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0xc4, @local, 0xff}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000780)="246609b2f9f97286fc76d1696eccd8919be1fc4a5126417edf6300dd36d8750e01c1dfdcafbe5b4b16f7457b5e006f8f24c0d971cd753f7db69b6d23ec9486776a380605c559e7dfde50877bfad7f4545b0189207115bb61fa3d8dd11e3d65eb47317fd518ae2cf6ef06afc60bf04309f94610fee356860ccdbf36944a16d9f6c0b0d925553ec643b41e6e09a4f88d4213cf650885f2c647be985c4138e342bc43e7e5160c42d1", 0xa7}, {&(0x7f0000000840)="739ef3c16bcd7e40320eed941b6f0fb4f9c1f375628498d9c0c3ae592bad5a9441a4d0fa13e163609e85882cb9d18ef1d5c9475ac06b03d694f000c4ab8e78edef1c455b62964ec59906d428c67690758c1ce3ffab66efa81a61e1ec26cb54ddc8a25b290cf95a1f1e53ff9baec3229a0d193716c73f26cf2f60afd546a4f5e56edcb02d82db90c82fd3ef81fb39dcdbfea8a6e4e6d370360ca845", 0x9b}, {&(0x7f0000000900)="9a6eef0ad99d8e68418f702bf4905633517b0d23e1a529438be9d26b8acd0cd5962600b63c9b82d8c1876204c390ccaec392d296e5954d42a2949c4a5baab3d50b3718d77c43647dc7d3faff8edc38daa77aa41a2c775c60f1286ce9ce8cb8d0f832f23b4d38ed78ea335ce5344b97194f1d21b1693c344b848b4aad894cdcae9242602015cbe27adf", 0x89}], 0x3, &(0x7f0000000a00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x1ff}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x6, 0x6, [], [@pad1, @enc_lim={0x4, 0x1, 0x94}, @hao={0xc9, 0x10, @mcast1}, @pad1, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra, @jumbo={0xc2, 0x4, 0x80}, @pad1]}}}, @dstopts={{0x38, 0x29, 0x37, {0xa5121b8051d24c23, 0x3, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xb}}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffff}}, @hopopts_2292={{0x140, 0x29, 0x36, {0x11, 0x24, [], [@generic={0x9d, 0xe7, "a499232ef73e3e45316cf6f3d8725ae9709cac86b1305465e2ef36c96f836792175eff5510d73568dd44b2cf4a416925661753aa23e57befba36c42588342492cb4beb389604368eb1aa839aa16311c21edbe2a5080d3096542472037b056abf9b276970795a056b03bacfb6ced9bf5975bc172b2ef59ff121ccb7617b48ddff89edb20e85031078b22434a9690874936042871fffe42da2ad452e91948a2e040f58a96ec8d6aa37efc1a32ab92ac15b415cf18daaadfdcd084d8257c5a31ca7af90c34a24cc48597452e48cdce4fff3e2956aaa96a9c6d98d810ce75de9769cdc359737610d73"}, @generic={0x2, 0x2, "b4bd"}, @calipso={0x7, 0x38, {0x5, 0xc, 0xd8, 0x3, [0x3, 0x3f, 0x1, 0x8000, 0x2b, 0x3ff]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}], 0x228}}, {{&(0x7f0000000c40)={0xa, 0x4e24, 0x9, @empty, 0x8}, 0x1c, &(0x7f0000001040)=[{&(0x7f00000013c0)="04d3293aeeb83d1c92b7f95d9454e8e3f9d87040d1a772b464118d3a4cca755293be58b8bea4b1b3147c2894a80f244b497124c2d8608334a2f96bfb5e26f9cd50afa90e933851d7441a6558a134e6d2ab0b5f83d90f3c3facfb8be6bc0b6ecc055f0e051af195c9c2efefe7c32ddee6d8b7e564e186a052ee9c6c887624b9b89e941c036c32c4da752a683faac3ae71a85f8088f53c601a8146ec3d18e8c2194b8bfce488cc4813020ed90697320a72c2788bc7d99781223eaa58fd081c477ccdfb7c7dc080ab40a753945f218dc48bb26db5d9443d36875e396704f0da97b4ef9fa2551ce3363637274ff2954494a00c0b324e78a2644aacbee7b11de548b3f9154c76d4a807ac51810b47bcb328e9802f0f15c66ef53ebeb1c84b10323dcf8893fb9f380fe5b7e6d0078113be245ec3306ade6aeef8169503b3f2042c76b762a8717ad2b095ec12e6ac3b46a08f1f346703533178b441927bdf8ae0d558789ef6f79719dd45cbf1567f25871f1d31eae142b40e27212c1ee762f263c8979e81ff2155dd3c8c0b56a86b225650e4122e5aab483261d1b5fb42e2cabaf3a1aefb95128f0ef84dd9cda67b95a7205d567a8d131be36cf9ebc0473d6a9a22610e811b22f990b042b911004e83b633dea3be29ec0a276d7d7948f5d6eb25c5a96b3a423000fd108590fbb01df4e1d5d98b97850a4decc6a910c4b934374f7fbb317d42a26ab086162c29cbc197db1f9a05c13b32734b9944edb9510802565e1c90ed91e83cd71c368d00cbd3af31b3d0ea62baa50cbd4c927f60ae8bc20df305a70eaa5d8df039014c27dee292d6d591ca71455c4e9885e4f461e9857e28e5e094f25da2f10b6e9447f98bd974dec9b952510f37c83f8c92aadc7e91cbeffd72b0f0439a0059c0db35a8477b0b018813e110a6c1fab660702e05c1a4ca48501d34c1d7683e81843916d0619a83ffa1c54cb95a19eb9e4b38f9d4588c37a015ed63b689932d0d7936bcdaaf2f0098790939c6667f0480300330557e88c5a76fec7c37da2d583ceb47f3a3b13480afd43751cbbbcb263c5e2a07d6e7ed36dda3ee2416936a931935d9ac1f9dbfcc6a5af17eaa090a7c0131a855d782c8cab4229b67013eb8f2f4f7daec414eb0298f1ae9cffea36b2c790ea394c668cfc489c968c08a050fc2f0f383caa7afa12107a29312b241f9d62f5584ae0b0e9000781f888ae0bdbb30f7a03235766c31423151ce61c30173685f01ad53f8c1d7e9a61c9841e64dae70d72444787ae3ffa589145c35e05b2105ee52d770395c398037783f7689812194aa4c4c8215b2fceb6ad86f529cc42b9ab635c5cb91b0ec7b58581a6443b1f233c9e4162950537e1457bd47d845f83da1552ea555a33da193c830178a39e7bc5c400c3c59d9c0a1df158c821ad7e32260ba0ea14335857cee73508232e7de4bd91f8937f7ad527d94573bfa68b22aaf4eff132099f35c075aeecb687399cc029b2c44eaba5526057ffd92c55a91ed48e05f727023e1173ad5ef398524112ea3683dff9e9f45e45cb1996354ff459552fb899a034784dbe7f0a0c2d4115455aba95c4682ad79cda56b1f13254ac6123107ca3b8deb867e6e87a14ee2bcf3ac3d4a84968fae1ecb70099d7707fbfc8c596cbc6aa4a42706a60d988fbb6ae03de8123eef9ffe4f1cef1055c842b0bbe5d0b91a8f40ae6c9b3125d04b6d62b03eb537084b7cbe576b24cb4412aa6b747b7931bf5b8ef2a8e11e6d11ca6e371bdff8966230644e9d1f48a31bdc112731fbe273bdb03a421a7d8bea2f33c044f23f21a3e4f42571a5d0087b90399c3c8d00c9e92457830b503a8a1daa449eb0f14558bcc736cffa48235da0d3f8042fda19d083cb30754039ddebadefea0ffd34bf4685cba76513d51598e9aa268b51e0dc55e0c667077587331a395488876b93af286b30624623e444a7514a92417e1a5ed1addb059c5a2f42985a8ebb7a26887e0425fea428ce3a37a8fda28b1de05f5ed8b758282b5516ee8ffad2053792000b4f4a5f40344b53c827aeb02ca16eabd9131867c29daa0ddf1c682fde52226e7616c7594cc4b71a9ddd62779fac316323a71539b69f75802f54cae7dd5491b823eb515603d409d6a887a8826dff4e923ce5e7e839a19eaad69f7f1b5a539ba9528f8dbf0a3350f51768f5c29f855d081edad8d9a9bfb721914b61d3aa9ee0ed803493ce3b80d35fce4ee1dbf21ce4a82fe7adeb6d8c7337eab626d0eb833e169776118f08894e01dabc01397104e7e0571f01946ceb9b9851040b3a2c59722f2bb6746afe5fb4c704c871754ef13a9543fd287f51fc3980ec9e961cb305da4b1df9fef1c5bff18034c195ed54150c13d15f64976ec809e5740d983727af2f0f03c615b6f7c8703a729f295d27057c275307d8e46387b9273bb9c770853ef6c35782705eea701778b24a3b7b542819349f7ee003e6384b3688257eb1595b9fdda16e2cacc864bd40f038f141eed9501d128fa8bcfaa8fc0f7cb61f383dd8e08b7a4e24d68738f0ba9ae7f5485e0b0e817a0ba91c00b89feb263d39403001359bbe55e22456681722465c90747e15125b67b2f3ef5d2e29b57e3c5fab492937c4a1c649dd50bb2993808dd103e213b439f90a33c2ca4ba4cc8cc4ec35f9b5f72702fb03f5b9de906ba1cd9445d668e773f915dbcbed0ab0ef512273b613ffe37fed00c55f4e4b455ddd8c728e21e2dff41ca0c52e6606f9cf6ce2b17ffd524acb5a572a0cfd829d1f7e5eb7bec279900c64e48d7dbd6c4fa455acf4b1e592992c4fbf383b2a866bfdcf8c0459b203585595045d75fa449f59100dd9f7f57ab19739c47c852bb47283de86c709ce3abbfdb559c754d71e7aacd0eb0bf77980da5c6c5ceee8f046fcc5362b664cdaac83b99f93b6e7743245cfd70217d39a817985974264f6e1b7d23dc888b4d8ed61655942d48e99c3cbe8467610436dc80fce3646b909f7c46604d13c27becdab98bc74a988af837eef660033ffa92c567ebc07c986ca3ef51a40bc3481878bbb57be1501dbd5adb4700021b703a03ee4b75567a78ce3174cc1697e3d33fd65d2f8a812669bec32ebc2832f13045d5d115ff9776a2d30ceb8b507d38c6d1b2384e432a2ea5beb97f7981bee238a98e41734a8bbc3d84e8bdd7233536cc72143a31f27dc2a783e89376406579b65a9b85f8c4f764f94f52335ecc5d41ba6fa2e0c028e82f79d5ceb4d359ae79176bdefb9fd49bfc4cb0fbe1c4858ed4cf94832fdf6a72d644541526faa6e377efe9beb8ad06fda3c0ff1a0578cabf81a137d6bfcb3b5190378454b2e2ded5b63473a0e348d3e07c86e8056fd810cd97e68523147192de1c5ef75049fc07681875c5ffca58b2436c2cd5f37bb6faa00e72847083864ff371273a2caf6950566f96dc2b78df0f27d6ae4002b15cc92467d48771f54f712bd1a9b7c40457576e8ba9dde478e09bc4ad9af783ded155504bde4073f70c699f2829deffb195c81939779a315d97b0b359eee50a5768704bcbbb8cf6f4cfea8a1d09ea43b968d618575e07d3543869e15ddefd78dd57cc1e4e40df4ca9a3f816b1715c25c292ebb31b6cc26f78056cde9da21a9596dea54184548357f684a09aea35249cd2a6cecae9a41ab2ec59622f7ec9c806bd9dba73dc383584eefe32505df9a85ece5f7e5bb05f40a73e6ae4befde80fe7100a0b0cce12a510848f08af4608fc35875782edcc48a60ccb121759a3eb4d7664a9b86adaceea839a82945c3c979b4d46a013e8103fffce289b2ea977977698382c9d3ceefae46b018f24a3552f97dc3f7fd120957c1b6402e222d5976239240a74946b30f786a8adf4a7d65d38832f72c5416880467115dbd2dcd62794cdce5155a18b5151f055e6c97910c11739b051576a9bcc05cf6b426a2664f2eb3b5f0fcff0b9fb873454f2eeb9905b0c921c34f59acd5e8416b062a94b6eb9948e37a113101489fd2efabdcb3f9b844c5b9a1f289d978a2dd2c4cb41005cc87f1de263f5ebf5975bc844e4ded734c702b26b8d0e03342a36d3bb8da3e597599d4bdbad9aacc0062002217757530438d3a6c4ca79a8741439f1a0b0692b04fbf6f4ee0a1cd657ad50dbd5dc2594ed9df7f064710b9d304ab48da330a180481d3bb1a0c6015f95994806af9963fcbee0fbfc297b06f25361529bc7b3d57fa12a4d3507a4503d79172aaf2fd595c04f248eb2732011dcbcd106f740f160381403332bfee66d655feb04b6f49c2bd65dfd51b17d37a1bc11123d8d6924f5f15fbf0119fb0d1a8bd2604387c4bab385f80ebaaf4fb6573e8c63c97bbd459ea3572b529060fd9a55d69baef81dcccc38738898943fdd792c499c142e7c826e7e897a6956b3028f6459530724c794b5cb2d56b2b2d74b4a1e4353af3f2c7d5ec02503b47b8fc3592c417509737d6f75caa718a5c31e7e895db83cd88f8a26e435e0a653794d937fcb3cd8a781f8255104153a2093c794c8d7b00bc813b82f3e4513b7660ebe022b7f697880496c916301de31b58a8ff0345d1ff4d9ff451a7e22ea96e0e31c238613c07616632056bc84c5aa2682bc5f274e09b1bd276a41ecff642a61f5272ce87ca78bcb9a91d385bc74bb9e8072aefa55758fdad2ef8fbad54de573e9f999d4ee9b0bf6a88ef85999467f56dd596aee4b214e7ba78aa6ed891d6a47eeb9b45ab27f73fa7219b1fd65008fbe8203364ef2d61d0cb4d3f0999260085656e5858ef48dab8c6a05360b8f4f90b419b80a6d1b206f22726721cb1ace189211b2a74c0409ca87f4220b36ff1b31a5d0b0856e167ad59bc9e626aae4744b96ed64218e9dd7a55bd33d45667fba3d01ed88662107456aab7c5d3935addc845802f7cd70ce7f1bc40d0886f6630c1669d19bbc055fa9a04c3bd710870a5b6b7d91281a9cf4633ff6fb66ac6d825bbe4da5ad95dc0a380a67b7139981b170bcaf048cc9358eeb6a8d92f38fe6da9d6c1ad66622ba18c76c096ecb3353ddd9b07d4f5673fe8feecd967a6c537c79b649e1ad65009c284feda7ce5c5467fac393b46e81a9a857524bedab8d20672cad9c2ccb0edb810793867b3b7389ea116843bbbd68709b9eddead3f1510fd6e79fb1b9c38e97419016cb28e59efb276b3e40baaf26d2964f8b73e6e73d1aa7b32978c7e1d809e5c867d3464549b0ae8e2a6dc206de4adb44a219ddb986a25f1e7d1cdfc6caed5dd839fbd3c865abc3fffa1383b4f017ca8a6a5c9f6311030463049f372f5e31dbc4121e4ae08a57572b76c091f9a4e4e856d4b323c99b4cdb3e13012e8c1fa16855314bbf81224ad25e38af379b491d5118d2df8c6fec649d96fba150769955a0f58ab37e45b231d4fa82036ac8e891a2238147a576002e35220f8f4afd3f8ad10e84c8cceb94ea866710972cfdd0fb145cae6650d82518d92da4ea1660bdb8e7a2191f6357fd6a1fdb471f9143e7f74828835f110d1f09366ecd06c42e5c62d6112ea8bdc3811bd514dd03abb35d6375dcac1d63a7dde8947dea952e041a051db78e072b619e1aa3c52d7167719622cc554c52456ff73725bf1dd8ffd54d1d3db161bedeb1ba2044bf16c363b55c49d1db73b655d90e612b0380ae3d4bcf5d22faf98cdef694dc2dc27ba6b0e9d69a35e59eaa127cebb146726d1ca1427f02fb533c607d09e046315f79a9ee92bdae4f400a8d1efcc698ca8c8b3a9cbff17a24a6838e5be99922127a1b53a448441a1420015eb076dcb8a4e110ebd50684fde15bc3cd838c868728908", 0x1000}, {&(0x7f0000000c80)="317dc8f443e8", 0x6}, {&(0x7f0000000cc0)="8026ce2255e4cda83bcf54c57161d7461a6ca59ea53eea339e337d30ca6a266e7d434ad3751f60776a2100f949ccdec3062d7001f3a562aa", 0x38}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)="aa9502722611999885bca7a1d244b1782affbab77d9141e53bb2f6cc8aafe3883e9bccbf53f10c56d607aee725ddef2167b9c04d5c590dc120165b6ede8211e55ff53326f4ca759cf8f4b8bb952bba87b3e9797c96a4ebfad4807d06dff532221290794e7bb6321d3a3e5a1d227b50b87548776a4ef0ce7554f7a288b8cc0385bb839eaec8214596e3ada2f4cc8ff31e24a351e12b729e8c48cae89a3b5e45a911b00f5ce37845be63b6de26d5808fcf6a88f15c879e899dad432fe89abb8258db765cf814fe83a4e6f8f16f7355cc3213eb", 0xd2}, {&(0x7f0000000e40)="2dca29fc6ab3ca2ea8d943ddd66c759e54dab3f80d4a299654ce170c6f9b58194a4c7c3db500eb84432ad17459208dcb8252800f00a1933d97cda3c3494749e22996f1ff5e78c71bce141a22e7298d2532d6b02c7988bd27fa1c57cecf630b2de3cbf766aa5c0e45d44085d29f9aa012fc28b430a8908e6144b2e7eba611e1e2c5384db073786174b77b39b0b3431ec1f070ed2f7d1b0531a8d754041d1141186b687d62fbf6a61326b2450f7e752db2bb357a65c425e6b5a2e1124f0d6f07bda70d10f7dfccd0dc733e54057a6e0b3a2a099c976ababec527", 0xd9}, {&(0x7f0000000f40)="e094d02b29a853996ad994428629d2506e4d1cf725bcb23fc6a4567b5ec44488eee9c7e0df5fbf9f2713c6e32f4ebe06179b2a50937f0cbe53c9cf4c5412d1841606a86e16e0efee8fd205a031a36d3d28c74d8e19d8ec2259a739af27a131c4ac2c9f25981c7bedd036619ce4a6ff540a0d2c3b05c8ccb72aa3bbe67b170f73768b06a506a862363f956d1401e4561cc13db5ead5bd54a2e3f947e6f6c20448e0ea5a00bbfce50ced5873b691165d7ced1938f37b5ebd0a57154ba626", 0xbd}, {&(0x7f0000001000)="6b6bc1b003d6ac9f254aa5b4153116efd1dd653224c13f8410e31b8403471affcfccd187c07c5591c0330468c7874007833463d133440505", 0x38}], 0x9, &(0x7f0000001100)=[@dstopts={{0x28, 0x29, 0x37, {0x3c, 0x2, [], [@jumbo={0xc2, 0x4, 0x800}, @generic={0x1, 0x5, "372e10865d"}, @enc_lim={0x4, 0x1, 0xff}]}}}, @hopopts_2292={{0x170, 0x29, 0x36, {0x1, 0x2b, [], [@calipso={0x7, 0x18, {0xfffff800, 0x4, 0x9, 0x3b, [0x10001, 0x7]}}, @generic={0x9, 0xc8, "d7a6ed042e91fe24829373ea20b4d443a5ccb5a8852f000ef52e844eeb18b6852f514242f431807ca721a4419ea83c0273de3fa9b76916b9ea2243e659052ec4376af5d263bfbff5e5dfeb295b80b9a17081682bc2e219f0c6b81957ff3652fb0aa3ce7d8b10c8365d696eb6dd523b0be5ae81950b8435daa6c436fb61896c5d1c831e3019bb40538e61f891f487b3022527e371a0d16c00e553dc0b48fe1c27eae01f29efc4891ab99970deceb074acfe214e95481bae72e7196416290a81f4797d120f1a77cfac"}, @calipso={0x7, 0x10, {0xffffff81, 0x2, 0x7, 0x9, [0x9a1d]}}, @generic={0x1, 0x4e, "1d90f58b57424000d5cfc805fe0391338d372e5a5af6376e233912f753932a52edcf6333f1a68bb7329164b32bd406bb0416639e13c8076dae7f61f82eae02517c434a7c74a8caf54bd4a7bda0b8"}, @hao={0xc9, 0x10, @mcast1}]}}}], 0x198}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000012c0)="dc2a87a422d905281cd1854d947ad912ec18003941277691430bec88593f3b6fa7304286095c655056198d05a871d7227454b1dc7da52c418ce28a09934efacd29dc1b101e7ab18389e5b4f0710029562487c03e05ab31cbb3c919689e979de9ea42bb95f8728428", 0x68}, {&(0x7f0000001340)="08c7e10653be0ae3280520b1c9d1fba4f47099ca95819a569505265f782a6000515891", 0x23}, {&(0x7f00000033c0)="4c8ec9b8354a1e081711434dbbcaccb379a6ddceb873a13b1eb47bab6c3c2e5fb9c1a31e9f6adcd81ee9627d4bd497d2c008d331cc854499b6c19b008e9efb3c1ebe9b0e8e4e8668d1e4d4125a1584a7cca32c18aa748c0bf33327e9fc5bab9961357a708c6d4d1d1955df57420fb973d79a30ca3c84383e2f0744d2ab9841d41e4567faf926788a74ca4cea", 0x8c}, {&(0x7f0000003480)="e992060468d3259a14d67ed6a80d147f1574e6ea0c395d7346849edcf1c0275d52c696f4d1af25a9e9ae87cca83c8bfc41081bc5c788916b6dac299b4a772fee8d8e7d92a2c46b26b093b443c31e503e596baae757da8c75ee41db7b08fd33015d62d861b315e8e8273b695ad1c3d5d67a2f1beca08a5c391fef96fcb2e2fee5e4106bbfe274759dac6910a237d46ecdf2db5d177d9f2474878ffbc0c4a9886418", 0xa1}], 0x4, &(0x7f00000036c0)=[@rthdr={{0x48, 0x29, 0x39, {0x21, 0x6, 0x0, 0x3, 0x0, [@mcast1, @mcast1, @mcast1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r11}}}, @hopopts={{0x20, 0x29, 0x36, {0x33, 0x0, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x40}]}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x0, 0xa, [], [@calipso={0x7, 0x28, {0x37, 0x8, 0x5, 0x6, [0x8457, 0x6, 0x8000, 0x2]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x1, 0x5, [0x9, 0xfffffffffffffff9, 0x80000000, 0x40]}}, @pad1]}}}, @hopopts={{0xc0, 0x29, 0x36, {0x32, 0x14, [], [@ra={0x5, 0x2, 0x2}, @generic={0x34, 0x83, "ff8df86f9cf1b344bd2be28e7b4784ece01fa7560f3f5607e05675cbb244fda9cb91feb296403967520de61fd3df08fddc38226da54e706a143f2966c6d2ae39d4bd580fad71558a01c7ae35aa97c2a1cbfd476ffc68de0b44adfa813a66ff60fbc3411beb8915c47bc5a5582d04736a4dd39ce00384e90200a466123d2dbc5793fe22"}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}, @enc_lim={0x4, 0x1, 0x10}]}}}], 0x1c0}}], 0x4, 0x20000014) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x6) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x2, 0x7, 0x1}, 0x0, 0x3, 0x4}) r12 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x20080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r12, 0xc08c5335, &(0x7f0000000300)={0x0, 0x80000000, 0x9, 'queue1\x00', 0xe58f}) 06:19:53 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:19:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:53 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) close(r0) 06:19:53 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:19:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:53 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:19:53 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) close(r0) 06:19:53 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:19:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:53 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) close(r0) 06:19:53 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 3: write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="000003f5e9b0b495f93bcf781c87b26003e6270f405936c6520669a2b470472491e59c71940cdef19b7796b4cf25a67f08994db88f9a37e9d65deb7b1c0df22971918c40a89b586560e7e1e40fc5f9eddda1c6fe9657bea50bd4a99bcf11473b6712051802faddf416d487bc39edfe8bb4a9b66f5813ae918d59640d5490eae836955bcd98b019360561a0c717386fa3162af61ae6835606f0b67c763ebb5de3a95181eb43112683"], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) 06:19:54 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 06:19:54 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000003c0)=@gcm_256={{0x304}, "804dc1a2b7a86038", "45b9f86e57b0f7834632b782fe0b5a73b450b472b1ddced99d2b32d6a552f88d", "cb9065a3", "bebe78c4cb9d8eda"}, 0x38) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000380)=[r2, r3, 0x0, 0x0, r5]) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140040000001010000009f884445817074b60000fe769c446efe3d652c1d"], 0x14}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_RCVMTU(r10, 0x112, 0xd, &(0x7f0000000400)=0x200, &(0x7f00000004c0)=0x2) sendmsg$nl_netfilter(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0xee01, @ANYBLOB="0000000008000200e430b44643c34dd139e5a756c5bb4c0c000000000000000000d3cf53", @ANYRES32=r1, @ANYBLOB='\b\x00\b\x00', @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r11, @ANYBLOB="100004000000000020000a0000000000"], 0x4c, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000063110c00000000008510000002000000000800"/37], &(0x7f00000000c0)='\x0fd\xa5\xc9\xe5\xd4\xd2R#\x00\x10\x1d\xaf\xe3c\x0fFk\x87\bX\xc7Ei%\\`S\xff\xf5CV8\x91\x19\xc2e^\x1b\xbfi\xb7\x86\xe7y\x86l0\xa77\xc5D:#\a?\xe3A\xb1\xc4s\xae\r\x930\x92\xdf\xb2j\x85\xb0s\xc4\x1c\x97~\xa3mU\x87\xfd\xec\xa10qf,X8D\x14=qm\xed\x03\x10\x06,\x89@\"R~\xed:5\xc8\xd2\x06\xce[\a\xc1\xf8\xbd{\x92Hn)\x7f,\xcb\xc6\xb1\xea7\xf15\xd5:\xf0\xbc\x1b\t\x95\xcc\x8a\x12\x17\xc4\xba\x95\xc80\x17w\xb5\xef\x10%\x9f\xbf\xd4\xcdZ\xa9H]\x1c\xf4\xf3-\xd45\xeb\x948\xc25\xd1=q6\xd8)\x9f \xb5\xe4\x94\xef)\xb7Vh2\xb8\xacK\xc2f^x\x9eQ\xcf\"\xdfd\x91\xc6\xc1oC\x1fw\x977X\xfe\x98\x8d\xa5\xb0h\x1b?\xba\xed\x8c\xc5H\xe062\x1d\xe6\xad?\x1a\x89_\xd7j\xff\xd19\xd9V\xf0_\xc4)\x04Av\xba\xe6\xf6\x1c\xc7\xbd\xf6\x95\x06\xbe\x16\xbb\xba^l\x93\xdf\x9d\xef\x9b\xb4\r\xf9\xb2[g-\a@L\xf4\xfc\xf0J\xa6\xd1\xe03\xacz\xd0Ds\x05\xd7&\xa1\xbe\xdfp\xe2B\x95\xe3\x86\x06`\xd1\x88\xdb\xbd}^1\x99\x8cL\x88\xb7\xa9\xeb5[>\xaa\x94\xfb\x05|tO\x05\x98\xef\xa6\xc6\xc3ml\xc0Q\x95\xbf\xcc^62\x19\xac8B4\xa1', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:19:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 1: write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 06:19:54 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c1, 0x0) ftruncate(r0, 0x0) 06:19:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', 0x0) 06:19:54 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:19:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) 06:19:55 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:19:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) close(r0) 06:19:55 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 06:19:55 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 06:19:55 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:19:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:55 executing program 3: 06:19:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:19:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3ff, 0x5, 0x40, &(0x7f0000ffd000/0x2000)=nil, 0x80000001}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000280)={0xfffffffffffffffc, 0x80, 0x370}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) write$apparmor_current(r4, &(0x7f0000000300)=@hat={'changehat ', 0x2, 0x5e, ['devlink\x00', 'PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd']}, 0x89) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x80000, r3}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r6, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000240)={r7}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x45}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') 06:19:55 executing program 3: 06:19:55 executing program 1: 06:19:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 247.728266][ T45] Bluetooth: hci0: command 0x1003 tx timeout [ 247.735014][ T9479] Bluetooth: hci0: sending frame failed (-49) [ 249.806765][ T2825] Bluetooth: hci0: command 0x1001 tx timeout [ 249.813204][ T9479] Bluetooth: hci0: sending frame failed (-49) [ 251.886764][ T45] Bluetooth: hci0: command 0x1009 tx timeout 06:20:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) close(r0) 06:20:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:05 executing program 5: 06:20:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x80a, 0x3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffecffffffff08004500001c0000000040c445fc8b957a1910265d00009078ac1414aae0b1178f1e996ba3c85f865469a8897da7a180f4b116f29fc4a6804a2219d715c60da466124cf081ac0a7e0cd6454fe26a10fa4856af03a3276466092130778dc51d2552e3254981a38b8ba5af47417c49a7a5f5cc298fe2fa2a57b8df1f504c0a758f2c"], 0x0) socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x2c) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000540)="4aaa608f2348766630fbf6dc4d2b7ce4d0e47dca973b3bc0b110f984475ba4b942da2bdff7f0d492eb60") sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x160, r5, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd19}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @mcast1, 0xc8b}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r7, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c0c0}, 0x800) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socket$inet6(0xa, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, 0x0, &(0x7f00000002c0)) write$cgroup_int(r8, &(0x7f0000000000), 0xffffff6a) sendmmsg(r3, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:20:05 executing program 3: shmget(0x1, 0x3000, 0x600, &(0x7f0000ffa000/0x3000)=nil) 06:20:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:05 executing program 5: 06:20:05 executing program 3: 06:20:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:06 executing program 5: 06:20:06 executing program 3: [ 257.051231][ T25] audit: type=1800 audit(1573626006.853:41): pid=9558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=68756765746C04 dev="sda1" ino=16530 res=0 [ 258.206712][ T8703] Bluetooth: hci0: command 0x1003 tx timeout [ 258.212812][ T9479] Bluetooth: hci0: sending frame failed (-49) [ 260.286741][ T45] Bluetooth: hci0: command 0x1001 tx timeout [ 260.293250][ T9479] Bluetooth: hci0: sending frame failed (-49) [ 262.366917][ T8703] Bluetooth: hci0: command 0x1009 tx timeout 06:20:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) close(r0) 06:20:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:16 executing program 5: 06:20:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:16 executing program 3: 06:20:16 executing program 1: ioctl$KDSETMODE(0xffffffffffffffff, 0x20004b0a, 0x0) poll(&(0x7f0000000000), 0x20000000000000e3, 0x0) 06:20:16 executing program 3: clock_gettime(0x0, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 06:20:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 06:20:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@sunit={'sunit', 0x3d, 0x3}}]}) 06:20:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x40000004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) socket$inet(0xa, 0x0, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 266.553532][ T9585] XFS (loop1): sunit and swidth must be specified together [ 266.627987][ T9585] XFS (loop1): sunit and swidth must be specified together [ 268.526767][ T8895] Bluetooth: hci0: command 0x1003 tx timeout [ 268.533061][ T9479] Bluetooth: hci0: sending frame failed (-49) [ 270.616829][ T8703] Bluetooth: hci0: command 0x1001 tx timeout [ 270.622943][ T9479] Bluetooth: hci0: sending frame failed (-49) [ 272.686768][ T8895] Bluetooth: hci0: command 0x1009 tx timeout 06:20:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:20:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0xa64, 0x0, 0xb9c5d56399150cc, 0x7, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7182dbb78abd55fba3da80b856445ab100621d6234555c08dd540473753cd89e9cb8e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaf02f6b59c41705b96a6711d4679079d0f00000000000062659d1901509499e4323acc253eea3e0bae41ab423d0960eebb80bde90958094f5a7d28f2"], 0x85) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet(0x2, 0x803, 0x85) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001300)={r5, 0x3, 0x6, @dev}, 0x10) dup3(r3, r4, 0x0) r6 = socket$inet(0x2, 0x803, 0x85) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000001300)={r8, 0x3, 0x6, @dev}, 0x10) dup3(r6, r7, 0x0) r9 = socket$inet(0x2, 0x803, 0x85) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f00000000c0)={r11, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000001300)={r11, 0x3, 0x6, @dev}, 0x10) dup3(r9, r10, 0x0) r12 = socket$inet(0x2, 0x803, 0x85) r13 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f00000000c0)={r14, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000001300)={r14, 0x3, 0x6, @dev}, 0x10) dup3(r12, r13, 0x0) r15 = socket$inet(0x2, 0x803, 0x85) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f00000000c0)={r17, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000001300)={r17, 0x3, 0x6, @dev}, 0x10) dup3(r15, r16, 0x0) r18 = socket$inet(0x2, 0x803, 0x85) r19 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f00000000c0)={r20, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000001300)={r20, 0x3, 0x6, @dev}, 0x10) dup3(r18, r19, 0x0) r21 = socket$inet(0x2, 0x803, 0x85) r22 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f00000000c0)={r23, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000001300)={r23, 0x3, 0x6, @dev}, 0x10) dup3(r21, r22, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc5, &(0x7f0000000240)=""/197, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r24 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x280400, 0x0) getsockopt$inet_dccp_int(r24, 0x21, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) finit_module(r2, &(0x7f0000000080)='\x00', 0x8ca36dc31957897d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r25 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) write$P9_RFSYNC(r25, &(0x7f0000000180)={0x7}, 0x7) fcntl$setstatus(r25, 0x4, 0x46600) io_submit(r26, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r25, &(0x7f0000000000), 0x10000}]) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) 06:20:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/hci\x00') r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) waitid(0x1, r2, &(0x7f0000000040), 0x80000000, &(0x7f0000000180)) 06:20:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x40000004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) socket$inet(0xa, 0x0, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 276.623811][ T9616] device syz_tun entered promiscuous mode 06:20:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 276.669186][ T9616] device syz_tun left promiscuous mode 06:20:26 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x25) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000003c0)=0x9, 0xffffffffffffffd7) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000000000000000000000000004d00000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000000000000fe00000000000000000083220000000000000000000000002f00000000000000000000000000000000000004c567025c43ed4e00"/77], @ANYBLOB='\x00'/40]) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) write$binfmt_elf64(r3, &(0x7f0000000a80)=ANY=[@ANYRES16, @ANYRESHEX=r0, @ANYRESDEC, @ANYRES16=r4, @ANYPTR=&(0x7f0000000300)=ANY=[], @ANYRESDEC, @ANYRESHEX=r1, @ANYPTR=&(0x7f0000000d00)=ANY=[@ANYRESHEX=r2, @ANYRES64, @ANYRES16=0x0, @ANYRES16, @ANYBLOB="2ad8f8b939a01acc04b17180b0b11a88b4d4f7077d1bb043f2faa6bf9509cd4fa22da718e9ca6daf41441ebfe8a5a51965be3bde89a35a7e3c07e0884af22c69189e8228ea8d0ed144d4f332ea2c5268673bd22245b07f7f4d80291e3ef48a9a25a324a65d3da11d93a16703c8dc5bd7cc2e086235264bc86735b9122b15f6e57733171d909d0676240ecdb934f01648b2f7c7a97a8fb41c2cb7672744d8bdc587c2bf47227c07", @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESHEX=0x0, @ANYBLOB="9fe593372c1948a3b237fc4d33906b83758b401b2a040e787609efe0f72057a821d1e623d969efccef21c4efd269cf0f0167e7e02e310cc02e250e1d695883261030feeaebec6372861df116", @ANYRES32], @ANYPTR64=&(0x7f0000000bc0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES16, @ANYRESOCT]]], 0x60) [ 276.765371][ T9616] device syz_tun entered promiscuous mode [ 276.792470][ T9616] device syz_tun left promiscuous mode 06:20:26 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000001140)='/dev/input/mice\x00', 0x0, 0x4003) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={r6, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r6, 0x80}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001180)={r6, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f0000001240)=0x84) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000040)={0x3ff, 0x5, [0x3, 0xa5, 0x3, 0x6, 0xffe0], 0xc30}) r7 = syz_open_dev$vbi(&(0x7f00000010c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001100)={0x0, r7, 0xff, 0x1ff, 0x3, 0x70}) getsockopt$bt_hci(r0, 0x84, 0x1c, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 06:20:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) [ 276.885972][ T9616] device syz_tun entered promiscuous mode 06:20:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 276.930781][ T9616] device syz_tun left promiscuous mode [ 277.007846][ T9645] device syz_tun entered promiscuous mode [ 277.055111][ T9616] device syz_tun left promiscuous mode [ 277.107686][ T9616] device syz_tun entered promiscuous mode [ 277.127844][ T9616] device syz_tun left promiscuous mode [ 277.183210][ T9616] device syz_tun entered promiscuous mode [ 277.203436][ T9616] device syz_tun left promiscuous mode [ 277.283665][ T9616] device syz_tun entered promiscuous mode [ 277.299311][ T9616] device syz_tun left promiscuous mode [ 277.617639][ T9665] device syz_tun entered promiscuous mode [ 277.623730][ T9645] device syz_tun left promiscuous mode [ 277.670840][ T9665] device syz_tun entered promiscuous mode [ 277.814943][ T9615] device syz_tun left promiscuous mode 06:20:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0xa64, 0x0, 0xb9c5d56399150cc, 0x7, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7182dbb78abd55fba3da80b856445ab100621d6234555c08dd540473753cd89e9cb8e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaf02f6b59c41705b96a6711d4679079d0f00000000000062659d1901509499e4323acc253eea3e0bae41ab423d0960eebb80bde90958094f5a7d28f2"], 0x85) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet(0x2, 0x803, 0x85) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001300)={r5, 0x3, 0x6, @dev}, 0x10) dup3(r3, r4, 0x0) r6 = socket$inet(0x2, 0x803, 0x85) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000001300)={r8, 0x3, 0x6, @dev}, 0x10) dup3(r6, r7, 0x0) r9 = socket$inet(0x2, 0x803, 0x85) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f00000000c0)={r11, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000001300)={r11, 0x3, 0x6, @dev}, 0x10) dup3(r9, r10, 0x0) r12 = socket$inet(0x2, 0x803, 0x85) r13 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f00000000c0)={r14, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000001300)={r14, 0x3, 0x6, @dev}, 0x10) dup3(r12, r13, 0x0) r15 = socket$inet(0x2, 0x803, 0x85) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f00000000c0)={r17, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000001300)={r17, 0x3, 0x6, @dev}, 0x10) dup3(r15, r16, 0x0) r18 = socket$inet(0x2, 0x803, 0x85) r19 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f00000000c0)={r20, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000001300)={r20, 0x3, 0x6, @dev}, 0x10) dup3(r18, r19, 0x0) r21 = socket$inet(0x2, 0x803, 0x85) r22 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f00000000c0)={r23, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000001300)={r23, 0x3, 0x6, @dev}, 0x10) dup3(r21, r22, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc5, &(0x7f0000000240)=""/197, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r24 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x280400, 0x0) getsockopt$inet_dccp_int(r24, 0x21, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) finit_module(r2, &(0x7f0000000080)='\x00', 0x8ca36dc31957897d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r25 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) write$P9_RFSYNC(r25, &(0x7f0000000180)={0x7}, 0x7) fcntl$setstatus(r25, 0x4, 0x46600) io_submit(r26, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r25, &(0x7f0000000000), 0x10000}]) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) 06:20:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) 06:20:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:20:27 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, 0x300) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) syz_open_procfs(0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x3) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r3) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xff53) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:20:27 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) fanotify_mark(r1, 0x0, 0x1, r2, &(0x7f0000000000)='./file0\x00') 06:20:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) [ 278.111023][ T9680] device syz_tun entered promiscuous mode 06:20:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:20:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0xa64, 0x0, 0xb9c5d56399150cc, 0x7, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7182dbb78abd55fba3da80b856445ab100621d6234555c08dd540473753cd89e9cb8e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaf02f6b59c41705b96a6711d4679079d0f00000000000062659d1901509499e4323acc253eea3e0bae41ab423d0960eebb80bde90958094f5a7d28f2"], 0x85) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet(0x2, 0x803, 0x85) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001300)={r5, 0x3, 0x6, @dev}, 0x10) dup3(r3, r4, 0x0) r6 = socket$inet(0x2, 0x803, 0x85) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000001300)={r8, 0x3, 0x6, @dev}, 0x10) dup3(r6, r7, 0x0) r9 = socket$inet(0x2, 0x803, 0x85) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f00000000c0)={r11, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000001300)={r11, 0x3, 0x6, @dev}, 0x10) dup3(r9, r10, 0x0) r12 = socket$inet(0x2, 0x803, 0x85) r13 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f00000000c0)={r14, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000001300)={r14, 0x3, 0x6, @dev}, 0x10) dup3(r12, r13, 0x0) r15 = socket$inet(0x2, 0x803, 0x85) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f00000000c0)={r17, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000001300)={r17, 0x3, 0x6, @dev}, 0x10) dup3(r15, r16, 0x0) r18 = socket$inet(0x2, 0x803, 0x85) r19 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f00000000c0)={r20, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000001300)={r20, 0x3, 0x6, @dev}, 0x10) dup3(r18, r19, 0x0) r21 = socket$inet(0x2, 0x803, 0x85) r22 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f00000000c0)={r23, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000001300)={r23, 0x3, 0x6, @dev}, 0x10) dup3(r21, r22, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc5, &(0x7f0000000240)=""/197, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r24 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x280400, 0x0) getsockopt$inet_dccp_int(r24, 0x21, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) finit_module(r2, &(0x7f0000000080)='\x00', 0x8ca36dc31957897d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r25 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) write$P9_RFSYNC(r25, &(0x7f0000000180)={0x7}, 0x7) fcntl$setstatus(r25, 0x4, 0x46600) io_submit(r26, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r25, &(0x7f0000000000), 0x10000}]) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) [ 278.197282][ T9680] device syz_tun left promiscuous mode 06:20:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) [ 278.432759][ T9693] device syz_tun entered promiscuous mode [ 278.473646][ T9680] device syz_tun entered promiscuous mode [ 278.502035][ T9693] device syz_tun left promiscuous mode [ 278.526543][ T9680] device syz_tun left promiscuous mode [ 278.553012][ T9693] device syz_tun entered promiscuous mode [ 278.570813][ T9702] device syz_tun entered promiscuous mode [ 278.580059][ T9693] device syz_tun left promiscuous mode [ 278.607000][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 278.609616][ T9680] device syz_tun left promiscuous mode [ 278.654383][ T9693] device syz_tun entered promiscuous mode [ 278.677633][ T9680] device syz_tun entered promiscuous mode [ 278.685050][ T9693] device syz_tun left promiscuous mode [ 278.697560][ T9680] device syz_tun left promiscuous mode [ 278.738049][ T9705] device syz_tun entered promiscuous mode [ 278.744028][ T9702] device syz_tun entered promiscuous mode [ 278.754639][ T9693] device syz_tun left promiscuous mode [ 278.763859][ T9680] device syz_tun left promiscuous mode [ 278.776289][ T9693] device syz_tun entered promiscuous mode [ 278.786997][ T9693] device syz_tun left promiscuous mode [ 278.798004][ T9680] device syz_tun entered promiscuous mode [ 278.808629][ T9680] device syz_tun left promiscuous mode [ 278.845605][ T9693] device syz_tun entered promiscuous mode [ 278.859312][ T9693] device syz_tun left promiscuous mode [ 278.866582][ T9680] device syz_tun entered promiscuous mode [ 278.880604][ T9693] device syz_tun entered promiscuous mode [ 278.891888][ T9693] device syz_tun left promiscuous mode [ 278.901699][ T9680] device syz_tun left promiscuous mode 06:20:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0xa64, 0x0, 0xb9c5d56399150cc, 0x7, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7182dbb78abd55fba3da80b856445ab100621d6234555c08dd540473753cd89e9cb8e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaf02f6b59c41705b96a6711d4679079d0f00000000000062659d1901509499e4323acc253eea3e0bae41ab423d0960eebb80bde90958094f5a7d28f2"], 0x85) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet(0x2, 0x803, 0x85) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001300)={r5, 0x3, 0x6, @dev}, 0x10) dup3(r3, r4, 0x0) r6 = socket$inet(0x2, 0x803, 0x85) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000001300)={r8, 0x3, 0x6, @dev}, 0x10) dup3(r6, r7, 0x0) r9 = socket$inet(0x2, 0x803, 0x85) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f00000000c0)={r11, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000001300)={r11, 0x3, 0x6, @dev}, 0x10) dup3(r9, r10, 0x0) r12 = socket$inet(0x2, 0x803, 0x85) r13 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f00000000c0)={r14, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000001300)={r14, 0x3, 0x6, @dev}, 0x10) dup3(r12, r13, 0x0) r15 = socket$inet(0x2, 0x803, 0x85) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f00000000c0)={r17, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000001300)={r17, 0x3, 0x6, @dev}, 0x10) dup3(r15, r16, 0x0) r18 = socket$inet(0x2, 0x803, 0x85) r19 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f00000000c0)={r20, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000001300)={r20, 0x3, 0x6, @dev}, 0x10) dup3(r18, r19, 0x0) r21 = socket$inet(0x2, 0x803, 0x85) r22 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f00000000c0)={r23, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000001300)={r23, 0x3, 0x6, @dev}, 0x10) dup3(r21, r22, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc5, &(0x7f0000000240)=""/197, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r24 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x280400, 0x0) getsockopt$inet_dccp_int(r24, 0x21, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) finit_module(r2, &(0x7f0000000080)='\x00', 0x8ca36dc31957897d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r25 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) write$P9_RFSYNC(r25, &(0x7f0000000180)={0x7}, 0x7) fcntl$setstatus(r25, 0x4, 0x46600) io_submit(r26, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r25, &(0x7f0000000000), 0x10000}]) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) 06:20:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0xa64, 0x0, 0xb9c5d56399150cc, 0x7, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7182dbb78abd55fba3da80b856445ab100621d6234555c08dd540473753cd89e9cb8e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaf02f6b59c41705b96a6711d4679079d0f00000000000062659d1901509499e4323acc253eea3e0bae41ab423d0960eebb80bde90958094f5a7d28f2"], 0x85) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet(0x2, 0x803, 0x85) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001300)={r5, 0x3, 0x6, @dev}, 0x10) dup3(r3, r4, 0x0) r6 = socket$inet(0x2, 0x803, 0x85) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000001300)={r8, 0x3, 0x6, @dev}, 0x10) dup3(r6, r7, 0x0) r9 = socket$inet(0x2, 0x803, 0x85) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f00000000c0)={r11, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000001300)={r11, 0x3, 0x6, @dev}, 0x10) dup3(r9, r10, 0x0) r12 = socket$inet(0x2, 0x803, 0x85) r13 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f00000000c0)={r14, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000001300)={r14, 0x3, 0x6, @dev}, 0x10) dup3(r12, r13, 0x0) r15 = socket$inet(0x2, 0x803, 0x85) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f00000000c0)={r17, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000001300)={r17, 0x3, 0x6, @dev}, 0x10) dup3(r15, r16, 0x0) r18 = socket$inet(0x2, 0x803, 0x85) r19 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f00000000c0)={r20, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000001300)={r20, 0x3, 0x6, @dev}, 0x10) dup3(r18, r19, 0x0) r21 = socket$inet(0x2, 0x803, 0x85) r22 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f00000000c0)={r23, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000001300)={r23, 0x3, 0x6, @dev}, 0x10) dup3(r21, r22, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc5, &(0x7f0000000240)=""/197, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r24 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x280400, 0x0) getsockopt$inet_dccp_int(r24, 0x21, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) finit_module(r2, &(0x7f0000000080)='\x00', 0x8ca36dc31957897d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r25 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) write$P9_RFSYNC(r25, &(0x7f0000000180)={0x7}, 0x7) fcntl$setstatus(r25, 0x4, 0x46600) io_submit(r26, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r25, &(0x7f0000000000), 0x10000}]) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) 06:20:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) close(r0) 06:20:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) 06:20:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) 06:20:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0xa64, 0x0, 0xb9c5d56399150cc, 0x7, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7182dbb78abd55fba3da80b856445ab100621d6234555c08dd540473753cd89e9cb8e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaf02f6b59c41705b96a6711d4679079d0f00000000000062659d1901509499e4323acc253eea3e0bae41ab423d0960eebb80bde90958094f5a7d28f2"], 0x85) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet(0x2, 0x803, 0x85) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001300)={r5, 0x3, 0x6, @dev}, 0x10) dup3(r3, r4, 0x0) r6 = socket$inet(0x2, 0x803, 0x85) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000001300)={r8, 0x3, 0x6, @dev}, 0x10) dup3(r6, r7, 0x0) r9 = socket$inet(0x2, 0x803, 0x85) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f00000000c0)={r11, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000001300)={r11, 0x3, 0x6, @dev}, 0x10) dup3(r9, r10, 0x0) r12 = socket$inet(0x2, 0x803, 0x85) r13 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f00000000c0)={r14, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000001300)={r14, 0x3, 0x6, @dev}, 0x10) dup3(r12, r13, 0x0) r15 = socket$inet(0x2, 0x803, 0x85) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f00000000c0)={r17, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000001300)={r17, 0x3, 0x6, @dev}, 0x10) dup3(r15, r16, 0x0) r18 = socket$inet(0x2, 0x803, 0x85) r19 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f00000000c0)={r20, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000001300)={r20, 0x3, 0x6, @dev}, 0x10) dup3(r18, r19, 0x0) r21 = socket$inet(0x2, 0x803, 0x85) r22 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f00000000c0)={r23, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000001300)={r23, 0x3, 0x6, @dev}, 0x10) dup3(r21, r22, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc5, &(0x7f0000000240)=""/197, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r24 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x280400, 0x0) getsockopt$inet_dccp_int(r24, 0x21, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) finit_module(r2, &(0x7f0000000080)='\x00', 0x8ca36dc31957897d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r25 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) write$P9_RFSYNC(r25, &(0x7f0000000180)={0x7}, 0x7) fcntl$setstatus(r25, 0x4, 0x46600) io_submit(r26, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r25, &(0x7f0000000000), 0x10000}]) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) [ 279.247703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 279.254569][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:20:29 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 279.320232][ T9720] device syz_tun entered promiscuous mode [ 279.351042][ T9715] device syz_tun entered promiscuous mode 06:20:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) [ 279.370873][ T9720] device syz_tun left promiscuous mode [ 279.385788][ T9715] device syz_tun left promiscuous mode [ 279.424474][ T9720] device syz_tun entered promiscuous mode [ 279.452206][ T9720] device syz_tun left promiscuous mode 06:20:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) [ 279.548711][ T9729] device syz_tun entered promiscuous mode [ 279.572232][ T9715] device syz_tun entered promiscuous mode [ 279.586989][ T9720] device syz_tun entered promiscuous mode 06:20:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 279.605441][ T9729] device syz_tun left promiscuous mode [ 279.621284][ T9715] device syz_tun left promiscuous mode 06:20:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) close(r0) [ 279.658601][ T9720] device syz_tun left promiscuous mode [ 279.690597][ T9729] device syz_tun entered promiscuous mode [ 279.727152][ T9737] device syz_tun entered promiscuous mode [ 279.727415][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 279.739530][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 279.764331][ T9715] device syz_tun entered promiscuous mode [ 279.777841][ T9729] device syz_tun left promiscuous mode [ 279.791652][ T9733] device syz_tun left promiscuous mode [ 279.799131][ T9720] device syz_tun left promiscuous mode [ 279.815554][ T9729] device syz_tun entered promiscuous mode [ 279.828820][ T9733] device syz_tun entered promiscuous mode [ 279.842978][ T9715] device syz_tun left promiscuous mode [ 279.852808][ T9729] device syz_tun left promiscuous mode [ 279.878102][ T9720] device syz_tun entered promiscuous mode [ 279.897731][ T9720] device syz_tun left promiscuous mode [ 279.920862][ T9729] device syz_tun entered promiscuous mode [ 279.935149][ T9729] device syz_tun left promiscuous mode [ 279.944290][ T9715] device syz_tun entered promiscuous mode [ 279.953143][ T9737] device syz_tun entered promiscuous mode [ 279.961878][ T9715] device syz_tun left promiscuous mode [ 279.978987][ T9720] device syz_tun left promiscuous mode [ 279.987141][ T9729] device syz_tun entered promiscuous mode [ 280.002058][ T9729] device syz_tun left promiscuous mode [ 280.011841][ T9720] device syz_tun entered promiscuous mode [ 280.043844][ T9720] device syz_tun left promiscuous mode [ 280.053267][ T9729] device syz_tun entered promiscuous mode [ 280.065999][ T9729] device syz_tun left promiscuous mode [ 280.119743][ T9729] device syz_tun entered promiscuous mode [ 280.148479][ T9729] device syz_tun left promiscuous mode 06:20:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes256, 0xe, [], "df57a167f64de8995938aa13b1d0faaf"}) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:30 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ce3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000180)={0x2, 0x1ff, 0x1000, 0x20, 0x584, 0x315}) r2 = msgget(0x2, 0x0) stat(0x0, &(0x7f0000000280)) getgid() fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r5) stat(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000380)=[r6, r7, 0x0, 0x0, r8]) getgroups(0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r6]) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x3, 0x0, r3, r5, r9, 0x10}, 0x1, 0x8, 0x2, 0x20000000ac, 0x8, 0xcb5, r10, 0xffffffffffffffff}) syz_open_dev$media(0x0, 0x1, 0x20000) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000000)={0x8000, 0x48000, 0x8}) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000240)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80881, 0x0) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000380)=[r13, r14, 0x0, 0x0, r15]) r16 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r17) r18 = getgid() r19 = gettid() ptrace$setopts(0x4206, r19, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0xa78c, 0xee01, r15, r17, r18, 0xbc639b61c224ce9a, 0x2}, 0xffffffffffffffc0, 0x7f, 0x20ce1305, 0x1f, 0x7, 0x10000, r19, r10}) [ 281.246791][ T2825] Bluetooth: hci0: command 0x1003 tx timeout [ 281.252972][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 281.806871][ T8895] Bluetooth: hci1: command 0x1003 tx timeout [ 281.813149][ T9744] Bluetooth: hci1: sending frame failed (-49) [ 283.326774][ T2825] Bluetooth: hci0: command 0x1001 tx timeout [ 283.332871][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 283.886849][ T2825] Bluetooth: hci1: command 0x1001 tx timeout [ 283.893138][ T9744] Bluetooth: hci1: sending frame failed (-49) [ 285.406812][ T2825] Bluetooth: hci0: command 0x1009 tx timeout [ 285.966852][ T8895] Bluetooth: hci1: command 0x1009 tx timeout 06:20:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) close(r0) 06:20:39 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000440), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000701010000ddff000000000000000000"], 0x14}}, 0x0) r2 = gettid() stat(0x0, &(0x7f0000000280)) r3 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000080)=[r3]) getgroups(0x5, &(0x7f00000000c0)=[r5, r3, 0x0, 0x0, r4]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={r2, 0x0, r3}, 0xc) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{}, '\x00', '\x00', '\x00\x00\x00@', "d3ff7f00"}, 0x28) 06:20:39 executing program 1: io_setup(0x0, 0x0) io_setup(0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x1d32, 0x0, 0x0, 0x0, 0x401, 0x7fff, 0x80000000, 0x0, 0x3, 0xff, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x1002c, 0x0, 0x9b31, 0x4, 0x0, 0xfffffffffffffffd, 0x1ba}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x5a00000000000000, 0xd4c22fb553d53106, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x40}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 06:20:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0xa64, 0x0, 0xb9c5d56399150cc, 0x7, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7182dbb78abd55fba3da80b856445ab100621d6234555c08dd540473753cd89e9cb8e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaf02f6b59c41705b96a6711d4679079d0f00000000000062659d1901509499e4323acc253eea3e0bae41ab423d0960eebb80bde90958094f5a7d28f2"], 0x85) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000340)={0x7}, 0x7) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet(0x2, 0x803, 0x85) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001300)={r5, 0x3, 0x6, @dev}, 0x10) dup3(r3, r4, 0x0) r6 = socket$inet(0x2, 0x803, 0x85) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000001300)={r8, 0x3, 0x6, @dev}, 0x10) dup3(r6, r7, 0x0) r9 = socket$inet(0x2, 0x803, 0x85) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f00000000c0)={r11, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000001300)={r11, 0x3, 0x6, @dev}, 0x10) dup3(r9, r10, 0x0) r12 = socket$inet(0x2, 0x803, 0x85) r13 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f00000000c0)={r14, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000001300)={r14, 0x3, 0x6, @dev}, 0x10) dup3(r12, r13, 0x0) r15 = socket$inet(0x2, 0x803, 0x85) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f00000000c0)={r17, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000001300)={r17, 0x3, 0x6, @dev}, 0x10) dup3(r15, r16, 0x0) r18 = socket$inet(0x2, 0x803, 0x85) r19 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f00000000c0)={r20, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000001300)={r20, 0x3, 0x6, @dev}, 0x10) dup3(r18, r19, 0x0) r21 = socket$inet(0x2, 0x803, 0x85) r22 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f00000000c0)={r23, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000001300)={r23, 0x3, 0x6, @dev}, 0x10) dup3(r21, r22, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc5, &(0x7f0000000240)=""/197, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r24 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x280400, 0x0) getsockopt$inet_dccp_int(r24, 0x21, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) finit_module(r2, &(0x7f0000000080)='\x00', 0x8ca36dc31957897d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r25 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) write$P9_RFSYNC(r25, &(0x7f0000000180)={0x7}, 0x7) fcntl$setstatus(r25, 0x4, 0x46600) io_submit(r26, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r25, &(0x7f0000000000), 0x10000}]) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) 06:20:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='T8#\xbf\x00', 0xa8800, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000007010100000002000000000000000000"], 0x14}}, 0x0) r3 = dup3(r1, r2, 0x80000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000180)={0xfffffffa, 0x494e4f4b, 0x3, @stepwise={0x5, 0xa94, 0xf04af94, 0x71bf4d2b, 0x2, 0x7}}) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/1, 0x1) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000080)='syz1\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r6) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)={0x3, @default, r6}) close(r0) [ 289.419750][ T9765] bond0: (slave bond_slave_1): Releasing backup interface 06:20:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0xfffffffffffffd5e, &(0x7f0000000180)={0x0, 0xffffffffffffffad}, 0x1, 0x0, 0x0, 0x94dd264c67699e15}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000340), &(0x7f0000000380)=0x4) read$usbmon(r1, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x67) close(r0) r4 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x4, 0x7, 0x4, 0x4}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r4, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='nodev\x00', r5}, 0x30) [ 289.463566][ T7] Bluetooth: hci0: Frame reassembly failed (-84) 06:20:39 executing program 5: shmget(0x0, 0x400000, 0x54000000, &(0x7f0000bff000/0x400000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x8, [0x0, 0x101, 0x101, 0x3, 0x0, 0x2, 0xffff, 0x80, 0xe29, 0xbd, 0x7, 0xf77, 0x9, 0x2, 0x2, 0xc772, 0xfc01, 0x0, 0x0, 0x832, 0x78, 0x7, 0x3, 0x5c, 0x3, 0x1, 0x6, 0x6000, 0x7, 0x3, 0x8, 0x2, 0x7ff, 0x7, 0x61, 0x1, 0x81, 0x3, 0x6, 0x56, 0x9, 0x6, 0xf310, 0xfffa, 0x0, 0x7, 0x80], 0x2}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) accept$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x11, 0x1, 0x4, 0x25dfdbfe, {0x14b391c3e1278cd4}}, 0x14}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 289.505011][ T9762] device syz_tun entered promiscuous mode [ 289.527078][ T9777] device syz_tun left promiscuous mode 06:20:39 executing program 1: io_setup(0x0, 0x0) io_setup(0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x1d32, 0x0, 0x0, 0x0, 0x401, 0x7fff, 0x80000000, 0x0, 0x3, 0xff, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x1002c, 0x0, 0x9b31, 0x4, 0x0, 0xfffffffffffffffd, 0x1ba}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x5a00000000000000, 0xd4c22fb553d53106, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x40}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) [ 289.572381][ T9762] device syz_tun entered promiscuous mode 06:20:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000000c0)=""/208) close(r0) [ 289.642539][ T9762] device syz_tun left promiscuous mode [ 289.716238][ T9793] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 289.778043][ T9762] device syz_tun entered promiscuous mode [ 289.800396][ T9762] device syz_tun left promiscuous mode [ 289.866098][ T9762] device syz_tun entered promiscuous mode [ 289.880420][ T9762] device syz_tun left promiscuous mode [ 289.917586][ T9762] device syz_tun entered promiscuous mode [ 289.929493][ T9762] device syz_tun left promiscuous mode 06:20:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) close(r0) 06:20:39 executing program 1: io_setup(0x0, 0x0) io_setup(0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x1d32, 0x0, 0x0, 0x0, 0x401, 0x7fff, 0x80000000, 0x0, 0x3, 0xff, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x1002c, 0x0, 0x9b31, 0x4, 0x0, 0xfffffffffffffffd, 0x1ba}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x5a00000000000000, 0xd4c22fb553d53106, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x40}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 06:20:39 executing program 5: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20, 0x35a) r1 = socket(0x10, 0x803, 0x0) io_uring_enter(0xffffffffffffffff, 0x1ff, 0x4a, 0x1, &(0x7f0000000080)={0x775}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfffffffffffffe04) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x52, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) lsetxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64EXEC\x00', &(0x7f0000000480)='IPVS\x00', 0x5, 0x3) setfsuid(r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4800000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c0000553c6b95c78bcdd7a5f3bb4f4100", @ANYRES16=r3, @ANYBLOB="000027bd7000fcdbdf2511000000080005000300000008000400ff0100000800050007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x48e0}, 0x1808) [ 289.976042][ T9777] device syz_tun entered promiscuous mode [ 289.984406][ T9777] device syz_tun left promiscuous mode [ 290.073049][ T9762] device syz_tun entered promiscuous mode [ 290.098454][ T9762] device syz_tun left promiscuous mode [ 291.486785][ T2825] Bluetooth: hci0: command 0x1003 tx timeout [ 291.494006][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 292.126758][ T2825] Bluetooth: hci1: command 0x1003 tx timeout [ 292.132964][ T9744] Bluetooth: hci1: sending frame failed (-49) [ 293.576954][ T2825] Bluetooth: hci0: command 0x1001 tx timeout [ 293.583061][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 294.206751][ T2825] Bluetooth: hci1: command 0x1001 tx timeout [ 294.212866][ T9744] Bluetooth: hci1: sending frame failed (-49) [ 295.646823][ T8895] Bluetooth: hci0: command 0x1009 tx timeout [ 296.286832][ T8895] Bluetooth: hci1: command 0x1009 tx timeout 06:20:49 executing program 1: io_setup(0x0, 0x0) io_setup(0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x1d32, 0x0, 0x0, 0x0, 0x401, 0x7fff, 0x80000000, 0x0, 0x3, 0xff, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x1002c, 0x0, 0x9b31, 0x4, 0x0, 0xfffffffffffffffd, 0x1ba}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x5a00000000000000, 0xd4c22fb553d53106, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x40}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 06:20:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)={0x10001, 0x4000}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={r4, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4, 0x80}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r4, 0x5a, "10c50fc6a2a9f10e97425bbdccf4c2ea627e89fe53e7d7d29941a8dcd6bff0358b01b904d83b1a8d695a4a833ca83f929038a4f77ceefc4bd812a3c3a854b00b56bfdb34546f2de74e3a1088e55f1007f91a06490d02e7625161"}, &(0x7f0000000140)=0x62) 06:20:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) close(r0) 06:20:49 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r3, r4}}, 0x18) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$kcm(0x29, 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r10 = fcntl$dupfd(r8, 0xa0f, r9) syz_kvm_setup_cpu$x86(r10, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffff0, 0x0, 0x0, 0xfffffffffffffe6d) 06:20:49 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2001, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0, 0x13}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0xfffffffdfffffffd, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r2, r3, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) getpriority(0x2, r4) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000140), 0x86, &(0x7f0000600000/0x12000)=nil, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:20:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, 0x12, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0xb, &(0x7f00000000c0)=0x400, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff0000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) [ 299.732904][ T8872] Bluetooth: hci0: Frame reassembly failed (-84) [ 299.838781][ T9828] input: syz1 as /devices/virtual/input/input5 06:20:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14200, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/16) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000100)={0xba3, 0x9, 0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f0000000240)="ef51175e233cc45896f8bb45a6023c12550691b56fe601660ad4e7370bebc06e88f5fed4c4d057de7a53e7eafe1fb79d005b2b7b273fd1b9c34d409b93f64e63117f96830488a6282b7a6eada2105fe38d663aa539b966642de163541cc30d9e7c36c44999bac88dc64cb208c187f44e9555e617f1ad7b76952126fa26cab15ecf21aa", 0x83}, {&(0x7f0000000300)="11c07f05c18da03bf6af58cf866b74757586c184dae841585af181d451d13f60d4b05c6ffd631be6f846be02e87c51cfd75bd6bce2446ae18ad1376a59ecd344f4cbee457105ff0c8bb7e64bfce966e5edd477e53fc2ec", 0x57}, {&(0x7f0000000380)="270206e06391d8b78137339815fd3c1121338777a632dc4d2475c83fccdd1b9676a748f532231f2fbd0dcbca72639f56e87f339635506eee420c67ecfefd49f4d18827958a3ed16fc3ac798b0c2a8cd3e674ba701c03a9cbdd0fd39869208339b150367cbc2a66d80bcc0cc278bbc27a889d428e7db73de1e7b9fc7f4d37c1ea667ceddfce832b52a198c77a318e922ab586692ebfecb0f4a70ab1e0d4e885d7ab29252ecfb3722356da83360b6decae2a3d16ef541638e3f23a7a6e6e1612079c9a8386b1df82dbf869bd17cac79da277c3566e1766200d166ecef69c928e5e9f17b54e3bbac68abbe7", 0xea}], 0x3, 0x7fa2) pwrite64(r2, &(0x7f0000000140)="27fee25c93d048b8c2c5a8e044620f114621fdcb6df5447d54e0d132ba75ade176d611ed41b3ff466a0d6671a7393de18645478642821c4526bf3866125ff93876a8655858b365be68f7b35f10b5a4eadffc5193893ccd84cecf45df316049012ab7940b47ccf0430b3ac749c4f1441625dbcaf4c5a9ccd69fd10296d993f7ee0613985168d28225fdf8848ae653b94509f5ea7e0ce571ae0af6ad8d48fe7c9962c8c070e1a60f0545ee29a74021245ca5bfc5e569123c15f5ea0c442079a57a01a13e56fa0afba8725487ae", 0xcc, 0x5) fanotify_init(0x10, 0x80000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:20:49 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000200001f0100000000000ac91300010000000000", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000980)=[{0x0, 0x22d}], 0x1}, 0x0) r0 = socket(0x4, 0x2, 0x3) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x666c611dbfd5b0, 0x0) 06:20:49 executing program 1: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000040)={0x9, @pix_mp={0x101, 0x7, 0x0, 0xa, 0x3, [{0x3a84, 0x4}, {0x4}, {0x8001, 0x2}, {0x9, 0x2}, {0x1f, 0x7}, {0x9, 0x8}, {0x6, 0x1a8}, {0xb1}], 0x5, 0x8, 0x6, 0x3, 0x2}}) syncfs(r0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) [ 300.151666][ T9828] input: syz1 as /devices/virtual/input/input6 06:20:50 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000094b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = socket$key(0xf, 0x3, 0x2) msgget(0x1, 0xa4251aeade396413) sendmmsg(r1, &(0x7f0000000180), 0x40000000000008a, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000004c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0), &(0x7f00000002c0)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x0, 0x1, 0x7}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0xff3d, 0x0, 0x40e2013, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x9, 0x100) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000300)='bpf\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='mode=00000000000000000000005,mode=00000000800000000000000,mode=00000000000000000000007,mode=00000000000000000000000,mode=00000000000000060000000,obj_type=mime_typevmnet1}!,smackfshat=[wlan0md', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="2c000cff2738de4f1e566214efdb56ef6f742730ff115f0cfe6b2d65b65ea875d52f094d624dad860dc5ea11a8fdb3d6b1a0dfe555d5e8f021e9a5e8941ce1e5cb7b3012c3886eeba3a4673a1dcfafc0e1b63ca3ef96d05f507b0ee57731e1f24fe597535dfcc0e09bf2859b4f10adc20b4a665fd97ec9889ce8d2ba6d93af36a9a45977e429b8c40a214704eb3425a64191128b393a1753ce2223f1f87bf67b5fb5615224d422ec83cf39ffc53558d21a054d6e74327b097d78e65c6b74d82a16a1bbe2197dbef540ec578c02e6d4453aa9b87acd3fa51934d3d484a9c747e24b7711896952b1c1d01b9fb9"]) exit(0x6) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) chmod(&(0x7f0000000500)='./file0\x00', 0x2) r3 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x3f, 0x80000) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000700)=""/214) 06:20:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) close(r0) 06:20:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xe9b5a029d695e274, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:20:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000000)={0x5, 0x80, 0x101, 0x4, 0x6, 0x1, 0xfffffffa, 0x9, 0x8000, 0x81, 0x7, 0xffffffff, 0x9, 0x100, &(0x7f00000000c0)=""/167, 0x3, 0x4, 0xe5}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0x1000, &(0x7f0000000240)=0x2) socket$unix(0x1, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000180)={0x8, 0x32b0e204, 0xa3d5, 0x0, 0xfffa}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030607051dfffd946fa2830020200a0009000100101d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 06:20:50 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2001, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0, 0x13}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0xfffffffdfffffffd, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r2, r3, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) getpriority(0x2, r4) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000140), 0x86, &(0x7f0000600000/0x12000)=nil, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) [ 300.600828][ T9887] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 300.747435][ T9885] input: syz1 as /devices/virtual/input/input7 [ 301.806706][ T2825] Bluetooth: hci0: command 0x1003 tx timeout [ 301.812832][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 302.446722][ T2825] Bluetooth: hci1: command 0x1003 tx timeout [ 302.452864][ T9744] Bluetooth: hci1: sending frame failed (-49) [ 303.886753][ T2825] Bluetooth: hci0: command 0x1001 tx timeout [ 303.892859][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 304.526814][ T2825] Bluetooth: hci1: command 0x1001 tx timeout [ 304.532921][ T9744] Bluetooth: hci1: sending frame failed (-49) [ 305.966788][ T8895] Bluetooth: hci0: command 0x1009 tx timeout [ 306.607510][ T8895] Bluetooth: hci1: command 0x1009 tx timeout 06:20:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:20:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KDDISABIO(r2, 0x4b37) 06:20:59 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2001, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0, 0x13}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0xfffffffdfffffffd, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r2, r3, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) getpriority(0x2, r4) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000140), 0x86, &(0x7f0000600000/0x12000)=nil, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:20:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000000)={0x5, 0x80, 0x101, 0x4, 0x6, 0x1, 0xfffffffa, 0x9, 0x8000, 0x81, 0x7, 0xffffffff, 0x9, 0x100, &(0x7f00000000c0)=""/167, 0x3, 0x4, 0xe5}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0x1000, &(0x7f0000000240)=0x2) socket$unix(0x1, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000180)={0x8, 0x32b0e204, 0xa3d5, 0x0, 0xfffa}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030607051dfffd946fa2830020200a0009000100101d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 06:20:59 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2001, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0, 0x13}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0xfffffffdfffffffd, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r2, r3, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) getpriority(0x2, r4) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000140), 0x86, &(0x7f0000600000/0x12000)=nil, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) [ 309.919033][ T9900] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 309.977876][ T9909] input: syz1 as /devices/virtual/input/input8 06:20:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:20:59 executing program 1: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) getpid() r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 06:21:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x900, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8400, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KDADDIO(r2, 0x400455c8, 0x8002000000000000) close(r0) [ 310.197726][ T9903] input: syz1 as /devices/virtual/input/input9 06:21:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:21:00 executing program 1: 06:21:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:21:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x400, 0x442) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:00 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2001, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0, 0x13}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0xfffffffdfffffffd, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r2, r3, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) getpriority(0x2, r4) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000140), 0x86, &(0x7f0000600000/0x12000)=nil, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:21:00 executing program 1: 06:21:00 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2001, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0, 0x13}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0xfffffffdfffffffd, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r2, r3, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) getpriority(0x2, r4) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000140), 0x86, &(0x7f0000600000/0x12000)=nil, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:21:00 executing program 0: 06:21:00 executing program 1: 06:21:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:21:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket(0x11, 0xa, 0xff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)={0x7f, 0xe0, 0x2}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000a91a010100032000"/20], 0x14}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000240)) r5 = fcntl$dupfd(r3, 0x0, r1) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x7fff, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 310.906168][ T9948] input: syz1 as /devices/virtual/input/input10 06:21:00 executing program 0: 06:21:00 executing program 1: 06:21:00 executing program 1: 06:21:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(0xffffffffffffffff) 06:21:01 executing program 0: [ 311.358283][ T9964] input: syz1 as /devices/virtual/input/input11 06:21:01 executing program 5: 06:21:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='.current\x00', 0x26e1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="0400c900ff0f4799d0cdd7177448ebacc1008ebc1648faa296529fe72984b043244bdf4b6440da73315d89fecf0340937afcc4d912df25a6b5c23531bfeee133fc245cc06bc1da4a23587ae92799a8f560d38b94a4ea768f44b76bdb"], 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4, 0x80}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x6ec3, 0x5, [0x1, 0x8, 0xfffa, 0x7, 0x0]}, &(0x7f0000000100)=0x12) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x8, 0x0, 0x1, 0x40, 0x6, @remote}, 0x14) 06:21:01 executing program 3: 06:21:01 executing program 1: 06:21:01 executing program 4: 06:21:01 executing program 0: 06:21:01 executing program 5: 06:21:01 executing program 0: 06:21:01 executing program 5: 06:21:01 executing program 3: 06:21:01 executing program 4: 06:21:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 06:21:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000380)=""/94) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$VIDIOC_RESERVED(r4, 0x5601, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r5, 0x0, 0x0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f0000000240)=""/137) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0xff, 0x7, 0x7fffffff, 0x3}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r6, 0x905, 0x20}, &(0x7f0000000140)=0xc) close(r0) 06:21:01 executing program 0: 06:21:01 executing program 3: 06:21:01 executing program 5: 06:21:01 executing program 0: 06:21:01 executing program 4: 06:21:01 executing program 3: 06:21:02 executing program 1: syz_open_dev$cec(&(0x7f00000000c0)='/dev/c\xff\x00#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201630000000a000000ff07000000ffffffbf000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 06:21:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f000087fff8)) r3 = syz_open_procfs(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0x7}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x20044014) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 06:21:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x40040400) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 06:21:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:21:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/\x06\x80\x00\x00\x00\x00\x00\x00\xf4', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000100)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f00000000c0)={0x1, 0x81, 0x5, 0x0, 0x3}) close(r0) 06:21:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KDDISABIO(r2, 0x4b37) 06:21:02 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2a2044, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0xafac2b9) close(r0) [ 312.653952][T10037] loop1: p1 p2 p3 < > p4 [ 312.669700][T10036] IPVS: ftp: loaded support on port[0] = 21 [ 312.679705][T10037] loop1: p2 size 1073741824 extends beyond EOD, truncated 06:21:02 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 312.722783][T10037] loop1: p4 size 3657465856 extends beyond EOD, truncated 06:21:02 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x351142, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0xeb2, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/117, 0x102bc, 0x0, 0x0, 0x21c) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x1, 0x1}) 06:21:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000000)) close(r0) 06:21:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 312.933402][T10042] IPVS: ftp: loaded support on port[0] = 21 06:21:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x6, 0x7, 0x7, 0x10001, 0x3, 0x4, 0x7b, 0x40, 0x6a, 0xfdb3, 0x6, 0x715a}) 06:21:05 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000fc0)={@initdev}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:21:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) close(r0) 06:21:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xe0000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:05 executing program 5: socket$kcm(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00'}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='m\xcc=emog4b\xd4\x14\n\xd6c\xa6<\tP\xae\xa5\'\x1bSKl(\xb7$I\xcd\xbf\xae\xb5\xfd\xe1\x00\x00\x00\x00\x00\x00RC\xac\x19\x97\xcd\xc1\x03\xe5\x95\xb9\x87\x0e\xf8sr\xb6\'\xbf8kJ\x1d1\x82x\xd9k\xca#\x01\b|\xc5\xd5/\xbc\x98\xd3\x9dY4rD\xe1\xc469p\xc1\x95\x95\x98\t3\x1f\xfd\xcc\xc1\x8c\xcaV\xff\xf0\xad\xfa\x05\xbd\x1dP\x0f\xfc\xc7\x12\x97\b\xc2_17\xe6\xf8\xf7\a\xad\x99W\xba_\xf9}\x00\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 06:21:05 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x2040, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000280)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x200000) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) sched_getaffinity(r4, 0x8, &(0x7f0000000300)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) connect$caif(r6, &(0x7f00000003c0)=@rfm={0x25, 0x7, "350bcf7340032637884a49a5c68d8fe6"}, 0x18) r7 = socket(0x10, 0x803, 0x7) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$llc(r7, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x10, 0x40000) setresgid(0x0, 0x0, r5) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000001c0)=0x1) setresgid(0x0, 0x0, 0x0) 06:21:05 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/ptmx\x00'}], 0xa, "1283a6fba8279272f89b2e0575020d514428dfc3048749f02209e0a1d429882d4359ca48c616d371f9896c53de4e83798a1005e35544eeabe46ec50947d830482349ff9776bf333dfe7e6346fa2ca368931c6413941b5531ad37"}, 0x70) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xb) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 315.921404][T10117] Unknown ioctl -2146937281 06:21:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x1800) shmctl$IPC_RMID(r1, 0x0) 06:21:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='//ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2c2101, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x392500) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/199}) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000000c0)) close(r0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xd1eae94274d601e2, 0x0) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x1) 06:21:05 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) ftruncate(r1, 0x1000000) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x222100) sendfile(r0, r1, 0x0, 0xeefffdef) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) poll(&(0x7f0000000000)=[{r3, 0x100}], 0x1, 0x0) [ 316.264823][T10117] Unknown ioctl -2146937281 06:21:06 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x2040, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000280)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x200000) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) sched_getaffinity(r4, 0x8, &(0x7f0000000300)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) connect$caif(r6, &(0x7f00000003c0)=@rfm={0x25, 0x7, "350bcf7340032637884a49a5c68d8fe6"}, 0x18) r7 = socket(0x10, 0x803, 0x7) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$llc(r7, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x10, 0x40000) setresgid(0x0, 0x0, r5) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000001c0)=0x1) setresgid(0x0, 0x0, 0x0) 06:21:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 316.526277][T10156] Unknown ioctl -2146937281 06:21:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='\xd0\xdaet/}f\x00\x03\x00', 0x40, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x4, &(0x7f0000000380)=[{&(0x7f0000000140)="05301580ca04afd3a15d08ba9f2c199505e17ecc8f2a68dd14a96f18a064b0da058e941b9839e61c79b6870ecdea288cb8e92c99e6a36eab4a22d41328f501e10875999cb4921db1e056919501f212b0fa022893eb84b91fd0aac3b49e2a92d35dd64e1a39f0b2bec0b5818e15f5a4763c30626102fc00c2284354e463fc0b1cd48735fe4bace2dc847d6522238b8825c8a718", 0x93, 0x9}, {&(0x7f0000000200)="17aa6ea2a696c3ef985fba9ee526685656977e7f516e510ed46a5638665155cae1ed97aeb131f1d218b9dbca66adf03141d1f010da87920e1c603c8cbcc0460b0e8170b64f79f4398b832e08f4b7641305bee3df2e606c5a710141936d5ba0dd", 0x60, 0x1}, {&(0x7f0000000280)="6ee80ff934b63e7381d974ce2c63b0a38f5d0a99e43c796d1d9dce527abc0a9338db87f57358b5972c9fc6764a383f65b33ac1b2c5992633cf3e9cd34b65325e9b76c108b228f1acb42c8317f4e3644c15921a1427997bad9ba9948dee55074bb2c992ca9f60170d8b3f4261684fe9a917f0a9a54936161d4684f7496db8d5b90091397ef14f727ad8e2bd3624ee2a0e71ad2b4343b7722bb64f3117b93b9e6035cfd9b2077126962be6fb3771d9", 0xae, 0xfff}, {&(0x7f0000000340)="c5a227da019ac28d3f19176d88e923fcbbc481ede7383797422b469aadac2c6545f2aa83be67e89b5d6707", 0x2b, 0x36}], 0xa00064, &(0x7f0000000400)='proc-.@eth0proc,$*em1bdev\x00') ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x7fff, 0x10, 0x1000, 0x10001, 0x19, 0x5, 0x0, 0x4, 0x17, 0x1, 0x1d12, 0x1f}) 06:21:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xa) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:06 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000fc0)={@initdev}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:21:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = dup3(r0, r0, 0x80000) sendmsg$kcm(r1, &(0x7f0000001340)={&(0x7f0000001440)=@isdn={0x22, 0x1, 0x40, 0x5, 0x5}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000140)="bddecec293b4f12e8f7b56114b38451b057a9207b9976c58643d33bc1765d919bb0671d9c718a5057f8b2835fa50c463271b8b94e614bdd2de65dc6c41aec0d90b496704e68ac68d7e424ada08fe2edac669287813c643ca4618e5e4ac9289ae7ee1aed7bc4ec27123debd013cc6c14b10f656ba5709d20acd75f3f4548c7ff1c268bedd683f6a062870dfe5c1f322c3170c3bedd022c1da574a595184ac5ff14b151463c1b877d2981e807506a1e0d230bb2c3a82a6190d25c044e58931245a336ae8d8cc2f12ec4c19b75b19e5f0121653b39c1a0b614d86375824a7e9bf9c", 0xe0}, {&(0x7f0000000000)="c7cbf37276be25313251da712878e9991b8f6b0884c42dedee345bd037f458958245fac7a8c177e24386c367042d61", 0x2f}, {&(0x7f00000014c0)="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", 0x1000}], 0x3, &(0x7f0000001380)=[{0xb0, 0xff, 0x7ff, "3d8d4c5767996d0a25a43ced409b3c380a5644fd0c63d318f65b0eb17bd5e0207de2f27d58b763584e644f63c17af05f959c2bad318b5527130b035507bc9a6307c520546467004dbea417865b0273279ff4e822d94cc2ba7c0e90f88af26e1b1f98b8a321375859bad8507add508852cae0523caf92da65b6e7f94dd463c0fafdd9e51ea9bc944eb1a61bb8f46edd6aed5915e561e2ea9481"}], 0xb0}, 0x1000) 06:21:06 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x12) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x9) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) close(r0) 06:21:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000000c0)={{0x0, 0x0, @identifier="cdd74978789f0fc0c90c6803613e7c95"}, 0x6b, [], "85b9146f6b4d14d65da72588e99561955c1ec3fb3bd8b65649c0a7845ae8c97e59bc327c74c17ca4dfa7114355773d3389e28b66afcda45551e272fa71bee69a78dcec9c99944eeb0bb23806f6a0a70e62be60f498c9bc4c5023296a35a088c8ba5e6b2741d059df8526ca"}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1000000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}, {@cache_mmap='cache=mmap'}, {@posixacl='posixacl'}], [{@pcr={'pcr', 0x3d, 0x30}}, {@smackfsfloor={'smackfsfloor'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@appraise='appraise'}, {@measure='measure'}, {@fsname={'fsname', 0x3d, 'vmnet0*#nodev'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x1000}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ptmx\x00'}}]}}) 06:21:06 executing program 1: pipe2(0x0, 0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000640)="bb83d37b3f8a85af115fd982beba474216a827f6559e724c5eb79ae3e2b6f55cf03cbb8b32e49c1f1bbc3be564a09d6775e107573cd1aad8155673896d53919fbebf23d934ac9e4270d15a2e8c453391d2f1e44a873e19959a8cbf53546941799f322616180447923e88b685b3d559d262456376e86dd70468b3b03390968ea5a621b729df2eea222c3e5e548754d2597e591215f2005a2e1942198cbce24142aadd494785bfcaceaec498b1ae68609d43e71c23c6ed6c654580f7a5b10fc04e752e0fe355d2", 0xc6}, {&(0x7f0000000840)="2b3c448fc2c8fe452e7e5b06dc14b744fada70bc64daad23654aae89e4f5d3dd59c6aa8eb21e655c487430053efc0421b9ef7d657977fcfb7009ddf1b201f44c9f9e2f51f8c7e427975eeb12f00f8528162dfeb9c92cc2105a8feda645c8", 0x5e}, {&(0x7f0000000240)}, {&(0x7f0000000740)="73a47539115a3c9beb064209605206249beeb959c6d8faf73f0f49d9c25b798491081dd4279595c336cd6dfef4e61c9e4df36a960bac1a94c92e4511c3331bc099721aeb8888a49c0f1ceefec40e", 0x4e}, {&(0x7f0000002600)="544cdb18540ca73750effc680eddfc641215c9540338bc36e116664f9d93ba106f97c3f5af518fdc9583323cecb54911e41ce7aa1180c775181f983d7f2b367ddc5c459bc7f3af2949ee93000a7507efed953e1e81b20b7a4d7dc2c0c698bb82fb1253edc124618afefd05fefb026dd17f7338533a6dacf3e6436a7c98e860c4b506e9a7cfe8aa3c8d92c9181f9455e9b01b1f5df5a1b349f699f3d6baef4f2b8a46058bb5bcf9f5511d8e6ae318f4d8ea29f646e5c624e9f36d1efee30b3e567c3da254da15bf6f6646cd8e106465fd1eac74a108eea31e3564e84c0fb9311f75ebd4c98385d17ec200529a1401d8da32580b337221fb9b206a16bb9b49713422e06e7d274663c0e9519a9c077ffb56dae0920faa26fd8b82d82d15fda96abbb7667e0acea26be34cfa1aade2db1c7096226c1cc81296f3537ef00a415468fa4475b2764fb8a17e9ef74d835fac6a95d163b018f5454dc23f3ceeee2e24b8217caa787f602c9054c1d37d8c8e755d5334a97bb48b050b7eaec5ea7164418264763182f9a1af9cbcd73b161a3b0ff27623e1432e3792b0a982bb11251efca90c2eaaf58f19597b606d5be3a1609fe52309e30caf1a67da5f529a92be702214f9faa31873ac5e3e21e46477fbf0960d32a21bdcd1a6d3dca397fda4b8a10073eb2635da725bd21b652f90f4d5f35582edbf8e516cf356714c020d5614016dec0c15860c323cfb522a0b81b783c8e9bc16a95bf1c8b9c3316a03f2b1eda32c1be91033a76a0aa1660cd55c9b888f823b73d98b8d149f92d939504bef00c9802910db2c2d19365cdcc5386541242502eedb1430fd3b1aecc7be6d9cbc5cad5c57bee1ad7c05249c7d9eb13ba4fdcc2a88ca3645fe7bb81d63726a28231a204985ccebf89f2b051be1a101e001d727ae5267815edb94796924b4db70799546718ccfd2687d0a22e6bbfa9715bc1c9a25ec97a26cc8774124d3c8de2f1caa391b22e0355cd1ced47cf2d95c57998dc1def3946c32f752e0595224654fe00fe4505ac3388bc2abba510f6a366015c44df6ea23064592cf130e1c11ff2266afc442800c34c41a0728ec4cc26a90783a2cf546d6360bcdf2f961e44698297f9a8e064038544cb0ccdd783298b1d081c151082a3a9684d5af59adbf9c71bda8aa42c0a1b05eae55119971119c39a2e60302a15a5b68e760a03b31f8fc304f20dc6d963610bc82ae25817dacb00f0839c4dca8b2319e74bd262b2228ff77df51a2a636e63f30b450cd1d2400af6c85d505f63cba1bef5814673e9c0e351ff2ea432c8fa897dc34d42b4c1be8c2ac29f3d842b0065e32838072506fa9fb368603eb40524668411aec29a3d279959c5cbcaa1f976f568ab1115dd3dffaa09f47c9fece44426ac5ef2b98017c152a607b6a1c1fd6c67da57cbafa3e6afa9126488634c0f60318cefcd4ab298f6f896de2c4c64ea96689f04174356e034c9e5dfc4fe85c41ee407a4e7f79513782c9aa0f2470309c39e254301d569fba1cca96568922c2c5f4516f71f730827413ef2c65939b00c5ae603fb01a48670abd13a990b7e771eeae70e1751a9c9b8d5c037ee7d2e9c62aade06cad4b67e8b3e8afa3c1f5dcf0f892c26545dec7c7922ffe5c1268e125e2a9c0cbbec8f05ff65d51fb5b869f861f4c96481d714bc31a62479a601710451a6bbdc7da6fef1713d9555f6886a0349a6ee80bae88a50fce0e5b36db83cf16c91d7dae4095a4470644e3bdbf77dcf4a5635a4e29dc1779b581fc81a11ef0ac21abc4c9a083a5022631f09ad911b08daba698e62287dce0f96592a7e264215aad8ea585977316d0fc584eb9898dfde2708a9ce6c20f48b261dda8f6f78a10c750d55b7371a15fd2a35ce7198b1f08c08a60716e17dcd8a7af24532bab1ad719ace9fa9601410b3f9e861211921457de80d2e2255ab74235b4cd28a421cae4ddb7c5e47cae6713fe7fd4f42cfe8161f00663012c1c7a28e01b4b9980258347e51a3229473af53775872ea0bc04bdaba1c792086e21cf6261719296f3e15f8841e07bb57da8bdac7dbc179297bb3d84a67c2a27407600f16cc4c4e95d992c6249e7cc0c5cc8d5b4c838ce853a887e2a06fc094d32ff0db3c848b6b06993c56e19aec153b263911bb388eba1ef6ce44b8054b888f89ecccfc0ebe8dd1a8eb253609409d81b6795d74c8af49b19abcda473a116cfbf71c117e84992f4aa7533ad9451c7144df81fe328ac027cf0c0f559540abb9b4a9f0aa3dce7cebc6283a73edf860805ee28111a42a2414a9bb1e0dbce1cc5b7f76bac6a9aae27f3f5d5596301440ac2239990264681522b25f30a2725ccf84033fb28b84b81487e04516eb1fe29e9b7324a731ae3fde5e2ef0948450dda6ba19a3e6b77ac88765a064fa0bd705027d2b8886a376d1f843c27aac9d077ef515c2a9745583ad9bf95796aa504af545c97d58bdde8a4557468aa53761d5bdbaa31523b909c46f7362a97a269a30dafbdd50cfbf06daa2599b10cef324b8e6545097024ae553515d08502067c2a65eb118063678de3e399404846a02ee7edce7d1587a40ca4a65ae52b779d7ae36e901ec40f5515091e2d2c50b421522852f8ac163e2a0f9898a9a9841d0eb0a17b00ce843cce440dc90dd86896743335ea851fef287505f214a735e92dffd23a885cc24a4f6b827c67f2fce07c82d33bd48ce0f18432e14287232a4923b004d177fb276cb2d55afa5ca769610a235a2e3c5e9b58ce0e221bca0850108e0ae161f2f6d502a3db49aa15339b88ed1ba77f3e43324d2c6fcb9feb3b47295df18fa6883dd4cd0b91ab44d80ecdec93fbcc960b125589b44fb4be04f0eef48d2d9b5b388d04f16c477306247498f32e554d0b6a9fb82cf6dc5d51de3dbc8d936b77732c091ac2b22dd02c114ca867413f8b23a6901251f66358faa7a7829ee1730278cfb9dbdade5c58d5dd74df20b4f6c781e077de50c41d08de51d4dd95e3798f6cd7144b5f7acf45c321834a98f0015a30f63389c623089e04f8b2ebf2f648c794caf45e3a56bd4c517c09434e94faa446db9e2b82bb10826bc6fae7a656b02f688d9ca12ee9a41609ee8a9f1b09180958db3296720bbc7837e22a64cbe5b26239b445648a81df2965bd0b52ecc26ee5af7eb7adcc6e5046e4583d26905e467fa9c3490555e6bc9611213e676d1c6719b473817d08c8334af6c5218dd23d02adcac0f5ca87d4276997bbead2defed572a836a42f9f30d7bf208f9bcf9e42cf13be5b927270b46013cb716379e4385c3cee637d66455af7860b05d1e221d2e7443b770328e8ddd44cfd501b102df257905e5379eb2e166ff89ecc139e77c21d99d4309d4ceb4bb48bb204ea86ea8516c41dd11c1dbb8328247bd9f1094c9f6d2bbf1c08b4ec2eb0eb819e39fa32922530b5634709e5de6362f3ac6235bbeb0fdd12d7fa633bd7d119a098f34a9bc8a9d982613ab2df58f93daeb3980ebd29baba8458a9b7d2414fc94244bb92fa3f19e74cbfd4358cff86d13e0df3f580eb94a96e0b4102fd37f0ccadd6551ea31331825335a43a8a88c8fe1d354c878a1d203891af9bed2fdd222ea69d2e8298f59830ea295c4d9996f642339f0cfb60e8df37659e0ba6d27b7a82d5532a23bcbaea4e52018edf9ee08000fe07b98cd7d6c703c52b374a71d7053b5f1ad3bd761d9e7d4f4ecd8cdc37919351ee3f109d5a8eb3c9eb586b577689751d126406cdcc10290474e8ca42c7a90669f0c1771a56fc89f026ecdfd0e9545436c781594b8c2b90d1502f59aa5087ab932921d8dca5959dff6e3f22e84136383f678b82e9b1b390be8ab64a2859e0af6b7576882e145815b097ac9a2caf9ebc5e32fe30febe84ebb0b8e270dadadf54c2f530ad894307adb1411d0e8c4a4cd84e475041897a8fdb850d37c3be0dba5b93a7befc7454429a10efd6d3242f9ed2eda7d56791a2267914c3450df8ec565a10d002fa684a58d1e52f8de6ce78c05c003ff2f8bdcfce8eb51d4cd71522c25eda127aba82033993129b07e3c65b7692223c6e26a93eef7b7746a94012a521fc0080a8a5fb78ca693d4418556003a1284e3bc01d0e73cd37e96d1bf89c2f35a904b8e102499ce0cf8596e6597fa3db7577cd69a5b07693eaed6d8c3239c770605a07aaa32b32d16608d57817367f9c84fbaf394eca3336f3f1795a6d38573ad50553060344074b87c15bd6a196dce493b355fc600d44d875e7ccb5681e55d419954f3c4ad06bea4407b86cce9e8bc560f2fbef6240af73bc11f94a02edf0ac3f84b07d0b2c9858a2b27f70739b8f275bf386f259c41e2dc5fb4ba2b62b1d6c4d8685b692914b5cabd2bd7b174f48b6999fcc63fc3a8132a591b9651ae5544afe69f33472e452783d99f61f490f06ef6f3530301dcdb4868dc9b6d6926c8f5a94c76fc4f843c977802b1233d91d35d3c79a2f03409b93a9b4929992b1ec5746d5c85b362106eeaa32d6f414ee7416b10afd2edc9ebd33eb32d013768539ffa3d97c3059407b777a581625b7fe093f03cf7a2dc420c0c9b020b4d661544fc712ed723abfd7a859e7ffdf4ae4b2e3c1cc57e76959d3d055304ffca926196940e34d8374cd16b70acec99cd4ac855272aa0ae117a987d7fbfcbc943612171f2637598913d3cc07d64c722b501b32432429eba6103266bddf28162c68ca98cc7c3f92d0690e206d1c34de5ca8e5cf66cadacb8084b6b45115360d64b42e56f22e9c788ecf79ed3f412ee4e6aec8f164312d9946b934beed732dfd4ad1bade57c9628217f32ca572104e977da089fac10b62473c9dd6569b6a438b4471202cc5748fe4989c296b8af3658ee42080602aacb34614ba53f4f0d57c605022cc291036748c1d77e95ea2f6c7fdcdd7f63de0b091c516ea57037f6af2f19ebf65c9a32a3b044f22d2c0998a33ed65cc2bc258f0f061293358ce4b7690d06dfb4281e1196bd010c96ca370b024b5e6e303a5bc44b55a1bec1a7d8d4af4bc362907e64dc3d304118bbbd4baa86105910d4e4996bbab3308c3629e003eca3eeb85bd54897df92e3ead13776d0867e972030a6075b00ff3e8ccca1c6546921cab111103253ae36f1bbccf87203b5a3ec6d083cde1b88f8e747e31ba9cb2fe3fdd31b0b6e11170b149c3c561564516df7dbb44566d7f245608094cf1c49fd64ae21f56b5182e59e8cdf22f68a2f8161549bf896f747c0d2eb0fc9863ecbd98f648493a65b575ab1c3a492d3746691216576f6cdb3000a5a9bc4e94b712288390b4a36a63cd3a445934dbe39bccf6eb1e04d29882ff76f2d63352636e53423fc587f87e181a9ec6b8bc5f555ebcf5a866c581e9b697932369ffec6729d75ce2f5c95d683da4601e318b752d95f507a20be1ee27102550924d32d5ac7b9e6ac916dcf3619d11a8a91e6dc89b0bf7e73eaa88d037a01656d5e1989880e3cc9e576493981d73a058fe9268b6e38127340f2ff157976376cf44c487c443a6821df7ee74d8e7a2f3191119a2484a3991e9252990f964f4db0afd17c17b2983417f5b4347475410d2ac12f5c0172ab90ef87d33f2c7efbc7ff2fad96c83a7807ed8057ac978157b9e10f59bfd2ae9d8a51ba17fa4113a9f97e20ef1d66f081aab73665ce8124dc4a59283bd9ce9f307c861bf00303e9e2b6e2f8281f70b327e0610822f8f24fe5ef78e5b8b725dbeee61b9d123e60758a9c4cde5db73105345343956f88991abfaec0c2041e0e84b09209e59b0ccbf9a49ed3626351ce378ac00e8f941ca", 0xffc}, {&(0x7f0000003600)="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", 0x800}], 0x6, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r4 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r4, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000070101000000000000000000000000fc"], 0x14}}, 0x0) ioctl(r5, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0xfffffffffffffde4, 0xfa00, {&(0x7f0000000440), r6, 0x3}}, 0xfffffffffffffedf) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 06:21:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x583600, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = getgid() setfsgid(r1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl(r0, 0x80, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="477a4d196c7e9018f1959785f603d8babe20a02f48af930e00fc1bc84521137e49113c05868b436dfd7e20731f753a8aea0f9fbe98147d2f430de72f79c007e363a7d4f383059ad068e2b8c3dd2fca777ca5cf01cbc25e85386d235c3711e8b5c72fb96733faaabc0a5c8a876d8085a8e71079fc33c455b80f4e625574f17d"], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x1f) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x6, &(0x7f0000000100)={0x9, &(0x7f0000000300)=[{0x80, 0x9, 0xf7, 0xffffffff}, {0x7, 0xff, 0x6, 0x8}, {0x2, 0x7, 0x80, 0x9}, {0x2, 0x8, 0x6, 0x7fffffff}, {0xf3, 0x17, 0x81, 0x5}, {0x4, 0x4, 0x9, 0x4}, {0x5, 0x81, 0x81, 0x4}, {0x5, 0x7c, 0x0, 0x7ff}, {0xfff7, 0x4, 0x81, 0x9}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 06:21:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)={{0x2, 0x0, @descriptor="6244a4b4af8f19a2"}, 0x26, [], "49054a11f1c5a3b8476a3ed88b0ce5fbaf9e8ae1cd23224f2b04c4be64ba7052e2ed2789a589"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='Xy\x85s\xac \xb6\xc4\x00\xe8', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0, 0x100) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000002880)=0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000028c0)={0x21ec, 0x7, 0x1, 0x200, 0x0, 0x0, {}, [@nested={0x11cc, 0xb, [@generic="c01f7ae9187c2adc7b2d929f6327403682cd2bd6f50a99fb4b1c67b5f8838dc17b11e0b4bb4c412948bf841009ad88027791a305e7f2b0be8e687f3bf512dbec5bce39664066afae6f389643e4bb87b87f37412ab9b058128a5a306ef5d0419503a8f7255d62170780437bb00cc94aa468c854802c4be7a0bd7a7ca700b7fec256e3dd27bb6d84ae9e393e730e112a66486a9fae1e307ca0507063336070dd5126740b33515e5da9d5ee7a48412bab7506e483f758f14797e315bf9b2532ebaaedcfc4e3fca245ffd58c", @typed={0x10, 0x1d, @u32=0x1f}, @generic="32309af11c8b7f0b5c25a7442e7d13ee28afc891fc3e4b958274868a84c781db713fa301b45c8a557f8c2895d802fdd44985fdb11cfc7cb5fb8a6c9188f09572700e085fcfec4747408e31fc215ce5dedb7883b692429c36361518f9c97d0dd2ef28881da5b4", @generic="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", @generic="87b5bbb558bc6503110c292075404c09b7b0220603d8ff03b15a46c6cee0aa"]}, @typed={0x1004, 0x39, @binary="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"}, @typed={0x8, 0x12, @pid=r5}]}, 0x21ec}}, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)={{0x4f, 0x6, 0x0, 0x37a, 0x151, 0xcf4, 0x93, 0x40}, "a360287a4f195c", [[], [], [], [], [], []]}, 0x627) [ 317.441896][ T25] audit: type=1804 audit(1573626067.243:42): pid=10204 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509797633/syzkaller.YHarMx/25/memory.events" dev="sda1" ino=16789 res=1 06:21:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x28, 0x37, 0x2, {0x20e7d35c7ed76b70, 0x2, 0x0, r3, 0xa, '/dev/ptmx\x00'}}, 0x28) 06:21:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="0400"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001b11de9a29e81ff030000000000000000000000f428451ef75fb3f42cd07461d93b76b51fd96cb49a386b1d15f6ea03379687b9813e1d900d81debc2905000000fc6802bc6094827c"], 0x48}}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 06:21:07 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1ca23) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000540)={0x0, 0x1}) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000000c0)='trus\x00', &(0x7f00000003c0)={'L+', 0x1f}, 0x28, 0x2) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x2, 0x9}]}, 0xc, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x21) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000640)=0x14b) unlink(&(0x7f0000000040)='./file0\x00') pipe(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000), 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x80}, 0x28, 0x2) sendmsg(r3, &(0x7f0000000240)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x0, 0x4, {0xa, 0x4e22, 0x3fc, @rand_addr="4cca02c8357cf9f1fc0b502b9c938589", 0xfff}}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1ec3}, 0x40040) 06:21:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x810}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x2aaaaaaaaaaaaac6, [@local, @dev, @empty, @remote, @remote, @local, @broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x77a52c9d482e1a3d) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xcf0f) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000140)) 06:21:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) dup2(0xffffffffffffffff, r0) 06:21:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='K\x98\xc8vmx\b\x00', 0x10100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 318.090829][T10246] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:21:07 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)={0x0, 0x5}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 06:21:08 executing program 2: ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) clock_settime(0x1, &(0x7f0000000000)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video35\x00', 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000600)=0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) sendmsg$unix(r2, &(0x7f0000000780)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000004c0)="172c92b6f9f5bb17f6fea9daee200da086fb6d9e1e32ca52ea5277b0b9ce31f1eb5176a11dfc824dca214e0ddc7515ba605d8b5e037e4b556bfdcc3731358a5b19cd7e19fbd02701d1743245e1335f974e87d865bc6a28371b03ea04bb3b713327afff53e95be75a52bfa199403865ca279f125ada2acfc097152093a95701bd62d21da85486854449d45070d17d1665ee7cefa63b8b0e", 0x97}], 0x1, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x24, 0x1, 0x1, [r3, r4, r1, r5, r1]}}, @rights={{0x24, 0x1, 0x1, [r0, r6, r7, r8, r9]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r13}}}], 0x88, 0x4000}, 0x10001) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r14, 0x84, 0x10, &(0x7f0000000380)=@sack_info={0x0, 0x8, 0xba}, &(0x7f00000003c0)=0xc) sendto$ax25(r1, &(0x7f0000000280)="83ab52a99acb068d0de2610600e82637eafaef30e9f5e97572d0872ca48b9b160f98901913cdbce1300d0344073c235fca07174d1807f2ab24d66840330e6ec484c41364", 0x44, 0x4000000, &(0x7f0000000300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) close(r0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={r15, 0x2, 0x9a, 0x7}, 0x10) 06:21:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f1c3cf0876400ead94303005e66b9630001c00f3236650f01d62e67f20f35670f783c92660fc4d3fd8fe9380159ef", 0x2f}], 0x1, 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000040)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="f800000016001d03000000000000005217008e29f5856696001e80380000000000ef9c0000000000f7ffffff40000000ffffe009000000eb796a705b37020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500fa0000000000b3d6fbdaef9f7d4e1a5b276570dd9934843e3cfc6b3282d976ef3190ed183edd9f8f456a870ca7555cbc7fd526dbd9e8f3860bf492a8e4afc28ac1f48f4c4bbb43728e1ac1b67474e56a20ddb70311ad550db6bd9f561574901163080600836830e6d293f4d9d1fa470fd23e9c9282eadac0b0dcc2f39ca2f02c19ee61748e1db2740a6b7109dbcb87212b861303286dd6b455d54509792ce29d6f7189ebd93eaf75e00d7f51ab73c3c4a780ea140f2e8780d8281d2d6010ac5c2bc3af73954abd5a6616591783410393ec5d28da5fb2689dc07129bf3bca7b35d937221a739396bbf8e00ac47c463a6ec8bad33a89c8c020148e0e9522fe0e4dcdb8a4c2a5dffe42896d2bed45040a513dbf05f30165ec0e879bfd4c3c92c37d697551a80e37c13ee9d77b15e19515c5685d2c77ce89ee99c8ea74f28d8a085db78dab969934ee9b8909ae91b287a39149ef8217baebce4e5108c232858edcabec8e7ab062b1fa81a47463a38fa0f147fda1a8b38ef57b03b85b2582730dfff52d5039d41ef8e253723055c34299079fa387ba400ec9432fa638292892374f87a2805e98f34b179ea01aad9a991d102b6351f8af25183d753e22d94369dec1416b3661632681b0f66b11a3fc18f7967aba0ff9fa901c12ec55d3f5b3c68bd2e507a35a4e43f64bb49d0b6c52fe49308e5ecdb03d5cad40b9999d4eae7176cea5c643815bdf6cfef3562cced066cad487543e6fad13c7e78915e204db795164bc0f1955de204510b49b139503082dafb7a032cde4f95d354d2cfc08f6585f81bbd23be69479e999a2c3683058bcc341271ba1e9540499669c403199a8d7dab9be31db3895249ad9e1f5c14aeab82df3a736673724261e6fae02242ad78e55853ad57f111a5eb2fbcbec000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r4, r3, 0xd}, 0xd) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r2, r3, 0xd, 0x2}, 0x10) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) 06:21:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x602400, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = syz_open_procfs(r1, &(0x7f0000000140)='\xf3\x8f;0\xa4\x00') read$usbmon(r4, 0x0, 0x0) ioctl$KDADDIO(r4, 0x400455c8, 0x3) close(r0) 06:21:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) close(r0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/206) 06:21:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002300817ee45de087185082cf0400b0eb04001800160011020586f9835b3f2f0091482503bdf85acc7c45", 0x2e}], 0x1}, 0x65b60200) 06:21:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r4 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r4, &(0x7f0000000180), 0x10c, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700), 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 06:21:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) close(r0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/206) 06:21:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002300817ee45de087185082cf0400b0eb04001800160011020586f9835b3f2f0091482503bdf85acc7c45", 0x2e}], 0x1}, 0x65b60200) 06:21:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) close(r0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/206) 06:21:10 executing program 5: add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0xf93c8498f9d4f180, 0x582) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000180)=""/60) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x440000, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0xfffffe01, &(0x7f0000000080)=0x4) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4000, &(0x7f0000000400)={0x11, 0x8, 0x0, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000140)=0x1) 06:21:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) close(r0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/206) 06:21:10 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000300)={0x0, 0x0, [0x0, 0x4, 0x81, 0xd8, 0x400, 0x401, 0x8, 0x2]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) r2 = socket(0x2, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x4, {0x6, 0x7, 0x1, 0x8001}}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000240)={{0x0, 0x0, @reserved="24693c176eabfb4178d98054d3384a0ddd8b9722eecc532d2835198ad32b7309"}, 0x3e, [], "4b800e2dbf0b3e46f144db0e2ae16faeb6ec451332d12a67b698325d5b1b0907c2d3ee0047e8dd8fe57e061feffe1aaeb9144033d13afef6fc17bc90f6ad"}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0)=0xffff, 0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x3, &(0x7f0000000000)=0x3f, 0x4) 06:21:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) close(r0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) 06:21:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000000)={0xff, 0x5, 0x0, 0x6, 0x6}) 06:21:10 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000080)=0x100000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) r4 = dup3(r1, r2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00'}) [ 320.716213][T10339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:21:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) close(r0) 06:21:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x342403, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x820) close(r0) 06:21:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x3ff, 0x10001}, {0x70000000, 0x2}]}, 0x14, 0x2) close(r0) 06:21:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2f7}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000002c0)={0x20, 0x0, 0x5, 0x0, 0xf9, 0x81, &(0x7f00000001c0)="791e47510f04236e4fe332c05c2d0108dd1adbf39ec40477a82df656eca7e46e6364fed0888da64852587eba9d8cb41c10f269d761d770b934df751cc124743bf6d265c6d1b2cc6dc02667eb603eeb28f3a934dc61fe39f7586836704c6704efb9e65cec43c4f66691df5854a15dd1a80ea0a2004c37365d0b4d2bacb2ba52a6cbd9bae2e96dfb2c9058be007836d8fc3ab4b2be9b93aaa5b799297f0a126fc29feb723a542bb5bfac5c458cad2ce637f9e8180e1117b8c1a1d05ea2c716c5b67184f4e2ca617f85701b4507dd8d8beaa9a393f1a3114bbaeee96aaf35e4898b96a8ce531f889f8bea4abefa5dd0c0a73720a7a53632b21f13"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x106) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000004c0)={0x3, 0x0, [{}, {}, {}]}) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x80000001) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000140)={0x25, 0x37, 0x1, {0x6, 0xffff, 0x1f, r5, 0x7, 'cgroup-'}}, 0x25) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xad) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fe9000/0x14000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fea000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000000300)="1863fbce61af9bd6ea8305691eb111d1858f45212dd88386e74ac143422b3d1439ccd723535d21d1c5a3ad6048ea027832464d4c692e17af296d93896706e1b1ed0cbfca96144fa331141f3e1a52f6250614cdf4cd37768209e966e5f53498dc1d1881123ed8bfd8377cc25422077934b98c213ad1535b32e8d608642d71e5ffbd6c564f60f74e9cf11d01401733cba712c377347b2b042ba1b9bf2ad02d6ccf84c0de37e6bf336076895c84e81e2d8adc78603fa614701fe828564c7f7b13da851e673e", 0xc4, r6}, 0x68) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 06:21:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa2080, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000002c0)=0x0) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r7) r8 = geteuid() r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/autofs\x00', 0x602000, 0x0) r10 = socket$inet(0x2, 0x6, 0x5) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) r12 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r13) getegid() r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r15, r14, 0xd}, 0xd) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r15, 0xffffffffffffffff, 0x8000000000d}, 0xe) r16 = openat$cgroup_subtree(r15, &(0x7f0000000c00)='cgroup.subtree_control\x00', 0x2, 0x0) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r18 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r19 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r20 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r21 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r22 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r22, 0x0, 0x0) r23 = syz_open_pts(r22, 0x450100) r24 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vhost-vsock\x00', 0x2, 0x0) r25 = socket$can_bcm(0x1d, 0x2, 0x2) r26 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="1400000012010100000000004e4558f80000000000000000"], 0x14}}, 0x0) r27 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r28 = syz_open_dev$midi(&(0x7f0000000c80)='/dev/midi#\x00', 0x6, 0x85600) r29 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000cc0), &(0x7f0000000d00)=0x10, 0x800) r30 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dlm_plock\x00', 0x440, 0x0) r31 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000d80), 0x4) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = accept4$unix(r32, &(0x7f0000000dc0)=@abs, &(0x7f0000000e40)=0x6e, 0x81800) r34 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r35 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) sendmsg$netlink(r1, &(0x7f0000000fc0)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff, 0x80180400}, 0xc, &(0x7f0000000b80)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="673c0f2fe174460d1c61ae0a33d9debf6c90e7594d1b5546b0c81056d939d1ed938aee6afa9ae7ef96f88d0bb689d40a71183be971eeacc26378a4372ef2a27dfc087999968154b5293158e8e68d7c705ad18d2542f9c70767c56bf6a93f8d986b6267105898ea91d0930b2efb438100c8bd147f427cb79ba8a8cd5c48403ccb10990cbc3914bcd1228b3168f7499f727f82d195e940159348a4f7a3f0b9564783e384a241b01983b4b53ffb2067a17bcd02e825dc22b7dc8f64741ad866e8d6ea1496c9c342b19089226bfd659e863471857bd57e12401702a84f57d474995a90f810c9613e298bc7718bb751e270ecdfffdaa64b8b0ad482f52c7a4d25fdbec8e2c84d46d9f05b8f1be5f9adbb808e44e16ff093d027a2204c3a211a97016fca20a38dda9e8277c4245f9d8f2b74468d3586e5a0690f4f81fe1b0840ca753928db0b360aa2a7e823e8102c305c7f78c5692c8000a1b226108918bae91c05fac97e83ec852fd2759087b2ebb13450ecea9e8c6e1f7be18627fc401352fc240720158d01068b5a796f518e6230162f74d2969265e021f4ec006a00dc6fcc5cefb0d04e21b9778f9383ed0fffb0a1ff0bddedeaae925e49e073703a8f59dfb59fef600b3ab320be78ab2f76c3f912e5eef4a0fa5a868e99a27f58aed94d9b698cb2876d99923abb39ccc2318ca63571bc4c5884d71895bf05f3de7ee9c0b002e7ee3d1ca8e059782bfc9524fb8145cc567cb74ec0366287e97bf6c4f7a88bcabfab0cd497a785ef34ea8c24a28149ac607a9761246da2eca0d9f723fc43f51582bd1bdc82b374e958b00ff6aa6e1aa26a6334b08a24205c11d0c585e1cbdb8a347a91e57d1a001436385b407a4693425e69a4622312a156accf37db80961a7ad605b5007bfdc3ebd1c9848d3239357dfdf66c5908fbc797c8ea4ec6ae7079e7b38df9aadb884d4ea2dac3052f3d68ba832187e82b6e7fdf92bbd0fb4f5feeb26ba7de8b5d2a0ce337263bfde02c2b1bd3bfdcf78c6801994f2a7adc38931379dd572483e295ecf67e443e5a4609cef17c17dcfde9e546e541e6309123eed351da00bb9c27abbb0e4d35cada4ed71406bc76223c6eae833dfd1169492506d9b9be9c000d1eed7b40cd269e0ad6aeb524ee7bf9898e7b84356be388d5eb4209eddcbf855d8db9f7fea28e801f57401109fd0199e71679f1bef7b4f493c6f24f9683d2dcdd9f14a6f5d25eabb2d69bdd1f9f349815a5037ce3072132c5d62dc8c2c1a1cdcaf35c6d62663684892586b4aca1554672000400620008008d00", @ANYRES32=r8, @ANYBLOB="ffa4a406d03b2709967bc0c51ba53556d8d5160c0c4eb237b282765c2ec6bda303937d409ae43eb29677507dba7e04d50c6c5ffe93fe2f4b6ee6c475124d4538e5c9ca715bc3da34ef2b942a88680caa5feaf9e4f78741f10e7f0d9c66b023e12e0d623a15ed03d5b93b5911c7277befcd6ce5727c50e2ff5eea20616048583e8065ccc6c9dc37b350914447475ea9b4c54cc0072b6add9fd42d701921829cc4793b0ba2b8afa5756f5d"], 0x844}], 0x1, &(0x7f0000000e80)=[@rights={{0x18, 0x1, 0x1, [r9, r10]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r16, r17, r0, r18, r19, r20, r0, r21, r23]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r24, r25, 0xffffffffffffffff, r26, r27]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r28, r0, r29, r0, r30]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r31, r0]}}, @rights={{0x20, 0x1, 0x1, [r33, r34, r35, 0xffffffffffffffff]}}], 0x100, 0x80}, 0x44000) r36 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r37 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) fallocate(r37, 0x17, 0x5, 0x200) ioctl$KDADDIO(r36, 0x400455c8, 0x409) close(r0) 06:21:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000400001f00000000020000000001000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0000000000"], 0x3c}}, 0x0) 06:21:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000000)="2da59fde6fa7264a175667dd9c681c6255ca9e79c25be6db65473e628ce69baa74bcd2e2c2a5c52999fbd95f7c5490ff2b9e29c480") [ 321.505126][T10343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:21:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x8, 0x4) 06:21:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r1, &(0x7f0000000100)="9cfa66cd5a9bbef47f2891e6e5b2d40f7dd372e8532ced9b1c6f544a533b44579de8d962fe81b6ac2fb74c251f9d088819d4486b5a41b1162cd41dc54fcc010398a327a8d0c9c6303b554ff92f4e41de855f034958435262eb7a30ea9896f653ae26f356d6e5e807eff48f6d2853ff57b97cab80adf2df407d1b616c7674bb86f5cae48c9c7ce2ed8f1cee71f55751138551f4da38647c4cd0490aba0f07a5a9d6da189d3f3db0e87ea1ba23ad2d9cdcec582bfec81d59670536d1e41ccdec8b5e17600e5b688e2a183add5a5765d09f9e6d15edbd", &(0x7f0000000300)=""/157, 0x4}, 0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x80000000, 0x4) read$usbmon(r2, 0x0, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) syz_open_pts(r0, 0x1) 06:21:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RVERSION(r2, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x91d, 0x8, '9P2000.L'}, 0x15) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000040)) read$usbmon(r3, 0x0, 0x0) ioctl$TIOCCBRK(r3, 0x5428) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x44}}, 0x0) 06:21:11 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0x1000]) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x3fb) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000180)={0x3, @bcast, r3}) r4 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x8581) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r5, 0x0, 0x0) renameat2(r4, &(0x7f0000000400)='./file0/file0\x00', r5, &(0x7f0000000440)='./file0\x00', 0x2) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f0000000240)="ff6c1afe2983ce0c5cdbfb04dd17cbf1a3f2374c983838e851b0e8ace48bb663578b23ef913c4629c336ce1a330c35c23e58fb475188cc10edec8d373f8bf0380487d6a2c6dee69fef33a98940d200c1d7b0f781f4c357e71c15e8576c77cafa69532194dcab62dffe9ae2adb83476f56ca8061a0c76dfff610284beda56ccdd2c26bcd1148381e7007b22c2d5ab8a15b26cf6f9a50ee7e8ee514c5a8adb47f0c49745738074ca1ca1d939c00573bdacdb", 0xb1, 0x4000, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r6, 0x400455c8, 0x2) close(r6) 06:21:11 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x5) 06:21:11 executing program 5: socketpair$unix(0x1, 0xcb7410bba5075e41, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="2176bb5d24229227bcdc", 0xa}]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 06:21:11 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x5) 06:21:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) close(r0) 06:21:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x9866fe40c0b42f3, 0x0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x359, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @local}, 0xffffffffffffff87) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) dup(0xffffffffffffffff) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x2, 0x4, 0x3, {0xa, 0x4e21, 0xc1f, @mcast1, 0x1c}}}, 0x32) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = accept4$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0xc0800) ppoll(&(0x7f0000000180)=[{r4, 0x5308}, {r6, 0x20}, {0xffffffffffffffff, 0x2}], 0x3, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r7, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f0000000240)={{0x2, @addr=0x1ff}, 0x8, 0x9, 0xfffffffffffeffff}) 06:21:12 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x5) 06:21:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x5) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x400) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) listen(r3, 0xff2c) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r5, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000080)={0x350, 0x0, &(0x7f0000000140)}) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 06:21:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x141000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000001c0)=""/106) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400008c2e2691cf1e7bcf07c00000000000000000000100040003000000"], 0x14}}, 0x0) close(0xffffffffffffffff) accept(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000000)=0x80) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x2) close(r2) 06:21:12 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/17) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x100000, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/224) 06:21:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:12 executing program 1: socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@llc={0x1a, 0x5, 0x17, 0x7f, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0), 0x0, 0x1a0}, 0x4000000000a712) 06:21:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10104200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x400, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x101, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20004040}, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x8, @time={r1, r2+30000000}, 0x14, {0x8, 0x1}, 0xc5, 0x1, 0x4}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000000)={{0x2b394a7ecdf8846c, 0x0, @identifier="449046eb7dc4c6364c92ef0d447c48ce"}}) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$nbd(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="674466980000000000730000000000408b2b2429a9ae48997ea84fd1b1442e2c776fed86"], 0x24) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCX25SFACILITIES(r6, 0x89e3, &(0x7f0000000100)={0x6d, 0x7fffffff, 0xa, 0x4, 0x200}) 06:21:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = semget$private(0x0, 0x7, 0x0) semctl$IPC_RMID(r2, 0x0, 0x10) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/107) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x201) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000)={0x57, 0x7, 0xff, 0x8}, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x9}}, 0x18) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 06:21:13 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x7}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102240, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="015c00f55d1d84", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r3, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r3, 0x80}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x1, 0x9}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r4, 0x69, 0x3, 0x39, 0x3, 0x10000}, &(0x7f0000000180)=0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000003680)=[{0x0, 0x0, 0xc7c}]) 06:21:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x4882, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000100)={0x1, 0x7}, 0x2) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x10) 06:21:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, &(0x7f0000002a80)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7}, 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0xd) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x8000000000d}, 0xe) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x9) 06:21:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) [ 323.663253][T10494] Dev loop5: unable to read RDB block 12 [ 323.702448][T10494] loop5: unable to read partition table [ 323.755152][T10494] loop5: partition table beyond EOD, truncated 06:21:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 323.798027][T10494] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 06:21:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2b734ebb3f7a0b20, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x9}}, 0x18) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 06:21:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x101, 0x2, {0x9, 0xfffffc85, 0x6ff, 0x80}}) ioctl$KDADDIO(r0, 0x400455c8, 0x2) eventfd2(0x8, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz0', "1ee01a021088a66728df3e8aab6cd510ac1817d6ec365e57d79dfdb3a133bb290ccd724f27bb9048e66d03e6e159d15714356dde5a98e795e4ad60a0d828cf09fcec4a245cd08157a8a9b5964262b24e035fa8cc8b6a504a941d7b0d7062a10179d2aad56a11ba6899adc452427b810333dc1c0c3b8a3dadaadf30ada857483722f6fea99a3f1d38e2f35b3da2218a890132ae47040e49e7f04effc90839780d75d66c4594731468c1c7751fc119949c22509c1f6f30f92265d55a338b"}, 0xc1) close(r0) 06:21:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xc) ioctl$KDADDIO(r0, 0x400455c8, 0x10000000002) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) 06:21:14 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x110, 0x2}}], 0x18}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10002, 0x80) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000b80)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000bc0)={{0x40, 0x3a, 0xf9, 0x97, 0x5, 0x40}, 0xffffffff}) sendmsg$nl_netfilter(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) fcntl$getflags(r5, 0x603) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000007010100000000000000000800000000"], 0x14}}, 0x0) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000b40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000020}, 0x1c2, &(0x7f0000000300)={&(0x7f0000000cc0)={0x1480, 0x5, 0x1, 0x100, 0x70bd26, 0x25dfdbff, {0xc, 0x0, 0x5}, [@generic="0c258cb02fd1e15cb1933f4bc9bd21912ecb773fc3b104944e6610fcf01edb2299e1ab5f653d4f2168dbc166e46e22e044af283e6c6ce4eff45916fd2cb11bd7a9106781d82e57de9a2a4a625d59225a2685f7069e914fee68b7f070e1c952ebf9fb056c77cf24f366f1be37f53a1db7e0fbd1a12908185cfb7c4cb2ae0ca6301358f38b0b5d870e7951536c687f09a32c0c9b987a1cbb93a09f5336e94ec65c226e3a2c031bf620866948034f2913bdf7357b72c953fd9cfe9276ff9a838ad14e4f6bc2ccbe85a25445159dba6fd00dbba396e8e1ab948d0a7bf6c6c530784c7b7f9a832b40e095fec942", @typed={0x8, 0x4, @u32=0x5}, @generic="4bceae368a08ff84aee0569fbbf3175c0eb1c0f680dc220e783e040dc2f82e71ed44608996ba532159d5e75ac97d33e074b732862291ad7d548b6f6b3f03912a78819e4005fdd294b49a72d492ffaba41a2f68bb9b0fec8785407b620448fc883800373b9475ea11b7e01e5d68b64e75ce6a3a6116b7f56c77c2ffe4aae7eb8f126554b01dc36cb6d17915a78214f9ac774d3974631fd65d2ff4e520ed5f42e289191dde36e5f6bc53bbf0778a9a9251afb8e95f115dc3e4b1ed0f78739be38be1", @nested={0xfc, 0x63, [@typed={0x14, 0x95, @str='broadcast-link\x00'}, @generic="afb2242c44b7a4609df09ab9794f5379fbd284163b9358b48d9d4e712894705fcf7e3afa2c7faec8f63b410f6af805caef6c7180b02fa60eb8e4fab21a98e5be74badfa2a6940654553bf3afa07ce5fb6aa596a2b7cd35746c5d6e3bfdfd15e01602e4a6668eedbaae79537a3f08f23718269b354bb51fe21465862dcab18f1c9fe0580cb7fc3faf477fe5f2497f2eb723f97b0722835152ab878b6b8653a2eb961213e37a69e81c946533627afb5d99cddc370ff79bf26bbf0b220eeee05b6f1b3bf52ea1cee1ef667394aaab685ab8aee0d5f232a846afe1fa68f70860c403dd0b29"]}, @typed={0x8, 0x46e, @fd=r6}, @nested={0x1190, 0x4b, [@generic="c4711c868c111ebc14a68cc1cb8e3b9baa028d7550a4dab5be12cbb3ac6ae31989191e3a0c4ecf77c8ac8c4aa8c04d83be563799cbf7b4d2989d89842d8b5a3e0685037d1e8d73a1807174573f3dfd77f88f09f6022e42fc497d6fb9b067ccb914807ddfc0801e6d48e6b61521de03df867f4ca574beb4e9ee0f15f46895b6494af4c598130e3888d847f94561a42ca35f34346354b98fa04dc1afab72ef570c5631a5e9ca5c50c59c378014e57c7fc399cbebf51d0ef60defe7fb3d44e61cfd091d65e89c8d0b162268a67a369f8495388dc04ef4de2e03cfd5670234ce", @generic="7cd8c28e0dedf0c094c71453e2a4ccc289ea0be914c2386beb5962d0ced85ce9196b92160ddab22a371c6df3c68a14843fda3cf4576ca01a07a2cd8ca65ed878a42c7773f5d7de5c9064d34d68395904a5518b5b8e6a1eb212385afe61d75d556517e594a03e6a66baf717f6a898efa61351dd51e2d076cd4f0f458dd5620b9cf50f7ec4e6119b9e140772af0df754cc977a1c0c3228ff8ebcd5b279271f491bc4852999ecc55be3069791b011c631a8919830ba5fb5ee4f525b9c4158aca438def183fa69eb9335df1393360e50832648d3fbe3e59670e21a8f9b08fd9ff4a3ca4dc9e4d10343b97ab82edcedeab365a09c3f71b5112dfc8945e5329b01e9114e189008b6008cdcefedc331972061343101607f2b70924bdeb6b402b07b1e47827067117343e6832b91dd9f1d02c186d53ef95b4cd3fa9e0d831a75d137edd3e23e2f9531ce95eb27116f2eab42d73a549a7c01df1adbf1e894f52ca82f9e76b1d2888a0eabaa6583c48f69260c12874260c482b85ea74e36e63cd8abc0b501e073d5de281cc8326009f60396941b38aa413d2ab5dea796ed94910b566dcabbc29f494c784f93c4d138e5fbf3c2ddbfc5588cfe2bed6ae28978c01e6af09730238ab0ff4d1b887b25c8698b874a380c811fe025856834282247ade988989a1132caf2446ab433c48298722cdef11ba656b5367ac5baa0ec005c218c77727ad067d5e460f6289a3793c63a8523db757b1029578c0bc0eecc70c7e041c4d3b0e253c2f33f05ea367d1276551b912b12684af9eca8e62a57860e1647d34f96aba714a9f5d71db0514bbe17c9cd1f5efc033593e612a2739a3323c47738ff4e9f5313172989efcfda70b8fce7d7d174f22761bcbc9d4d461696bee6955d4182f62bf3d476d25d6b89df6aa4da0262c044f4db1d682d4ac837cfd52d969c616f0dc06521b53302943b37fbc1e1f945b0726f0d4dfbd7b69702a5fc2c3646d3511742d7abed2c3c965425daa16e68b65996ab8200db92d0c3e8d88a6a553eee93e62e1b00e3c7372107483095f6bbe1dd65328b4fd6256c6943ef993412994c270cdf2c7f4f2240209ea783920d3353a91b0c68988f4315e578ec9230079332c813536c9324c1779ef6cedf04fdef9248faf9b54ea6d8d575cc510dad7e53bb86ceddb513debdab2ae4d23f3cf234bd02fc4b44531aaae84bacda91a34a65ce096f4a1bc69c9d132f4f8921e7f60f596082d055739654fa811ab9276dff9852f0bb7498c8ce2fe034c941279c86b25f0309cb6aed30c3a6580a96638519ac394f9327330ab29afce0b45fe1455c42df39aa615be122954dde8523cbf0ee8a29e326234295d8098261fd86698b955c53e5d85aa29c2da68be3e58a0c16791a296b5b761f57de04af98f649e1816decd20acc9070582b99a6deb7f5dcc1a04d28ab9927d2d59b4f75ff2e14277e30065b29e7d238b87e7a10ab03282044b07723ebda3f961897dd5e9e609db5fcbc8fdd6bd495734db9aa29abc718158cee86872d5a2dc3a892108d083a4fea7fda5d44d62c2593ec8ea3784c16e42e60c96aa738d2642128b411d3838340a1cb286e4044847f747353a75d02fbc0510129bae20942d59349b39c3e31ff2d2f7c8891c36558056e8470b55938bad7576e6fd5490aab1d755fc44e73f7a3c9ae2c53390a3652c9bb191d550d9614d823597d5b907e8dbd78846b1164284f3e1fb3c7bfff1c0b87e0fe32254f99f7bb6cffe9d7df4911cc2f196e8b1114c3502fe619dbda6e603693878529cce667cb76781dcf5cdfca31b2258b2e2ee116b2b6bebbe5fd9b1ba675cdad52e777a42a415ec40357736cbe7d25e5ba1164d0ddc98eac67d0b9975c4072aa67a14776eb080b3aaa23c399f0955715f1cb30f4f7ad0c47cf63ed5fe57c9acdfe7ad1f8d383fd19268551b658a5e20fcec317f39a773b941d14c2443afcb16bcaf74b701670a95e5b365497f1139834cb4654d0dbc54ff1bc03dd03f824392288120b820cdaaed0431792420e194c421cdf3d0af9144aa22dd84556ef719009ad9920d2356df992224279806e9057b730845d2035bf1968d6bb124ee3300fd866937fe276ac1f4b1ab0ba90a450af2d135a19da1e57f3b148dbe9157bb960dc14e31cab26d64993532b6e9593414621810a81464910d2bafd0806412513d4bad90db404e1a3a548e5c924bf5d3c4dd730b3e4fe0eb6d6bb17e930ce0f5aabcb709ef6efdcf443a9d6d22c2fb6b41f7659ff9790586c75f70db4ef540949c0f0bbd08326d0b94e59707afc1431bb18ea42fea8e61f51b30374506d23ee11235d1f79c63f13de28b2b708ee02db53948eca6858e825122c393bc60be90a3ecc425e770d6de667b3d578e95d0ac6a1b74ab0914c5a6d8cb50c141a43b7d5faa7efbb68f622395adeb44965aaa9771725a1dc301d6074019667d366c7f9f4e1e3fe15327f1e7137e9d44be0fee8e22ce3ab179792ac12f334b00e7f08c0fe28c165874b14f1328cc7c8fb5386068ada7dae500c87e55a5329829d897e3751ad5e9b2e181e596aa28e2e4a7b95c3baa97fe61f025cf224946b654701d5aba05c6e7226c9aba06b0d9fae9b61fafcfd28c937dd8561461ec30d1f83443363c33e3a484340676307d08a4553ed7f21062fd5ef1f9ce636dc8f7534560c95a389ff696ad1baa3d3277e16b75ae8bc2ba114f6dd6e844aa409a28b8f8371a04b424dfefc3012df43f1304dd65cff5ffb7f6253be0e8f6b051bf3af823966494386616eb5c481891fde6aa5db9265d09c5cb70a76b3d25c909a75eefbc80caae5a62982ef9828a033d01e5ff19d27feb80c8d16ae4469035be3c028a5d728e3f70d1b4f6cbe23199f87c1c378c7a1c217d94a6bdd44c5550e057d2ff5a041a975781ae42a4870dfbc5253e54cc51709ecc8a8648f1f8c385319830b65ea5dca79f4c982e57a9ee4d39f43e08515029179fc4f8a82cc40a4c9f85ebfe889847676b55e05dd1af931881c6756604af1dac6a40960bb53c586b174da8a874d5a2ea434dbe9affcd3a0c8d982d85afe7acbf3dfd7d69a1eb6b8b18afe392ea08ab6cb864ddf677b647326994c4b6162b0a0560061c457fbc7a338b067285a8b4c53694440520f8e91b53cbe694c20fd357a7bfe9e4bb1b46d67a971926d1a2cff89bead801429f07a12706fc227a604b70e85383ab74d58f011c646fc579bb7a81009f7d9d0742652d6eac29696a18f3432aa98c465fffd0a7d872c3ccdd8920b589812813a26463be88f68e431785b4beb218d9dbcc15b65d053bee8bab9b28c10feceaca77ac29faaaa8b02585646e846aca5d8759a7c0c4bf7c6d3f4ef051ec290a2bdb411cde131d756bf27bb3b108b0051330c55eaa2df8bdc46eaf3e9c9292b7303a48fd4711ef0530208d503e31de94eb3c209b159c6c45d44e7205bd3266b4f4e4afd63c95623bf29acd48f9b87b4f44f84bdecddab92e9a76ccfa6951364953baa0898632baa083bac7c480a6d5a98192f72ab75c792cb349ea32c93d9047b68091d6c57408e278749c803e82b2ad2a35d83ad3a1e1b13fa51ab17a40350d23636e75f373402f793d3b49a17a48f6b4b97de039157f1dd7219cf07d878b80c077a2a81862a5cf2d117603d62a7b5501cf7edf9a3cc820457dffa840530924a108c54e9fc99a1711dda58e0b1441c8ce45bece4c5fa8d6ab3a82f7e2ae053c7f54433bd96acd2b88a4cbb90c8359cdb0d9bf9d723ef375486b5c7fce586031b355e55c5c95f32dfc292af0bf3b6f1d4d893c31b0cc537745e68f233cd5c11b2d1983ca8962c65083dcafc22ed4d23bbd9d0173d08934f817f12365906113d12f92d9fb71e66c7fa4008b7c0815cb86df5f7fdcd1f149f8493c3f9d676afa23582c82b454b3da114a48e9c1ef786b8db510227d42409ca8c61b6ea53b9b4b278b20ad9e82160b7685f5cb45cb7fb04b2978e32af026fe56920ee5f01ee80e8d0be5a2570b8ce165b299217058254765758b92e97e92f9bee5fec445fc62155356546e8670b143b442cfde3b2938b69cc025de545fbc3e09ec9b89101f1ba3cf55c59813ebbb0bd2400543864b0d578172df5423d3b1dd80e8662dec7e860471e1534e135bfb2581b86fe1013e80713a0d7f7b9ba961d1d1b9a7b453b1bf2849d7b535563c5b6503acdb4aedb7a7902ea276c1448f38df339fc2ccf1ae57eefe070eb9ef86fdfea0fa83a4d47e40662701f4e184196a9420ee434f280e9add0bb1184cb6eeb1068a18d69c6ddf45ffe56f78c7a840c109ae5fbc4ea704563d607254f66f02a48c9f439354585da6ea802fc6ff7b793b34a5ed42e034a6f1c903f5c9f2796daac7820159c36696f481902ff30059a374b994afaccbfaade86cfdf60752585d87757233728ef2c8bf1f3f993e8f3228527273696d71488b5e35e9f03eabd1c7afdba73727e53a8a58126878d3b5c1296ad8d2f3ed05b11dc69e180915876c968970faa26e6a0416f9db16415022e850142b6affa808316437a52242d2ce1b654378f3bf5f25bf680387e69f868371b5d522103e3fd33d8bbcd41f72f5b29abf5c6467e85b8bc97508259fd7b6ac2c1e8a63470c4703733cde82298cf7414e1a1c98904a0933fe536db81a84fd5a0d7342385c70a7f9d93390612cfee333411b17119d8b0f8e7d7bd681fb0d73c8d6e8479ca4806708f4b961781a22f9c27151d5bad8b678bee84a627898636596c46ab7a310ce30f73ad19117e9ccb2b7551d8d85f3ed996ebb730976221e18749498fa304b8d9217ba9e13d69a6046cd115833d8f86924b34cc83b996f52e369abf8c5f67da62d17f42298e51e4e2b2ab15e0ac08b7c255d5dd6553c13939bfef5ff803856f966a466762c4d316aafe693a993d87e2adde3217a1ad4755821271dc7934d558f486f44cb1bc2edac279a6f2cb1a7722581b61e4ae34e46fed719865c8cdd5cce1647fa5f898a06e325d9f827441c1ba6fd4841f3ae188f98f882faafebee42380e5cf5ad7bb78fdfca538658e845d527cb85b170c3cf03a3b037c279fa4aa16047f13cd55ac488f9b7535fc4e6f88738354b77352f988a0f148debebf5f6991bf590cd83276e39b0b01c85757131bbe75aaec670d1767752846b0826272be5b02c306301a069e87704878749258983eee1fa755188a3f6616fb2464c8ce9c63b59695a3e814f8f29455cd756c05807c77983bee8b43915014e74de3607af7028381ffb364343321af5e45c8d74f27bd988697d15956bd66ff9d20ef61c1731ebac166e8fbff4d4b3f3f2fecda33a847d7472f99ced744bb151f8c3c9f594ab5f2b42c3e4d8fb476c7633a00fdd878fbb281a5ef43a9fcb67160e3a1c42af1bc3bf3ebc89a8c06b625713e83e18efada16dbdc4f935524716533c096b8af88404faf9117e44e341f9565ae72eee52230cec117644fafa9c4f95e371ea383df4de4bb87855b7492571505297f8748640a25fe3e42b3b31f3270abd9fc7adcda263e123d266d1fe656a95d5761f37b4b6e54ea9ac3983ab675c4feb6fdee5ca19eaf7d6b3d6d992c6f023d1141c0765903efa41a3bcb719a2f4b019c78ef9e11648cea45540009e05d7b8a3925bbc0b9d0996f38304bc65514a9f9a7d46bdc0801df1330780fc3fcc2d3d0b3a32df0480669ee8deaa191f57b81daffbc4c410e0a18568959281fbb266dc0356de9a8100c0ac79191920ec9ed36b6c3330483480f66f8e907b416c0a6b4db9a7cde4c0d9e9b6e0a8c75e1e188", @generic="5b7b34f02ac6cda44f7dd48d8dbc3444e088e712f83b02d86f7b38e4b3f7eca00bacc6a2a337fd71f2448ccb849d04d442539e32764097aa28bb998385ad02f8c96ee51f7a61c4b9152eb10297aab516eeb3cd61b7e1c593e5def52075c2275d1004bd53cdf9cd333a7cf0f15f21496dd66ca02ef8a7e116d48d3324e83c95a3318bf28b595ebe9edefda5fa59f828eb705c", @typed={0x14, 0x96, @ipv6=@mcast1}, @typed={0x8, 0x3d, @str='\x00'}]}, @typed={0x8, 0x12, @ipv4=@local}, @typed={0x1c, 0x5c, @str='md5sumselfselinuxeth1X\x00'}]}, 0x1480}, 0x1, 0x0, 0x0, 0x1}, 0x14) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf0, r7, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff23}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff0001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x65}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x20001811) 06:21:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:14 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000087d000/0x18000)=nil, 0x0, 0xff4c, 0x62, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x102}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x168202, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x6}, 0x10) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='\xd5O\x06\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x30) 06:21:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x9}}, 0x18) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 06:21:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket(0x3, 0xa, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x9c76d2a, @mcast2, 0x3}}, 0x3, 0x3}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r3, 0x8, 0x6a, "1145efdf4d89d1afbb27a9e99083cc997d14a06d628a52cbe721914de570e0b0712d5aac7a797fdef55ba2f5cddc6b6fa607fd01dabd5e91d2ea13540398424e2be9ef1c9c10a54496e553e4dbd9cc82fb4b0a7992131f66cd08c5d075a034e47a302b6560a4f7fdde22"}, 0x72) close(r0) 06:21:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x20000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x12) poll(&(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x43, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x200, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req={0x1f, 0x0, 0x0, 0x200}, 0x10) getsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f00000001c0)=""/203, &(0x7f00000002c0)=0xcb) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000100)=0x101) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x200000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x100010, r4, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) keyctl$set_reqkey_keyring(0xe, 0x5) close(r0) 06:21:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f000001b000/0x2000)=nil, 0x2000, 0x2, 0x100010, r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000380)) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r2, 0x0, 0x6f0a77bd) 06:21:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)=0xe58) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x5) 06:21:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x2, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0], &(0x7f0000003ff6)='E ', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x0, 0x1000}, 0x10}, 0x70) prctl$PR_CAPBSET_DROP(0x18, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r2, 0xd}, 0xd) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x8000000000d}, 0xe) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) write$P9_RSYMLINK(r4, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x20, 0x3, 0x4}}, 0x14) ioctl$USBDEVFS_RESET(r0, 0x5514) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r6, r5, 0xd}, 0xd) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x8000000000d}, 0xe) r7 = openat$cgroup_ro(r6, &(0x7f0000001700)='pids.events\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f0000001740), &(0x7f0000001780)=0x4) 06:21:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x5) 06:21:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000000)={0x8, 0xfc00, [0x5, 0xfffd, 0x6, 0x31, 0x40], 0x4}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='oom_score_adj\x00') syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7ff, 0x488441) read$usbmon(r2, 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000180)=0x3ff) 06:21:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x5) 06:21:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e21, @local}], 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x8, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x9e, [0x0]}, 0x2de) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) 06:21:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 06:21:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4c000, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r2}) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0xe65750fb5c46e324) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000180)={0x3, 0x2, 'client1\x00', 0x4, "fe606aec6c15074c", "698b1d7f794c2f4e7ab445305f23cd4690bbd76cc03608c547b82e91b0ad1cf5", 0xe9, 0x1000}) close(r0) 06:21:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x66, 0x0, 0x8000800041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x321}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4bf, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) socket$tipc(0x1e, 0x5, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x81, 0x200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:21:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x66, 0x0, 0x8000800041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x321}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f", 0x4bf, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) socket$tipc(0x1e, 0x5, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x81, 0x200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:21:16 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x2) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000003010e0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x80000102) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) write$binfmt_misc(r0, &(0x7f00000014c0)={'syz0', "5c81b15d88145b6e9d94ac160a7718c4aadb5b75ca80b68ed25cd94265795319dcfcc7146a5d76cd15dc91ab85821801422a1afb04382d5f5d6d6a215d69d980dfc67b11ed6a041cfcd608c219127d754919ad9de12315427878a5b9c204a8cbfd283cda55d2ea1e46abb00c3b1c2cfb7096f54c18d724fc07b48e23ad9d5a5d46f6e5a81a7659eaed3e7ccc89630a0348647cc5e0e52b285aa7180d0b3cd9e335a66b7e62c5eed2a7faf46f79754b3a2a6fe5b95e6ae2ca7a9c28ba12437ce5cb4674dd9aedb1470ab2f5315203c5a6c590689183c0353b343a6c338b6bfde2c63cc37fe33608599d21a0"}, 0xef) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001300)={0x0, 0xd7, "7ccb10275450dd8b9640982010c84da2353ae5eadbe02a32375edeecb10169f6e6fba6a0695b5b16bf87216cf3835645946e902aa8d8847d290ab4057fa403b3e6b9e7a9ec0c415bf7084a24e42f1e9f1966e273cdc65c79810f7e1eaecb657d29fc39ae28b54ef11b23367fcb343b23e921a1a1fd39360625fb061eb782a67faca0ba81cdbe1c63bbd52de48aafcf58ec0318a930bad6bd3b9a2470f3d4e03a719a0f3aaff67bc3c9688c589e670b3472d11eb5a87f70a78ee8fb9db4b24fe61f3023003e31cdf4b349cdc4e56b3133d5d154a99e160a"}, &(0x7f0000000100)=0xdf) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={r4, 0x6d6}, &(0x7f0000000240)=0x8) write$sndseq(r2, &(0x7f0000000040), 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$inet(r6, &(0x7f0000000140), 0x10) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r9, 0x0, 0x0) ioctl$KDSETLED(r9, 0x4b32, 0x100000001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000000)={0x1, 0x8001, 0x2, 0x80, 0x0, 0x7ff}) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000001400)) ioctl$KVM_RUN(r8, 0xae80, 0x0) 06:21:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0xffff9438, 0x2, 0xffffffff}) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r3, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r1, 0x49, 0xdf}, 0x0, &(0x7f0000000100)="c0779ef26f4bf33eee756dcf09aadfc3d69eed7aa7c70f1990a7ea559a1dc1b829d05e33a891705e78f3621f4e914fd7d193feb878ddc04673053eb17ad5ef5d85d38093dc18e7a5e4", &(0x7f0000000180)=""/223) close(r0) 06:21:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='\xbd$\x17P\xae\x8e\xa6\xb4\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) close(r0) 06:21:16 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc02812f8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000340)="120000001200e7ef087b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000006e00)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="c817873a31c4935fa68a18195037ecb7095a683b9fe772d7bd0495fa4efb1d61cdc2d910d4c64f5414ba96ad907c1396def56c214cc53551c0ca87a61784ef02281aa4f181b228c8947a0624f2f44bc9a533cb480f9c8abd28e8b98976cd152674a57734ba7ef637c62fc05967457fb572ff9a9b1d0e6b1a2340152d9d11eaaf4b1f7640ce0846545c890eab973fc447306840c85130f27e176de140954cf768f554658a70cd894ad675b8db0e718084f33b4992a6a7123dc52b6f7d1af9417584cfbbc835ca2813743229e6465ae2db577d", 0xd2}, {&(0x7f0000000100)="b84650e5e0bc6b774df6d33a18f7f957eb2d5bf36ed92b8f342f587569da0c494e6ace9459b328224808b5e47ff46064855ef50c50d56d01e1a44a7faeb73e1dd78a1d3dee4b8e479956c486c68cce51ba9e83bb9bbcd4927c3d44906939aa4dc890e6291a3b5d6e02d642972344be4f", 0x70}, {&(0x7f0000000180)="cd878e", 0x3}, {&(0x7f00000001c0)="60abb64880a88266ee071f0fbe381195316a77537e931dff584052e4f634b78c70148629c1c35828fff1fc5dfb58237eaacce7c987e3a0ec27fad77606ceb93de225bd26ef899d41a8f8289ef573740e89d3fbe3afdffaa84d3393f8a35554a4c10fdfba3c99de56c33f0cdd0e636567e6bb1855d8ffc76b4bef99b17a8091b73cb3c9035aa7926c56263fbe1b452608c4ac4b90b3b0e9939fd135f40c8d8114076b4da60d50472ce92032becc8fbd8dd9e172da03f323b9713b3c7329cf8fba8ee8829ec5c41de423e77c9ee1aeb0ee8309cfd2ce91e5ebca66cebc2d983170c3a1a03b806892137cdea3f7928a", 0xee}, {&(0x7f0000000380)="af104b20ba71ff0bc93cc8eb7d3914c4c0225777b5569a83f575dd12ee4af1c029c33d83b16c16c6959138290e70fd4d3bc4df8f1e7b90d61545e7de4530d4ee3dd7603a9589a87d14ac930b8cd4361489c154ebd3a8d63de8c55f1c1d53a9400b3f6217713bc60a3c732fc2e767bfd72f07c62cbf7b8466761c4d811a2269ca36b457ee", 0x84}], 0x5, &(0x7f0000000440)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0xff}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0xa0, 0x117, 0x2, 0x8a, "3da7db15f958c454a73fdfe3bea5d23772930456e02a7ebe62f1a445a310c56a8c7803ce92a2e0b89c73b866d37e9c99eef9753ee9848f457b8571139167c5ac92f003eb48eec2e6be1414f0bc9665372f56ef04a290571e18d769f0709c50fd14576fe44c518a04a0ed02eda39ef3eaddf365322bdf452c8f43fa7a45cde643025181d5dff5a1501f2e"}], 0x10e8, 0x884}, {0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001540)="23d5689ee32f61e5bcfab170e068395cb987179b073c160ead806cab7f7d52e57b08089fff8ccd4a13ee48713549ffac3054360845d8b63f906215f1a539df795158d23060e38a45ddf7e64c5a09900a5ee2bb6e152ac8374d662fab2ab1ab3c6f4a5325294b30b43b46c99786da8c2e29227c8c02552a443bcea25eb99c45dcbd3b6c42216bcb8872624d8b979cdc6c5021292e5b43c6f5dbf9fd06ebbe3c4a8457d0a0f6a1093ef023084515943cbccbf09facf664de20b1b3b8371db473990f", 0xc1}, {&(0x7f0000001640)="cc69a95130d1471073d5a8547f049f782402c8581771389fe99a4d05c3282337b0181c14b9c819222424b869069fccb10f229af46033919773f63356761d256169572b0e2243b18d374f50c50b14c275dd3ba8a0cbf122c4eee8b7505477d00ed2064dcf6e36452aab01e1bc61db8602cc0543772c87b8e9f132e053864b25b744768f5acfdcf4dac83b09be4b94fbdc7dc3448c4a2f8c7cf9aacb673e531940367c444fa17554ed73f1430122883bcbcfa47858cdd128c79d1793e622e2edf1eeaf54b0f04d1c6a9b0a65be3560f1acdbb691eb8620", 0xd6}, {&(0x7f0000001740)="56dba2d625b52d036c98fafe825a07416c4d8d9c671ce189a31c4d7e5df387c4285b42c3072b29e99d3ff4190a780cdf5d935757b54358485f6d00315a4f06726479eef88fc90a059d0597eab952f03b5c53b4d941c5bd26a98d5afd3d575e9daa95cbfb6d6579430026863c4ef67856870b23120d835c91bf462fb0b29ad0a60fb84136a865bf8a35aa8ded1c7b2765dbeaa5f4f26abbecc56b7ffb4e7c72b9effb5b012ec1c9051d871956212908091ff41d9e2a8f847152c5e2e44ecbf512c8fc2c93b432df0cdfa80186fba06de4330785ef55ee207d4c8bf1cf0e21d46b", 0xe0}, {&(0x7f0000001840)="092a283a589cef8c4615435d119cc4c43a59eb33c9a4eee512063ec2a37b83b7160791528f65fc6ee26c6ccf19716139849194ca57cca4e6602d2e84b9eca9bdd7ef8d462dba58579347f479625157856440942d7f13e17ac2bc6831a924395092c3f865c313e8e0637fe6e7a24fd1c91021be244dcb93e191e8bf3eae78a6d70caae2bb5f30e77d7e05836df3da6661bc9a1a5bdd2220d73af586132cc9211b9433e34fc53b107601f7c20da54e643846d5218ac1538dc1fe25bb64c1b2e1", 0xbf}, {&(0x7f0000001900)="291bd308da24481470a196715902fbcddfd1ec9f11e74d", 0x17}, {&(0x7f0000001940)="ff3c756a3bc38cf9db9c60e72595db0344638e0840552a101ab57f73f2a9c08e559b835bfcbf63c126ca1cf9281538ccd64c83389a8f2cf4409c131b13ffff348ff2ef4a0f60102fa959ffbec106e107fdac39cf4b11e40e15d3f1469e6fe8667ae4d89f8c9dd2cb479b1b455bb51ba276fdedcb4513bb5ceba6132529bb0f9191f5377967523182ddd3c3d2c7df26043b0ee26fb1846fd31b54fe6e00", 0x9d}], 0x6, &(0x7f0000001a80)=[@iv={0x108, 0x117, 0x2, 0xf1, "a7efc54ec291e5c59164ebef01abfc05423f288c6b5f7b7d66db718d47954f1c2968e7c403f91c163ae2b2016570c02178d1d88c2bae333c42d151fd35721e3d5cc810df2627c7ea787b5116f7c11567baef92d550c56063d761a0730e4b2b3d546f614623d212264e3543600f250a608877be201db821cc119abf668112fca4c4b0a515b445c5426d906ed0256a4040784d677a5086914a1747a487f1bcd2a885675c593211c7b56a3d3d070954840f8e759fe482826e3ce30c8cfbf3cffad8cc837ef0f1eebdd578413eddcc998169c8f57bbe4f18d28deb537d8a86694dbcf6f66d4e14f9da325a3b6c19212e55ba72"}, @op={0x18, 0x117, 0x3, 0x2}], 0x120, 0x20008058}, {0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)="b77539848fa68e35cc26bf9370a9ed54b9dd32cc6fb926b7d311aecfeaef99edd48169fc144317da96d9f74be3aa89aa11b33cc93d4f3e9613a0c1b839a08443e84d7d86352cf1baa87c603b8fc56f67ec7364d24e3480addee1dde50d67e8b18df9ef8abc2445f2ea6043bb578cd94626f5bb5a0de559c998ce085dcd0bd07635ea9ad12fd707d38741934cd292d84bee0d8f77824e5861b6932cb7451d62", 0x9f}], 0x1, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000001cc0)="0352f6da0646caee4a520198c01ee3566178e8903f565e031922ae8e0ba66d31c72101cc32681ddc6588593ce51a34ccb5008b4961d2ec85578622618eb00cf646593ba1a8131da0cad2e4822e55268979dcba0c9f76b98f120a5b51ecd22a5e6151c3d4238c103f44130b4fd742aa7b28dcda35e6a6da20fff0ee295a5f39ddfccdbe617be5d0673bd39b7ff116dbac5eb91d4f1fb96b1ac237ac9d59a43d041479507f771d75ebd812cc48c712", 0xae}, {&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="b5fafe3c54ffd824109b29ecc1727832086c4cfca08287399011c4111f3bff011399dc17a6bb1fa62834749d16fb6baeda08987e196627230d1a0af0ae708c1a6f1846a54cfae9fd319b97df5ff26db5b4438bf2cb516611d44e7e8f87c62ba120f3b04f592aeebe716c970e77ea834dbbab15324c5cb74d159b983b348ea4ca2f0f568c5e2eeeb3546e69a3ee1a907b6a989b755a77e9e7322a171b39091d4a3a43817f8a7ec1465038492ad2ab54a7bbe2f7b8e90adcbac1706e78d11be88342545d4b7a8b3b08d30f", 0xca}], 0x3, &(0x7f0000002ec0)=[@op={0x18}, @op={0x18}, @iv={0xf8, 0x117, 0x2, 0xdd, "2f3ba04b7d552293aa4a6eeecc144c93958c74ee8340ff63364808c935155e1e53e9e5bff52ba6111a5d61d56f168273c61538460a54e2d51b01659fd783ae676a3c4e6c8a6ab758e899c25b476dfc1599f43ec573e57a9a973eada41588516e4b2c540b19a65950387bc39bbea1742081718813218920630c7b2c176e349b7f0b36374a21a7916811145d4ea1b516e555f6aeb696b7883b1834f75fdd6ecbfe020af676c792640413948985eb7cfa3498edb1a480b5a7aaff978da77333d9bda2f91cf8202f0d4c6b475314148862e3f5932a6110c0874089fbb3465d"}], 0x128, 0x10}, {0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003000)="638ea8d6132292d073b4510c121a48dfb3d0f0b3ed451529bf8e2c18834ad539f73969b02b355cfe09cb72febe40d39d0f8b341c190fcb52fb5167cf1cf3d15510dcd73bd671f3b762d59c93c7eee7c8bb31ab389dc0882b1d631d14398fdb10e95a6ba430689c0aada9b150e8ab2f61788fe0b1edab3aa78b5a25c48ee9139e0707aa13b9a5b676acc3ea30923818223709c30231be99fbf673f9a681233d0e4a92dc3f8398646bd41e06", 0xab}, {&(0x7f00000030c0)="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", 0x1000}, {&(0x7f0000004a80)="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", 0x1000}, {&(0x7f00000040c0)="3e2ae3a040d7fa38487076567c8230beee5b6d57744c10f1fa7c1e2a67b7d4452ff393fee6a0f0", 0x27}], 0x4, &(0x7f0000005a80)=[@iv={0xf8, 0x117, 0x2, 0xdd, "35dd9e335c5dafdb59fa3302d3921c3be0827ba92fdead39182e85b5ccc94560e0cee3d767ab422fa6feed854974adeb17eb6c5dee485c815bbac32cca650b1f10fa1b2c4c2c5702da1424d31e68dc2187f1d3ff0f7541599b304c1b2bf1b710c8591490295c3aa159eb44f4bc5d375ccf3a452e43157139be16a97d5e5f14556971b6d7a75812a25cec3440b2bc70fd0475eac39cdd3647fcb8c6b1e01bc506fae07010659777919e7519711a644bb37291e3b68ab3eff5f71f0f8b3112f8e76460f81e7ca5f8fd3094d7623c7491154cec0af4e59af2dc41e9855ff1"}, @assoc={0x18, 0x117, 0x4, 0x401}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x68ff}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0xffff}, @op={0x18, 0x117, 0x3, 0x2}, @op={0x18, 0x117, 0x3, 0x3}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x11b8, 0xdf0e3f0351647502}, {0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000004140)="14483026b8b830779191358359782a18d70d0ff0f827bda6346ba44ac79fd29cffc2bb97d32c881b32e0297101614447b5885dccf67c32c0f1832d9ab74afcefb3addde0125ea3e320a578cc81c177a54f0bec74d4b98c8cab6419818e8e516ce8599b9b05b518b9d4a08256fdd72a25f0be8b500ae3ecbc247c87cf712dc87414f3f917b4a6b2a7d122f333515eb0344a8e35dd0c4971c1a594b2a713ee0d7f26cb5e46", 0xa4}, {&(0x7f0000004200)="4960c31d67bcd996bbe1a174640494170274a1cf126c2d5b4d4fcd2023550c0865e709ab271dcc4c801d7663296923c2ee1848a49054292d20", 0x39}, {&(0x7f0000004240)="4a0395", 0x3}, {&(0x7f0000004280)="ac4154de898ad267952230328a4356fe012dfff020a87ae172d62416a896842e1b704602bb350872b04887aeb7286b46c47bb5b20f44115ebfd383103f487e2185b18e52383e865eb08abc9c6d4d861c44d9943c04517e481e6ff3609982b9c269c75cf606dd1d457510286001168dbbb8ebe067c4341b424b35c1e892f630356757c15f928ee59e3a6cfb1f9ad75baa8e60446a77c1edab606871242358b3508a9e305773fc16b01428d389fafc15a1f5d5f67024da4f2ff436c1ea4ca1efa325bcfa96e99fb8f617e712ef119f3edf366cc12b42a4e11ace55f53885927003645b58acf93c32b50e25daf90238dcacc2d9", 0xf2}, {&(0x7f0000004380)="4b27c03e4dbe59555bbbe38e9ae128c290e63c27b03c235aa8e1d38382a65a2ccbcbe6727f4b034d601cfc36603257092e2db9e1a5bbbc04750f5dbf337027a6b25793cbf8f2ce09eb3793aec88ca0bda8925ad8b884fb5b4d7512f85283e0d3ff2a99ef9bb810597b161e3ae47f36cda99c0c927960058e3d1bbd7ee004700eaaf165759cc8e19178a81ff03b445891dd0c28523c2de9a6392b9bdab21f61322e8ea859d13f28a8b50a3cd40061a6afbe7776082d5fee57e3", 0xb9}], 0x5, &(0x7f00000044c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4008080}, {0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000004500)="5a1b680b7a76d84d54bca64a89e756881192b2edc807ca73df628d6998566795a0a51f5fd82541b7ec8b", 0x2a}, {&(0x7f0000004540)="746e5025af25da80aca909fe9ff62a86a5ee96b5f61c5907cb17014f9635aed03541b6b29a6e70e85da308a4f0ea3e7ff0e8ac6d5ad684df1a4fd4bdcc49cc5fb2577efbd904fac8c5695c1808e7513c7427cfcdf7f4611690f8037f383e1db6cede15835d22bc1a23d54022544c310c6ba567c0bc20ce4253af7a184c3ad4a0df488a0ee3", 0x85}, {&(0x7f0000004600)="9c126c372dc4e3bf", 0x8}], 0x3, &(0x7f0000004680)=[@iv={0x118, 0x117, 0x2, 0xfd, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x40, 0x117, 0x2, 0x2c, "6b9eec8971fdaae89aa0cb546b41906c362746acfd2ffd148381d1a8baa7385203d049d757ca527cdaeb26c7"}, @iv={0x68, 0x117, 0x2, 0x4d, "0c32959f0a0f933a9a0f45011c368cce2494034b2a064bd61dc19c98e6b3f0d98911eb52b9f8f82c5fb3bdc6f7d69d42e867cadf390ba6764e94bdb67a3daa9f4902a14ca69fd1b91b2468059b"}, @iv={0x28, 0x117, 0x2, 0x11, "0f67e037dea2314ead5a88b3dbb3997d64"}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x80000}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x2}], 0x278, 0x900}, {0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000004900)="151cb782f91e51de2975bd19cf729a72c7c8ea9c21fc67b5aba483a3b9caa99aaee47a974684a4e7afc4e73e6c772e78fa44de44344d07db70ae6738fddbc47813bdda60b040caa1ddfbb65b4d6fc0c9ab53de158a12b25b363f9bf57efbca8c9e35ddb57dbf8a0e9ca92d7976a2a4994706357e529aa11e509f4e9d2ea2c4fbe977c2f14124ed831a0c1ca2e2725e742e003fef5c34c42935ff2af81c314e8f506c227ff298e6a96402692ba80ef9b5b23f0744d4", 0xb5}, {&(0x7f0000006c40)="17b16175ac0c2d10ea833d904f49572164afc4fb964c6f245ee8463b522502df154495a4238dadbaf6d3323180e3ba7e58510e16c9c2febb8bc35ba6b0fcaf7cbfdea5590edc6c029af8262df55352583f61cfb06cf108754c7c6b197717a93d952f1b67d58a98a6039260598b5ac9006308260b3f3c09ba4dc5659e6a48006737becd59c9bfb0479df00a7b2941da278f6eab68db13fab5a9f0c863fc984e", 0x9f}, {&(0x7f00000049c0)="b327a72900dae3123324caa54fe6f57d555dfa27bf6f874592b5ec0998ca16c0c5d0ea22531c18d8e4048a54", 0x2c}, {&(0x7f0000006d00)="c333cc499ece2f99d50034efeb0c8724e56187e373df949c75ac3d1f594847aa07a8e4a0558352609a447a4a4514c0948ac991b7f51b2c4b514917d70f4177e518ce98027a30c11435ae43dc256719bdfd9577ec6fd5810fb0a23e347e84b59cdc3b6c4166751585d50d3ed8f6324f3b0ecc4bc0680c015cd86afb786a17d3e5c47a0cd41fecd3e3d1d6c85e4301ace1f23d824ae956c9a09bcb84a5c6509c34c7ac9a5fe40265fc1d454f518b244988d96d7308ba21d53598314e58dd", 0xbd}], 0x4, &(0x7f0000006dc0)=[@assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x100}], 0x30, 0x8000}], 0x8, 0x4000) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x9c0a, 0x0}}], 0x8000000000003b0, 0x0, 0x0) 06:21:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0xd70c) 06:21:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802cdae5521315bfb8a79000000000000001123000000000085000000490000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 06:21:16 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) [ 327.358420][T10685] IPVS: ftp: loaded support on port[0] = 21 06:21:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = gettid() r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setopts(0x4200, r3, 0x1f, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000100)='attr/sockcreate\x00') read$usbmon(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r5, 0x0, 0x0) ioctl$KDADDIO(r5, 0x400455c8, 0x202) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x7) close(r0) [ 327.949528][T10688] IPVS: ftp: loaded support on port[0] = 21 [ 328.046715][ T8895] Bluetooth: hci0: command 0x1003 tx timeout [ 328.053087][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 330.126716][ T8895] Bluetooth: hci0: command 0x1001 tx timeout [ 330.132828][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 332.207096][ T8895] Bluetooth: hci0: command 0x1009 tx timeout 06:21:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 06:21:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, r8, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000300)={@initdev, @multicast2, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000380)={@mcast1, 0x0}, &(0x7f00000003c0)=0x14) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r15}]]}}}]}, 0x38}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r16, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r15}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x9, @multicast2}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan1\x00', r15}) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(r18, 0x29, 0x15, &(0x7f0000000500)={@mcast1, 0x0}, &(0x7f0000000540)=0x14) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r23, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r22}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x9, @multicast2}]}, 0x28}}, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r26}]]}}}]}, 0x38}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r27, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r26}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x9, @multicast2}]}, 0x28}}, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r30}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r30}]]}}}]}, 0x38}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r31, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r30}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x9, @multicast2}]}, 0x28}}, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r32, &(0x7f0000000b00)={0x11, 0x0, 0x0}, &(0x7f0000000b40)=0x14) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r36}]]}}}]}, 0x38}}, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r37, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r36}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x9, @multicast2}]}, 0x28}}, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r40}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r40}]]}}}]}, 0x38}}, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r41, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r40}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x9, @multicast2}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x13002004}, 0xc, &(0x7f0000001140)={&(0x7f0000000b80)={0x590, r8, 0x800, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r10}, {0xc4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r19}, {0xb0, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x80, 0x20, 0x0, 0x8}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xca6d}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x13c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r30}, {0x1f0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r40}}}]}}]}, 0x590}, 0x1, 0x0, 0x0, 0x5000}, 0x3118d3eabe93d5e6) close(r0) 06:21:25 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:21:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x30fa00, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x1, 0x0, 0x4392962608644e6a, 0x3f}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000100)={r3, 0x9}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x7363, 0x0, 0x10001, 0xbf5}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x8, r2}) 06:21:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000180)=0xb) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000080)={r7, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r7, 0x80}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={r7, 0x4}, 0x8) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x2ee}, 0x137) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000001900)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@cachetag={'cachetag', 0x3d, '9p\x00'}}, {@dfltuid={'dfltuid'}}]}}) [ 336.299767][T10706] IPVS: ftp: loaded support on port[0] = 21 06:21:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_score_adj\x00') openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/wiE-\xc3rele') read$usbmon(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x80) read$usbmon(r3, 0x0, 0xfffffffffffffe18) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000140)={0x0, 0x20, 0x101}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) r5 = gettid() r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r6, 0x1) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x5, 0x0, 0x7, 0x36a2, 0x6ad, r5}) close(r0) [ 336.446794][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.452624][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 336.488007][ T7] Bluetooth: Invalid header checksum [ 336.493587][ T7] Bluetooth: Invalid header checksum 06:21:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) close(r0) [ 336.601463][ T8872] Bluetooth: Invalid header checksum [ 336.712806][ T8872] Bluetooth: Invalid header checksum 06:21:26 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) [ 336.819924][ T7] Bluetooth: Invalid header checksum [ 336.847169][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.853507][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:21:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x9) close(r0) 06:21:26 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xaa912e9616f9f436, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 337.052276][T10734] IPVS: ftp: loaded support on port[0] = 21 06:21:27 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:21:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080803}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x170, r4, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff326}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4000000}, 0x2) close(r0) [ 337.533838][T10753] IPVS: ftp: loaded support on port[0] = 21 [ 338.206780][ T8895] Bluetooth: hci0: command 0x1003 tx timeout [ 338.214065][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 340.286783][ T45] Bluetooth: hci0: command 0x1001 tx timeout [ 340.295050][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 342.366787][ T45] Bluetooth: hci0: command 0x1009 tx timeout 06:21:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x2030}) 06:21:36 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:21:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0x710, 0xfff}) 06:21:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 06:21:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0xff4, 0x0, 0x10001, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000100)={r3, 0x2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000180)={r5, 0x9}) 06:21:36 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) [ 346.470536][ T7] Bluetooth: hci0: Frame reassembly failed (-84) 06:21:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f00000000c0), 0x4) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x80000001, 0x20000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) close(r0) [ 346.535113][T10762] IPVS: ftp: loaded support on port[0] = 21 06:21:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)=0x480000) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1) [ 346.653456][T10768] IPVS: ftp: loaded support on port[0] = 21 06:21:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x12) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:36 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000000c0)={0xd4, "80c6a0e74a02b4102bca5587eeb3cedcc25fa1a4f0a4a3d305d9296f7bee5d97", 0x1, 0x3f, 0x1, 0x200000, 0x4}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:21:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40400, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000000c0)=""/95) 06:21:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x1f) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000000c0)) close(r0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x2, 0x9, 0x1}}, 0x28) 06:21:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200802, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0xff) close(r0) 06:21:37 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:21:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x2}) close(r0) [ 347.645030][T10823] IPVS: ftp: loaded support on port[0] = 21 [ 348.526781][ T5] Bluetooth: hci0: command 0x1003 tx timeout [ 348.533258][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 350.606770][ T8895] Bluetooth: hci0: command 0x1001 tx timeout [ 350.612873][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 352.690026][ T8669] Bluetooth: hci0: command 0x1009 tx timeout 06:21:46 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) 06:21:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x88000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) close(r0) 06:21:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x31) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x46, 0x3, 0x9, 0x1000, 0x14, 0x4, 0x1f, 0xda, 0x101, 0xff, 0x9, 0x8}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001700)={0x0, 0xfffffffffffffffe, 0x1000, 0x73, @scatter={0x7, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/159, 0x9f}, {&(0x7f00000001c0)=""/163, 0xa3}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000002c0)=""/193, 0xc1}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/182, 0xb6}, {&(0x7f0000000500)=""/45, 0x2d}]}, &(0x7f00000005c0)="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", &(0x7f00000015c0)=""/205, 0x8001, 0x0, 0x1, &(0x7f00000016c0)}) close(r0) 06:21:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000005d00050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x9, @multicast2}]}, 0x28}}, 0x0) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r4, 0x3, {0x1, 0x1, 0x4}}, 0x18) 06:21:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x7fff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x106c00) add_key(0x0, 0x0, &(0x7f0000000200)="73d1c122fd79eb291fffdac3660a", 0xe, 0xfffffffffffffffd) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) 06:21:46 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) [ 356.636573][T10846] FAULT_INJECTION: forcing a failure. [ 356.636573][T10846] name failslab, interval 1, probability 0, space 0, times 1 [ 356.658071][T10846] CPU: 0 PID: 10846 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 356.666167][T10846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.676372][T10846] Call Trace: [ 356.680217][T10846] dump_stack+0x197/0x210 [ 356.685202][T10846] should_fail.cold+0xa/0x15 [ 356.689832][T10846] ? fault_create_debugfs_attr+0x180/0x180 [ 356.690586][T10844] IPVS: ftp: loaded support on port[0] = 21 [ 356.695659][T10846] ? ___might_sleep+0x163/0x2c0 [ 356.695699][T10846] __should_failslab+0x121/0x190 [ 356.695720][T10846] should_failslab+0x9/0x14 [ 356.695734][T10846] __kmalloc+0x2e0/0x770 [ 356.695753][T10846] ? mark_held_locks+0xf0/0xf0 [ 356.695771][T10846] ? mark_lock+0xc2/0x1220 [ 356.729437][T10846] ? _parse_integer+0x190/0x190 [ 356.734319][T10846] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 356.740194][T10846] tomoyo_realpath_from_path+0xcd/0x7b0 [ 356.740210][T10846] ? tomoyo_path_number_perm+0x193/0x520 [ 356.740233][T10846] tomoyo_path_number_perm+0x1dd/0x520 [ 356.740246][T10846] ? tomoyo_path_number_perm+0x193/0x520 [ 356.740262][T10846] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 356.740275][T10846] ? __f_unlock_pos+0x19/0x20 [ 356.740328][T10846] ? __fget+0x384/0x560 [ 356.740348][T10846] ? ksys_dup3+0x3e0/0x3e0 [ 356.740361][T10846] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 356.740375][T10846] ? fput_many+0x12c/0x1a0 [ 356.740393][T10846] tomoyo_file_ioctl+0x23/0x30 [ 356.740412][T10846] security_file_ioctl+0x77/0xc0 [ 356.740436][T10846] ksys_ioctl+0x57/0xd0 [ 356.740453][T10846] __x64_sys_ioctl+0x73/0xb0 [ 356.740475][T10846] do_syscall_64+0xfa/0x760 [ 356.740569][T10846] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.757246][T10846] RIP: 0033:0x45a219 06:21:46 executing program 0 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) [ 356.757263][T10846] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.757271][T10846] RSP: 002b:00007f3790bcbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 356.757285][T10846] RAX: ffffffffffffffda RBX: 00007f3790bcbc90 RCX: 000000000045a219 [ 356.757301][T10846] RDX: 0000000000000005 RSI: 00000000400455c8 RDI: 0000000000000003 [ 356.757309][T10846] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 06:21:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) recvfrom$llc(r1, &(0x7f00000000c0)=""/116, 0x74, 0x40010084, 0x0, 0x0) close(r0) [ 356.757326][T10846] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3790bcc6d4 [ 356.757335][T10846] R13: 00000000004c3209 R14: 00000000004d73a8 R15: 0000000000000004 [ 356.765398][T10846] ERROR: Out of memory at tomoyo_realpath_from_path. [ 356.948606][T10855] FAULT_INJECTION: forcing a failure. [ 356.948606][T10855] name failslab, interval 1, probability 0, space 0, times 0 06:21:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x1200, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000280)={0x9, 0x10, 0xf6, 0x3ff, "3685630d546e47100528ce995a81d482377786c5ea7552a2f79cb34695bafee4"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x401) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) bind(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x1, 0x2, 0x2, 0x4}}, 0x80) close(r0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000180)="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", 0x100) [ 357.002185][T10855] CPU: 0 PID: 10855 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 357.010541][T10855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.020826][T10855] Call Trace: [ 357.020856][T10855] dump_stack+0x197/0x210 [ 357.020881][T10855] should_fail.cold+0xa/0x15 [ 357.020903][T10855] ? fault_create_debugfs_attr+0x180/0x180 [ 357.020924][T10855] ? ___might_sleep+0x163/0x2c0 [ 357.020942][T10855] __should_failslab+0x121/0x190 06:21:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 357.020960][T10855] should_failslab+0x9/0x14 [ 357.020973][T10855] __kmalloc+0x2e0/0x770 [ 357.020988][T10855] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.021002][T10855] ? d_absolute_path+0x11b/0x170 [ 357.021016][T10855] ? __d_path+0x140/0x140 [ 357.021031][T10855] ? tomoyo_encode2.part.0+0xf5/0x400 [ 357.021049][T10855] tomoyo_encode2.part.0+0xf5/0x400 [ 357.021080][T10855] tomoyo_encode+0x2b/0x50 [ 357.053868][T10855] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 357.064496][T10855] tomoyo_path_number_perm+0x1dd/0x520 [ 357.064508][T10855] ? tomoyo_path_number_perm+0x193/0x520 [ 357.064526][T10855] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 357.089058][T10855] ? __f_unlock_pos+0x19/0x20 [ 357.089115][T10855] ? __fget+0x384/0x560 [ 357.089136][T10855] ? ksys_dup3+0x3e0/0x3e0 [ 357.089151][T10855] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 357.089165][T10855] ? fput_many+0x12c/0x1a0 [ 357.089186][T10855] tomoyo_file_ioctl+0x23/0x30 [ 357.100871][T10855] security_file_ioctl+0x77/0xc0 [ 357.100891][T10855] ksys_ioctl+0x57/0xd0 [ 357.100910][T10855] __x64_sys_ioctl+0x73/0xb0 [ 357.100929][T10855] do_syscall_64+0xfa/0x760 [ 357.100948][T10855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.121337][T10855] RIP: 0033:0x45a219 [ 357.121355][T10855] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.121363][T10855] RSP: 002b:00007f3790bcbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 357.121377][T10855] RAX: ffffffffffffffda RBX: 00007f3790bcbc90 RCX: 000000000045a219 [ 357.121385][T10855] RDX: 0000000000000005 RSI: 00000000400455c8 RDI: 0000000000000003 [ 357.121397][T10855] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 357.136665][T10855] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3790bcc6d4 [ 357.136674][T10855] R13: 00000000004c3209 R14: 00000000004d73a8 R15: 0000000000000004 [ 357.192779][T10855] ERROR: Out of memory at tomoyo_realpath_from_path. 06:21:47 executing program 0 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) [ 357.358466][T10870] FAULT_INJECTION: forcing a failure. [ 357.358466][T10870] name failslab, interval 1, probability 0, space 0, times 0 [ 357.371871][T10870] CPU: 1 PID: 10870 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 357.379867][T10870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.379874][T10870] Call Trace: [ 357.379898][T10870] dump_stack+0x197/0x210 [ 357.379924][T10870] should_fail.cold+0xa/0x15 [ 357.379946][T10870] ? fault_create_debugfs_attr+0x180/0x180 [ 357.379968][T10870] ? ___might_sleep+0x163/0x2c0 [ 357.379989][T10870] __should_failslab+0x121/0x190 [ 357.380006][T10870] should_failslab+0x9/0x14 [ 357.380019][T10870] __kmalloc+0x2e0/0x770 [ 357.380034][T10870] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.380048][T10870] ? d_absolute_path+0x11b/0x170 [ 357.380062][T10870] ? __d_path+0x140/0x140 [ 357.380077][T10870] ? tomoyo_encode2.part.0+0xf5/0x400 [ 357.380093][T10870] tomoyo_encode2.part.0+0xf5/0x400 [ 357.380110][T10870] tomoyo_encode+0x2b/0x50 [ 357.380131][T10870] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 357.380157][T10870] tomoyo_path_number_perm+0x1dd/0x520 [ 357.380172][T10870] ? tomoyo_path_number_perm+0x193/0x520 [ 357.380191][T10870] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 357.380202][T10870] ? __f_unlock_pos+0x19/0x20 [ 357.380246][T10870] ? __fget+0x384/0x560 [ 357.380266][T10870] ? ksys_dup3+0x3e0/0x3e0 [ 357.380279][T10870] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 357.380292][T10870] ? fput_many+0x12c/0x1a0 [ 357.380312][T10870] tomoyo_file_ioctl+0x23/0x30 [ 357.380329][T10870] security_file_ioctl+0x77/0xc0 [ 357.380346][T10870] ksys_ioctl+0x57/0xd0 [ 357.380364][T10870] __x64_sys_ioctl+0x73/0xb0 [ 357.380382][T10870] do_syscall_64+0xfa/0x760 [ 357.380401][T10870] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.427894][T10870] RIP: 0033:0x45a219 06:21:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) close(r0) [ 357.427911][T10870] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.427920][T10870] RSP: 002b:00007f3790bcbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 357.427934][T10870] RAX: ffffffffffffffda RBX: 00007f3790bcbc90 RCX: 000000000045a219 [ 357.427943][T10870] RDX: 0000000000000005 RSI: 00000000400455c8 RDI: 0000000000000003 [ 357.427951][T10870] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 357.427958][T10870] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3790bcc6d4 [ 357.427966][T10870] R13: 00000000004c3209 R14: 00000000004d73a8 R15: 0000000000000004 [ 357.435467][T10870] ERROR: Out of memory at tomoyo_realpath_from_path. 06:21:47 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) 06:21:47 executing program 0 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000000c0)={0x4, 0x0, [{}, {}, {}, {}]}) 06:21:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000700000f0f000f000c000000000000000000000000000000000000000000a1c1adfc950cfc5d1f5cfb9b54a4b1dc3dd1cae55efed3e46eb116c02429ef5a0b08a1cbc53f14d40fd6d5e265e7ef6bda51bc0a118b02d1edf446d72ef04abeccef78213fe12d9b39d680fe09ddf64402bace9de3d67602109cb75560f774eb92c82597c472305fae0d8aa9e487ee707fdfa11051231f520b0d62b1f309cd9608f9622ccfc590507c1a256f9ebe27b06dec3bd56d56bc4cc507bcd8a62d96bf093b75f457cd5ba4d5935c73b45480"], 0xcf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000001c0)) 06:21:47 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440), 0x4) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r5 = socket(0x10, 0x803, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x101, 0x1001) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000180)={0x0, 0xfffffffffffffe4d}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=r10, @ANYBLOB='Q\x00\x00\x00\x00\x00'], 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r10, 0x80}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000240)={r10, @in6={{0xa, 0x4e22, 0x200, @loopback, 0x400}}, 0x3, 0x0, 0x8001, 0x7fffffff, 0x80}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000000c0)={r11, 0x9, 0xfffffffe, 0x1be}, &(0x7f0000000140)=0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:21:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KDADDIO(r2, 0x400455c8, 0x0) close(r0) 06:21:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 06:21:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x2f, @rand_addr=0x1, 0x5, 0x1, 'wrr\x00', 0x16, 0x80000000, 0x38}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2, 0x0, 0x8, 0x5}}, 0x44) 06:21:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000100)={@loopback, @initdev, 0x0}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', r5}) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000202000a1f0000020028080008000400e9110500280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:21:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xb) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffc0, 0x10000) connect$bt_sco(r2, &(0x7f0000000140)={0x1f, {0x2, 0x7f, 0xc2, 0x1, 0x7b, 0x80}}, 0x8) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @remote}], 0x10) 06:21:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x2, 0x5) 06:21:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x13) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r0) [ 358.160104][T10900] IPVS: ftp: loaded support on port[0] = 21 [ 358.310030][T10924] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.658548][T10941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:21:48 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) 06:21:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000000c0)) 06:21:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) prctl$PR_GET_KEEPCAPS(0x7) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x81000, 0x40) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x6, 0x6, &(0x7f00000000c0)=0x2}) close(r0) 06:21:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x10, 0x5) 06:21:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) 06:21:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) r2 = msgget(0x2, 0x0) msgctl$IPC_INFO(r2, 0x2, &(0x7f00000001c0)=""/252) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000180)=""/198) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x7) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 06:21:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x227a, 0x5) 06:21:48 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) 06:21:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc200, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f00000000c0)=0x9, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) close(r0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) 06:21:48 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x9) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x410140) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000080)="14c39726d58ba2d97354206899fe62cdabb68057580ffb11bf9064e0055217becad15f42327b863f7c54ae9f90e18840c960cc507247a8fdc33b177a8e83832666b87b070bebb5ea93fab3cfe2d939ff5c176eb030b81cca0b37bfcf21bc52dafd890b17fb69001e03b3fba6b8eec7006cf819f56d8748e44cd6ef775c0e7c85d940f34b7ba470cf63ecded29a988c1e032c33221f1a6542cc16fd902073e12c24072c6b0694e6e096fecc4f7ec5e4fb277791a07e7dbdf5e625d64df46c95aabed6f792ae2767261d3da68abd6799021ce9a8c1e6a6bd927b86a77279001f81f951dea3ae475c90d6c59721cdeb3b106c57378929", &(0x7f0000000180)=""/112, 0x4}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/168, 0xa8}, {&(0x7f0000000040)=""/51, 0x33}], 0x2, 0x4) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2f7) [ 359.048936][T10956] IPVS: ftp: loaded support on port[0] = 21 06:21:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4c00, 0x5) 06:21:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = dup2(r0, r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) getsockopt$inet6_dccp_buf(r5, 0x21, 0xe, &(0x7f0000000380)=""/138, &(0x7f0000000300)=0x8a) openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x9, @multicast2}]}, 0x28}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x4e22, 0x9, 0x4e23, 0x0, 0x2, 0x100, 0x30, 0x1d, r6, r9}, {0x9, 0xfbe1, 0x3ff, 0xffff, 0x80000001, 0xffffffffffffffbd}, {0x5a12cec7, 0xfff, 0x1, 0x4}, 0xfffffe01, 0x6e6bbc, 0x2, 0x1, 0x5}, {{@in=@local, 0x4d5, 0x6c}, 0x2, @in6=@loopback, 0x3500, 0x1, 0x0, 0x9, 0x3, 0xfffffff7, 0xe0b}}, 0xe8) [ 359.463850][T10973] IPVS: ftp: loaded support on port[0] = 21 06:21:53 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:21:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x20000) ioctl$KDADDIO(r1, 0x400455c8, 0x3) close(r0) 06:21:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4c01, 0x5) 06:21:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x800000, 0x1, 0x2bc9c2c6, 0x7a9d, 0x45db, 0x6}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x400000}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0x0, 0xc1, 0x0, &(0x7f0000000500)=""/193, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000240)}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3ff) fremovexattr(r1, &(0x7f0000000000)=@known='system.advise\x00') write$cgroup_subtree(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x8a) 06:21:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5409, 0x5) 06:21:53 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x9, 0x0, 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 363.589649][T11006] IPVS: ftp: loaded support on port[0] = 21 06:21:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$alg(r1, 0x0, 0x0, 0x80c00) close(r0) 06:21:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) syz_open_pts(r1, 0x100) close(r0) 06:21:53 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 06:21:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540b, 0x5) [ 363.976451][T11037] IPVS: ftp: loaded support on port[0] = 21 06:21:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 364.735547][T11040] IPVS: ftp: loaded support on port[0] = 21 06:21:58 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:21:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa9) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/61) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540c, 0x5) 06:21:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={r4, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4, 0x80}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x800}, 0x8) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@test_dummy_encryption='test_dummy_encryption'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 368.488321][T11058] EXT4-fs (loop1): Test dummy encryption mode enabled [ 368.527493][T11058] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 06:21:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540d, 0x5) [ 368.647269][T11058] EXT4-fs (loop1): Test dummy encryption mode enabled [ 368.667131][T11058] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 06:21:58 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x800) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000000c0)) r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000140)={'veth0\x00', 0x6, 0x5}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x1}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r5, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000340)={0x0, r4}) read$usbmon(r2, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x28000, 0x7, 0x8c}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 06:21:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 368.774347][T11068] IPVS: ftp: loaded support on port[0] = 21 06:21:58 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 06:21:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540e, 0x5) 06:21:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xd) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={r4, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4, 0x80}, &(0x7f0000000540)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={r4, 0x6, 0x81, 0x2, 0x8, 0x3f, 0xfff, 0x8, {r6, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}}, 0xd1, 0x81, 0x0, 0x0, 0x7ff}}, &(0x7f00000001c0)=0xb0) 06:21:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000003010e0f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000001700)=0x7ff, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x349c00, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000015c0)=ANY=[@ANYBLOB="0800000063c230d18f9dd0a0bd0020000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/189], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x00\x00y\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/121], @ANYBLOB="000000000000000000d00000000000009500000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/149], @ANYBLOB="00000000000000000050000000000000af00000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/175], @ANYBLOB="000000000000000000f0000000000000c500000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/197], @ANYBLOB="000000000000000000f00000000000005700000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'/87], @ANYBLOB="000000000000000000d00000000000000010000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="000000000000000000d00000000000008100000000000000", @ANYPTR=&(0x7f0000001500)=ANY=[@ANYBLOB='\x00'/129], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 06:21:59 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:21:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/90) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:21:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540f, 0x5) 06:21:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x100000f) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x40000, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0xffffffffffffff03}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x39c}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xb80}}, {@mode={'mode', 0x3d, 0xc000000000000000}}], [{@obj_user={'obj_user', 0x3d, '/dev/ptmx\x00'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) r5 = dup(r1) bind$netlink(r5, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x200000}, 0xc) 06:21:59 executing program 1: syz_open_dev$media(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 06:21:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000000001000000f356ecb78cd651929ba6fbb936b912d0", @ANYRES16=r5, @ANYBLOB="000829bd7000fedbdf250300000014000700fe8000000000000000000000000000bb080001004e2100000400050014000700ff01000000000000000000000000000108000600e0000001"], 0x50}, 0x1, 0x0, 0x0, 0x40881}, 0x40040002) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000001c0)={0x5, 0x7, 0xc96, 0x2, 0x7fffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) clone(0x10000000, &(0x7f00000000c0)="fe3c544b03d7c17da883fde3751cf7e89efafb4fbce33907347c933c9bf690adcda2f67a0d32f24b8736ae76f99cdd108eadbc9f630433955b315dafa6ffcbdcd7c91ebd90e5279ce59a77b08b494a5cd7caf22c8f", &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)="2aa5d93c0e6fb0b0b33e5d676b1fdaaf52d1d7792f37e80e5fdbb6b98737c6320fea7d32") close(r0) 06:21:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffcc5, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28e8ffff5400012a96b90c0006000000000007000000002a0100000000000000000400"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e", 0x5) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:21:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5410, 0x5) [ 369.696963][ T21] Bluetooth: Invalid header checksum [ 369.702344][ T21] Bluetooth: Invalid header checksum [ 369.716575][T11135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:21:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000840)=ANY=[@ANYBLOB="01f5ff00140e90d2cbbb33d1eb7db8298bc31c1d0b4a50fc8aa97e966c454c449f7e8dd63263d45d24869da37483066472c0a5c3ef6f7f2e4fc029c39f5c9a9107ebb45796ec1bcc5933e3038396eac13fafa0f5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={r5, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r5, 0x80}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={r5, 0xc4, "3fc2bfc256c9ae7e0dee7efdfbfce53c9971a8b9760cde4252687d7d08cd2d0dd1f9f476ae299936f7998c19d90ecf7ddbf54bd31e413aeaa78d851d2c4e4616fe68d63617e7ab38ae493bec3529399f15a7b5393e335618d751a138e39e81b578684dea4740d0315f62bf1578f37900babda2ab73733418035bf4fbab673237339cdb21580a71a0d83631c42d032a4f9d2d5e313ed7a875a7b2a5fce1da4a77a39539eb47dfcda5877c3b8440396909af07fedf64e634d436b29f0943569a6a20bc7237"}, &(0x7f0000000300)=0xcc) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0xc0900, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r6, @in={{0x2, 0x4e24, @local}}}, 0x84) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x45a000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x420020, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r9 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x0, 0x20000) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r9, &(0x7f0000000800)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x68, r10, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @media='udp\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x40) read$usbmon(r8, 0x0, 0x0) ioctl$KDADDIO(r8, 0x400455c8, 0x5) close(r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x24800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000005c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r11, &(0x7f0000000640)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x3, @mcast1, 0x3}, r12}}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000680)=ANY=[@ANYBLOB="fefe0400007f000000000000000000000000000000fbff"]) 06:21:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 369.777010][ T8873] Bluetooth: Invalid header checksum [ 369.781438][T11128] IPVS: ftp: loaded support on port[0] = 21 [ 369.783083][ T8873] Bluetooth: Invalid header checksum [ 369.806972][ T824] Bluetooth: Invalid header checksum [ 369.919904][T11143] QAT: Invalid ioctl 06:21:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) syz_open_pts(r1, 0x12201) close(r0) 06:21:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5412, 0x5) [ 370.081091][T11153] QAT: Invalid ioctl 06:22:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x103000, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0xfffffffffffffffe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000140)='./file0\x00', 0x1, 0x80) ioctl$KDADDIO(r3, 0x400455c8, 0x2007fff) close(0xffffffffffffffff) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) 06:22:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5413, 0x5) 06:22:00 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000002c0)=0x2) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@commit={'commit'}}, {@nolazytime='nolazytime'}, {@nombcache='nombcache'}, {@bsddf='bsddf'}, {@data_journal='data=journal'}, {@barrier_val={'barrier', 0x3d, 0x9}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/rtc#\x00'}}, {@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}, {@context={'context', 0x3d, 'root'}}, {@smackfstransmute={'smackfstransmute'}}, {@pcr={'pcr'}}]}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23b}, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) setgid(0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 06:22:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) signalfd4(r2, &(0x7f0000000000)={0x6df1118b}, 0x8, 0x800) close(r0) 06:22:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x290082, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5414, 0x5) [ 370.620636][T11182] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:22:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) r3 = syz_open_pts(r2, 0x4000) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000000c0)=0x5) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xa) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r6) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) r7 = socket$unix(0x1, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r6, &(0x7f00000002c0), 0x1a5) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_destroy(r3) r10 = syz_init_net_socket$ax25(0x3, 0x5, 0xc4) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)={0x6c44b5fa, 0x6, 0x5, 0x0, 0x0, [{r0, 0x0, 0x6}, {r1, 0x0, 0x3}, {r2, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x20}, {r10, 0x0, 0x5}]}) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3825, 0x4020) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x5) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000380)={0x77, &(0x7f0000000300)=""/119}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) close(r5) mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x35, 0x1, @thr={&(0x7f00000000c0)="255fea2446fe65aae44b2816f7a222db46745f9969958d4f948ed2126d05cb14ea74eb2d9acda33a31cb6734771664b5375387df8e6bfb413326f476ade0bffabaaed4131c089461bc3ddd735240168c6791680ae132f96abf6113cba4e690d3024734ddc50d76975d25846944722f6d6256f16ba14186a89a491f8da45a4494ae8da500cb79493ddaf5e5d104046917b7d2bd7b03cd043845e41ac4b6c4ffda6f20259467cda2b2db878f48b1ab8d8fdec0bec366c031f2e31391f90a70a48f6ba8998a6290a8720a82fa9cac8983c813c768a8f8b78b3d6b538d57fc3ff29f01f79fea2aae6ad7d70d25474f9a82cba4", &(0x7f00000001c0)="d35b9e1638327755c6f53eed9c3093124f2545569f0bffaa22bdc34660f4ebc8afbb1939c7ef94eca91c135ba999c41c32f70026b820cf362098f419d6d8950e1614f4c11c7d8209ad44219dbf44ca80345d7892f44c01517d34c80489206650bdf8102b6a8ffac8938ae54ddb95b171cf782a6a585cc0741a20b0515be7f17925d7222c8c4300cc0436bfe7d7d7262870d76f6803e974105d85c3cece3da878fc240c06a6b9df61210d662d916678f9adc293"}}) [ 370.809491][T11183] IPVS: ftp: loaded support on port[0] = 21 06:22:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5415, 0x5) 06:22:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='oom_s \x81\x16core_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 371.162683][T11182] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:22:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5416, 0x5) 06:22:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0x5, 0x3, 0xfbff}) close(r0) 06:22:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x20}, 0x10) 06:22:01 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000002c0)=0x2) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@commit={'commit'}}, {@nolazytime='nolazytime'}, {@nombcache='nombcache'}, {@bsddf='bsddf'}, {@data_journal='data=journal'}, {@barrier_val={'barrier', 0x3d, 0x9}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/rtc#\x00'}}, {@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}, {@context={'context', 0x3d, 'root'}}, {@smackfstransmute={'smackfstransmute'}}, {@pcr={'pcr'}}]}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x23b}, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) setgid(0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 06:22:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5418, 0x5) [ 371.589362][T11239] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:22:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x20802) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000000)={0x2, 0x1f, "ec213446665d152f427cf063edfc3f2423e52010b40218fa006416482e5cf4"}) 06:22:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x13) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 371.724029][T11243] IPVS: ftp: loaded support on port[0] = 21 06:22:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541d, 0x5) [ 372.029764][T11267] sp0: Synchronizing with TNC 06:22:01 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)="788af51ca11192c0a303c853c44a5d4202c87a9e157dd733fa8cc0a07bd38c31fa2ff8fbaad61756945e8ae02add171a4bfc57e9337b70dbfed8562a2b44ce3c03983421e8ed0c4774d5c81339bde3da86d67bc22189da92b18c75", 0x5b) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x808002, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x11) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r2}}, 0xc) close(0xffffffffffffffff) 06:22:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x9, 0x7f, @rand_addr="ec1c6eca29a23f2354d9dfe922658b58", 0xff}}, 0x0, 0x8, 0x0, "985ab8231471de158f75c0b5139ec849aec561d5f0ef3e12023d01460ff78d729cac3278ea5e0548c0da8dec62801cf01c906fd7e58d5b2e7668bf1211169540293b9014ad89ff615f37515e37436113"}, 0xd8) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000240)={{0x1, 0x0, @descriptor="b4fe5204824856e4"}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) close(r1) 06:22:04 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541e, 0x5) 06:22:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) 06:22:04 executing program 1: 06:22:04 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x7, 0x6}) 06:22:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffe, 0xe0, 0xc8, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/110, 0xfffffffffffffd3d}]}, &(0x7f00000001c0)="9277e00e4859057b34d6897efe266dc13a0fc23dc2a76e85648cb55da16fafa5f2f98b96735d2393c3d06e7f2ee950facaa67c4c638e9484ed9bf2e1d50cb6a105250d831a5059aa2bce7ef124280c1b2474e4db52a333ce1e5db5574ab2f2badbcddc1ff60d2dbcafe408ff8239d52b4b788758e3cfa0cad21021d2006ceec30cbd935009cfd38ecc0c252239db9732de1a39f6e567cb228f040c64aa9407c45d1d7fbdef105ce4df43228a018c44503129a0b422180c09a8517995a0ae9016229eb37658c4d7277678e729a051a0afe9a065657e01c0500fe203b027f1626f", &(0x7f00000002c0)=""/13, 0x3, 0x2, 0x0, &(0x7f0000000300)}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) close(r0) r2 = openat(r1, &(0x7f0000000480)='./file0\x00', 0x24400, 0xa) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x1, 0x1, "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", 0x5, 0xff, 0x20, 0x3, 0xc3, 0xfc, 0x4}, r4}}, 0x120) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r5, 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) accept4$ax25(r5, &(0x7f00000003c0)={{0x3, @null}, [@rose, @remote, @rose, @bcast, @null, @rose, @netrom, @netrom]}, &(0x7f0000000440)=0x48, 0x80000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) openat$cgroup_int(r5, &(0x7f00000000c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000006c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000600), 0x4, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, r7}}, 0x38) 06:22:04 executing program 1: 06:22:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000300)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000340)=""/164, &(0x7f0000000400)=0xa4) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="d99065410354975bdf6004d71e996d7e595f0bb8e755ad3e71f9c9bae2a6bdd78ad5265a6b9c01abf3", 0x29}, {&(0x7f00000000c0)="9ce8002b06e7fec972e4296b0b2e9f09086e176539f958932ee4f2701639d432f45db144fea8b70bb4ba7aa287778f9a82cf7cc409240c090be4a50c5ceb046c7979c9ef489066150ef6f5c3ca4049fd1dab1142dfd2bffce2d55fa7a4d8a50e5403ad716167dc98e1b278f7e8964be0c58d8fb7051783b1568322e42351dacc396fa1d8d385402c1346a930bb59c498e609ca870dde888c0b36ab1eec92ab14afcc2950aa58d91e9a8d2ff9232b556732c87c9f72e208780d422a2068261f1ecf64", 0xc2}, {&(0x7f00000001c0)="64437395ec1d1e93c66e03e988367cad2539df82477c4dcbe7bfe4c759cad744cb28440dbbf0f1dfba159e08b89d9a6f1a3daa609bb61023c9db8a4fb9a48b8379da4b43eb6c01d65274e5570a386ff3c63cc1fd0ae1e74bee3f61836d91fb56699e4fb52c3d77391a35bb13da75eb85b9e69a2ad1bff572b436d9bf6d8df098d948c3b3ad9df9df64bd3ad54a804be07fff4211e9f6ab3b9660fc44d015e29ff352385db590d2a5886b9efd89c9b16f755844b2f3935f745906111471dca4199d0b3462a71e5662af681a55dfdf7587ffc472e3549a105a4bd4c31a3c495f8144aadd433859f6551a031c9fa24f3f69d3d046a41138c6deb9d2ca6eb3312f", 0xff}], 0x3, 0x2) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541f, 0x5) 06:22:05 executing program 4: r0 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000100)=0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000007010100010000000000000001000000"], 0x14}}, 0x0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000180)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000340)=""/19, 0x13}], 0x3, &(0x7f00000003c0)=""/248, 0xf8}, 0x40) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000500)={@mcast2, @ipv4={[], [], @local}, @remote, 0x4, 0x5, 0x7ff, 0xa80, 0x9, 0x4, r2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x15) ioctl$KDADDIO(r3, 0x400455c8, 0x2) close(r3) [ 375.280743][T11313] IPVS: ftp: loaded support on port[0] = 21 06:22:05 executing program 1: 06:22:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5420, 0x5) 06:22:05 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:05 executing program 1: 06:22:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="30ef0fe16a3d54f787f20e776130e5f0dae19501e208a863e4e6dd3b3c8e509b82b28978884e72eebbfddad6bb5985f384ca595af70d8fb08cbd2f589859aabd48", 0x41}], 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000180)='children\x00\xee\xe7\xef\xb5\v\xfb\v\x125\x06Y\x8en`\xc0\xe3\xb2\xb9\xb9\xcc\x1e\xb3\xe1\xfa\xe7\xa5hl\x8c\x12N\x97?\x8c\x1b\xe2\x94\xaa\x15\x10\x8e\xb1=e\x1b\x84\xd2\x89\xad\x82n\xca\xd1\xacp\x91\xb6\x0eJ\xe8\x93\x8e\x1a\xcb\x86\xab\x99\xcc\x81e\r\x88\xa6\x04A\x93\xa1\x9f\x7fn\xebw&\x0e\rI\xad\xff\xcb\xdf\xb2\xdb)t\xb3\x01\xfa\xb3\xfc6\x89G\xb0X^F\xa2\x9f\xa8!\x9f\xe8\x9d\xed\xc1>\xa6\x83\xdc\xcc\x94\xcf-\x90\xe5\x80\xf0\x17g\xf7no\x866\xd1\xeaU\xca>@*gK\x1f\xd4hd\'\xd7\x80\x95\x18q\x8eO\xf3w\xd3\xd1\xea\xbb+\xbep\x0f\'\xbe}4\xce\x873Y\xf4\x8a\xc6X*].\xc0\x121SbT\x04\x03\x88k\xf6\xb1\xca\x82m\xe0\xf0*\xbd\f\xf0\xf3}\x13\xf7\xd6\xaf^h=\xfb\x04tg\xec\xf8-\fy\x1dL\x95]=\xc27\xdbL\x86\xb7\xc1\xa0\xe3\xdb%\xeb\"$\x00\xf1\x06\x82|\x11R\x89|2R\xc6i\x16\xd3K\x8e\xbe\xa2%\xc6\xbcS\xba@\x89\xd9A\xa1]M\xce\x91\xbf\x8f\xb5\xe8\xf5\x15S:n\xad\xb4\x96\xc2LfE\xec\x80\xefC1D\xf8\xf5/\x8d\xfa\x862\xb6\xe4;\xe1\xeb\x17s\xd4c\"\xf4#Y\xf7u\xc0\x8ck\xc6\xc9\x87\xae\xea$\xb0\x028\xdd\x1d\xb4\xd9\xb0\xe5K\x7fF\x9f\x85\xe2\\\xef\x88\x8fH\xf7\x14i\xce\xf3\xcf\xc3\\\xebY\x80\x10\x15\xc2\x13/\x95\x11\xedi4\xb5<\x93') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) read$usbmon(r5, 0x0, 0x2b) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000000)={0x5, 0x2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) [ 376.345801][T11357] IPVS: ftp: loaded support on port[0] = 21 [ 377.166775][ T2613] Bluetooth: hci0: command 0x1003 tx timeout [ 377.172913][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 377.968759][ T2613] Bluetooth: hci1: command 0x1003 tx timeout [ 377.975284][ T9744] Bluetooth: hci1: sending frame failed (-49) [ 379.246796][ T2613] Bluetooth: hci0: command 0x1001 tx timeout [ 379.252943][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 380.046820][T11365] Bluetooth: hci1: command 0x1001 tx timeout [ 380.053746][ T9744] Bluetooth: hci1: sending frame failed (-49) [ 381.326805][T11365] Bluetooth: hci0: command 0x1009 tx timeout [ 382.126764][ T2613] Bluetooth: hci1: command 0x1009 tx timeout 06:22:15 executing program 1: 06:22:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5421, 0x5) 06:22:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x200400, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x8000, 0x4) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x101000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) close(r2) 06:22:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 06:22:15 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0xfffffea8, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="664817a71e018d9bdfbf1c5190000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$KVM_NMI(r1, 0xae9a) shmget(0x2, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400000, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = getpgid(r3) clone3(&(0x7f0000000280)={0x4004200, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000180)=0x0, 0x2, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/81}, 0x40) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) r7 = accept4$unix(r1, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e, 0x40800) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000003c0)={r6, r7, 0x4}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x2) close(r2) 06:22:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5422, 0x5) 06:22:15 executing program 1: 06:22:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40002) write$capi20(r1, &(0x7f00000000c0)={0x10, 0x8000, 0x18e, 0x83, 0x8, 0x1}, 0x10) close(r0) 06:22:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r6, 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000480)={0xca3e, 0x401, 0x54, 0x9}) r7 = geteuid() stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000380)=[r8, r9, 0x0, 0x0, r10]) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)={0x158, 0xfffffffffffffffe, 0x4, [{{0x1, 0x2, 0x1fcf, 0x8, 0x1, 0x19, {0x5, 0x478, 0x8, 0x2, 0x59e, 0x8000, 0x4000000, 0x1, 0xa2, 0x2, 0x6, r4, r5, 0x7ff, 0x80000000}}, {0x4, 0x9, 0xb, 0x10000, 'vmnet0wlan0'}}, {{0x2, 0x0, 0x0, 0xfffffffffffffffa, 0x3, 0x2, {0x1, 0x7fff, 0x1, 0x8, 0x101, 0x4, 0x81, 0x5, 0xfd, 0x6, 0x2, r7, r8, 0x7, 0x1}}, {0x4, 0x80000000, 0x2, 0x2, '!&'}}]}, 0x158) close(r0) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100002, 0x0) ioctl$VIDIOC_S_AUDOUT(r11, 0x40345632, &(0x7f00000000c0)={0x7, "4ae61f89e0d70985e45398ebfe15438f6588014abd0dc13f6991a738d6ff8ff1", 0x6, 0x3}) 06:22:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x1, 0x70, 0xff, 0x0, 0x6a, 0x43, 0x0, 0x3, 0x20, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x11, 0x4, @perf_bp={&(0x7f0000000000), 0x11}, 0x10ae9, 0x1, 0x2, 0x4, 0x800, 0x4, 0x8}) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 386.278959][T11373] IPVS: ftp: loaded support on port[0] = 21 06:22:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 06:22:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5423, 0x5) 06:22:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000980)=@get={0x1, &(0x7f0000000940)=""/37, 0x8}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=ANY=[@ANYBLOB='errors=remount-ro,gid=', @ANYRESHEX=r3, @ANYBLOB="2c686173682c646f6e745f61707072616973652c81006e633d4250524d5f434845434b2c662f776e65723e", @ANYRESDEC=0xee00, @ANYBLOB=',smackfstransmute=md5sumsecurity-+#bdev,\x00']) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffcda, &(0x7f0000000000)={&(0x7f0000000140)={0xfffffffffffffd66, 0x27, 0x33aa53a411a30bb6, 0x1, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0xdc3c291f559a181a}, 0x20000000) close(r2) splice(r2, &(0x7f0000000380)=0x6, r2, &(0x7f00000003c0)=0x10001, 0x200, 0x9) close(r0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0xa0000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000440)={0x0, 0x10001}) sendfile(r4, r1, 0x0, 0x7) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000340)="75db3e1fa2490664196dfd209483e2fdd268b92457d4443c8767f8ecfc79f9d0a7a7368a01787c968d0fef6f") 06:22:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xc) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x492081, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xc09}, 0x8) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0x10000, 0x1, {0xffffffffffffffff, 0x0, 0x1010, 0x0, 0x1}}) close(r0) [ 386.813484][T11422] ntfs: (device loop4): parse_options(): Unrecognized mount option hash. [ 386.856125][T11422] ntfs: (device loop4): parse_options(): Unrecognized mount option dont_appraise. [ 386.885863][T11422] ntfs: (device loop4): parse_options(): Unrecognized mount option . [ 386.896914][ T7] Bluetooth: Invalid header checksum [ 386.902334][ T7] Bluetooth: Invalid header checksum 06:22:16 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5424, 0x5) 06:22:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000180)={0x7fffffff, 0x6ec0, 0x5, 0x7ff, 0x8, 0x8, 0x9, 0x80000000, 0x36, 0x5d, 0x8a, 0x8, 0x3f, 0x9, &(0x7f00000000c0)=""/162, 0x98a1, 0x800, 0x9}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xb) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r1, 0xffff, 0x800, &(0x7f0000000040)=0x2c7d23b, 0x4) r2 = socket(0x2, 0xc003, 0x0) connect$unix(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x10) dup2(r2, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r3 = dup(r0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 06:22:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000002c0)) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0xfffffffa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000240), 0x4) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000000101000000000014000001000000005a3a28e5c6104977510a1b07721932059fa064dca6caca65729868171bc3db6f6f189785b7dffdaa2acbdc8f34b8665a77bfb9f74de3c8393f246c86f5969cc3c97be234a245d5023d6b127ddb1a34163621ae72d94fd4e52b6a3bd8be42"], 0xfffffffffffffdc1}}, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) dup3(r1, r0, 0x40000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$sock_ifreq(r4, 0x8913, &(0x7f0000000200)={'syz_tun\x00\x00\t\x00\x04\x00', @ifru_flags=0x800}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket(0x12, 0x80000, 0x3) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcs\x00', 0x40c0, 0x0) getpeername$ax25(r10, &(0x7f0000000340)={{0x3, @rose}, [@rose, @default, @default, @rose, @default, @bcast, @netrom, @netrom]}, &(0x7f0000000400)=0xa4df403a47c4c087) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000300)) [ 387.008700][T11422] ntfs: (device loop4): parse_options(): Unrecognized mount option hash. [ 387.017623][T11422] ntfs: (device loop4): parse_options(): Unrecognized mount option dont_appraise. [ 387.027236][T11422] ntfs: (device loop4): parse_options(): Unrecognized mount option . 06:22:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/\t\x9f\x94\x1d1tmx\x00', 0x44042, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KDADDIO(r2, 0x400455c8, 0x100000001) close(r0) 06:22:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5425, 0x5) 06:22:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close(r0) 06:22:17 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x110}}, 0x8000) [ 387.338977][ T25] audit: type=1800 audit(1573626137.143:43): pid=11475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=099F941D31746D78 dev="sda1" ino=16957 res=0 06:22:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) close(r0) [ 387.414993][T11453] IPVS: ftp: loaded support on port[0] = 21 [ 387.464470][ T25] audit: type=1800 audit(1573626137.223:44): pid=11475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=099F941D31746D78 dev="sda1" ino=16957 res=0 06:22:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5427, 0x5) 06:22:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x00\b\x00\x00\xe2\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r4, 0x8, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", ""]}, 0x2c}}, 0x80) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r4, 0x10, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x669d3cd38505e7be}, 0x40000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) close(r0) 06:22:17 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) iopl(0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) utimensat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x100) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000285099736b3c1af2aae5632f580a550d326435edd51242875690d57b34bbab958b06268ec2d1d1af730f0a87876d04da7d75b038ade58321aa0db722574cd7fe16399e5edc699fa7f176a046a62f4c69e9e7e55d6d03"], 0x14}}, 0x0) dup2(r2, 0xffffffffffffffff) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000280)={{0x3, 0x2, 0x8, 0xcbb0, '\x00', 0x6}, 0x1, [0xbdc0, 0x1, 0x9, 0x5, 0x264, 0x7fff, 0x5, 0x3ca, 0xf, 0x1000, 0x3, 0x4, 0x0, 0xae6, 0x3f, 0x1ff, 0x9708, 0xb1, 0x5, 0x100000001, 0x7ff, 0x8, 0x1, 0xfffffffffffffff9, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x8, 0x6, 0x1, 0x9, 0xdd69, 0x1f, 0x9, 0x9da, 0x8, 0x7, 0x0, 0x1, 0x7fff, 0x100000001, 0x5, 0x4, 0x5, 0x3f, 0xd6, 0xa84, 0x10001, 0x5, 0x6, 0x8000, 0x771, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x9, 0x0, 0x40, 0xffff, 0x1, 0x69d3, 0x9, 0x82, 0x7, 0xffff, 0x0, 0x81, 0x7, 0x0, 0x1, 0x0, 0x4, 0x6a, 0x3ff, 0x0, 0x6f0, 0x4, 0x9, 0x8e, 0x10000, 0x78, 0x0, 0x1, 0x7, 0x100, 0xe8, 0x7, 0x100000000, 0xfffffffffffffff9, 0x3f, 0x1, 0x7, 0x400, 0xf6b1, 0x47, 0x4, 0x0, 0x1, 0x4, 0x6, 0x7f, 0x1, 0x7, 0x5, 0x8001, 0x262, 0x1, 0x1, 0x4, 0xea9, 0x40000000000000, 0xfcf, 0x6f, 0x1, 0x400, 0x7, 0x5, 0xc3, 0x80000001, 0xbfd, 0x80, 0xfffffffffffffff9, 0x9, 0x7, 0xfff], {0x0, 0x1c9c380}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000780)={0xfac, 0x8000, 0x2, 0x0, 0x19, 0x6, 0x2, 0x1, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000000c0)={0x7, 0x8001, 0x3, 0x0, 0xf}) 06:22:17 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x110}}, 0x8000) 06:22:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5428, 0x5) 06:22:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) dup2(r1, r2) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101000, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40a040, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r6, 0x0, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r8, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000180)={0x1, 0xa, [{}, {r2, 0x0, 0x9000, 0xfffff000}, {r3, 0x0, 0xfffff000, 0x2000}, {r4, 0x0, 0x10000, 0x10000}, {r5, 0x0, 0x8000}, {0xffffffffffffffff, 0x0, 0x17ffe7800}, {0xffffffffffffffff, 0x0, 0x1000000000000, 0x1000000004000}, {r6, 0x0, 0xa3e984b768b930c}, {r7, 0x0, 0x1000000000000, 0xcb59eb0be7f39a78}, {r8, 0x0, 0x4000}]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) close(r0) 06:22:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 06:22:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5429, 0x5) 06:22:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x100) bind$isdn(r1, &(0x7f0000000100)={0x22, 0xfa, 0x5, 0x77, 0x1f}, 0x6) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xf986d1ef0b0564b0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000180)=0x1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000000)) close(r0) 06:22:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x208000) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000240)={0x7, 0x7, 0xfffffff7}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002400)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/155, 0x9b}], 0x1}, 0x7fff}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = getpid() sched_setattr(r5, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=ANY=[]}}], 0x1, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000440)) setrlimit(0x3, &(0x7f0000000400)={0xd6, 0x3}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000002c0)) ptrace(0x10, r7) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) 06:22:18 executing program 2: r0 = socket(0x10, 0x6, 0x20) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r1, 0x22, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x95fd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4a5540, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x2) ioctl$TIOCCONS(r2, 0x541d) socket$l2tp(0x18, 0x1, 0x1) close(r2) [ 388.310166][T11520] IPVS: ftp: loaded support on port[0] = 21 06:22:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0xfff, 0x3ff}, {0x4, 0x7}, {0x3, 0x8}]}) close(r0) 06:22:18 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:18 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) ioctl$KDADDIO(r1, 0x400455c8, 0x1) close(r0) 06:22:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5437, 0x5) 06:22:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x8000000d) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000140)={0x80000000, 0x83, "631b40c24be9897b098175b4d1dafb9c55dd569e814871f2c9c78b52c8b1e592", 0x100, 0x10000, 0x9, 0x1, 0x80000000, 0x7bbd, 0xfffff800, 0x7f, [0x2, 0xff, 0x8c8, 0x9a4]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x990) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r0) 06:22:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x12) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) bind$llc(r0, &(0x7f0000000380)={0x1a, 0x306, 0xfb, 0x8, 0x4, 0xcd, @broadcast}, 0x10) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/193, 0xc1) write$P9_RRENAME(r2, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r4 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x7, 0x200) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000340)={0xffff, 0x5da, 0x0, 0xe5d}) read$usbmon(r3, 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x8, 0x8000) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000240)='oom_score_adj\x00', &(0x7f0000000280)='./file0\x00', r5) 06:22:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5441, 0x5) 06:22:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KDADDIO(r2, 0x400455c8, 0xfff) close(r0) 06:22:19 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0xd394e947beaa8b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xfc, 0x2, 0xff, "e7fad7d737d895d33ac97e65fc7f9747", "0ca7c86da25fd7f36d553c4c98aaae737f86aced23cb20fb134dd82c2c6c16172ccf40d32e139c2d015d542c5ce52a34e875c7965a7548dc5cabb4a355ff6a4068ff0b986414b81ed818753f9c0f3a9497574cadb82dc734f5e756930d51d0a9cb37d131b2a86641476fc206299fc442d253711bea1da2685c5f70bcbd30edb3ffc38f7858be6f7ac950b1d1681429039527c8bf1ba92fd264ea543472fb17a44000f2b44d0c4449ff1572a5c335804dd158ac3eeec1d048dcfe7196085240c9dbf29e44821dc8782c5f5d00ed1252e0b04c2333305499d28c2b3ee90f30019b7e88e70f86dbdd"}, 0xfc, 0x2) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 389.486588][T11568] IPVS: ftp: loaded support on port[0] = 21 [ 389.495158][T11578] IPVS: ftp: loaded support on port[0] = 21 06:22:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0xce, 0x27b4, 0x8001, 0x8, 0x0, 0x9, 0x6, 0x1, 0x0, 0xbc01943, 0x4, 0x8}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x101000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x19) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)="88", 0x1}], 0x1}}], 0x3, 0x201c019) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x4, 0x6, 0x100, 0x0, r2}) ioctl$KDADDIO(r0, 0x400455c8, 0x1) close(r0) 06:22:19 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) [ 390.240137][T11617] IPVS: ftp: loaded support on port[0] = 21 [ 391.966821][T11622] Bluetooth: hci0: command 0x1003 tx timeout [ 391.973090][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 392.686764][T11164] Bluetooth: hci1: command 0x1003 tx timeout [ 392.692994][ T9744] Bluetooth: hci1: sending frame failed (-49) 06:22:22 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5450, 0x5) 06:22:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev\x17ptmx\x00', 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x9, 0x6}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000100)) 06:22:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x3f) close(r0) 06:22:22 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x2200) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1740000007780000000000"], 0x17) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 06:22:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5451, 0x5) 06:22:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) vmsplice(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="1c12af9c955d513ab1ecd6d2078d565aa1208d3fc2c59648c9ea522d27d5f5fc451525b68475b20ee526091d0f", 0x2d}, {&(0x7f0000000240)="005b0ce0855b135850a647fecacc4724d049d27f4bc338dc1764796fc4e211a823e811fbe595", 0x26}, {&(0x7f0000000280)="86aaeee9f3308e15f62d49404db904baed6d4195dc5ceb15ec32c19adc8f5ee9504816e68e3e405c89d7d6f20b9a616448a3fcd2715f7e782fb9", 0x3a}, {&(0x7f00000002c0)="a4f3ae2eef6dd12c5bb7e22e97643f9dc7d05256349515af9321f3b6ad78b3c5cdf472ef09e8de577225b47f7eeb71abfd8fb3fab2c90ab727063af4da090c61a7862421118d2e7f488526fa174167a0a3df1d1416bd7a4d70d69049c0b8ba07e4bde6cea655eb4a429fbe8e379899655ceddb0e0733f0dc2d36aebba99eee0cd3577c4e13fa0e60052567ccfa6221d542c2afe3ed3f1e25bb69f22f00aaa1e8ac97a7f89ed3e958c9ceb501bbedaf4047584d30249a", 0xb6}, {&(0x7f0000000380)="17a56ef6b4e1845526f6cc5c4ff6b4d8c69056167174443fdbdb4129cc64e01ee293561f824af475ebfa37f474d425e317c1957853926e66e172ea06f57e4a593066d916e818a01510659a9932b4a706509bb4cc30c28b13292d23c1bb3c45436dad6e8e9d36ec1e0603a8f252aeca535817f4b49e5831be1a84dcd728466cc56f3daa121ea15a6e75f00f8d2c59a385e1f3eec6492b638c8cfa8b55703366a05c724b99b80a557bc25ab54d4b6581", 0xaf}, {&(0x7f0000000440)="952cfeee8263064867cc5825e7a439ed155f9d54128bfb5e3af85c4045adc55d37b6c0ba27c1c16a7dc182471e15126f5daddb4cbbd999b92d933bb0c82a01737618efbda916f4ed2c743c55f547dba5564fae42", 0x54}], 0x6, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x1, 0x2, 0x64, &(0x7f0000fff000/0x1000)=nil, 0x4}) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x71) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$inet6(r5, 0x0, &(0x7f0000000100), 0x80000) close(r3) [ 393.340232][T11630] IPVS: ftp: loaded support on port[0] = 21 [ 393.397365][T11638] IPVS: ftp: loaded support on port[0] = 21 06:22:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5452, 0x5) 06:22:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) [ 394.056937][T11164] Bluetooth: hci0: command 0x1001 tx timeout [ 394.063072][ T9744] Bluetooth: hci0: sending frame failed (-49) [ 394.766788][T11164] Bluetooth: hci1: command 0x1001 tx timeout [ 394.773033][ T9744] Bluetooth: hci1: sending frame failed (-49) [ 396.136735][T11366] Bluetooth: hci0: command 0x1009 tx timeout [ 396.856975][T11622] Bluetooth: hci1: command 0x1009 tx timeout 06:22:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x545d, 0x5) 06:22:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:30 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:30 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000280)={0x1, 0x3, 0x1000, 0xc6, &(0x7f00000000c0)="e89cdedfa413b2aa5d570e4bc3ff7dc085ab966f160c0abf0a22430e3d7d29dbdb61aa66738425241ea916abbd036c464ae8074a3e59f17c354a021f5ef393794f3c00ef4dbe41ee723ac720127b66439761049e6cdebc8d5644a6cbe9ab4de3f5d43b6d728579ff7d0ddea57327fc3c5fe9bc48899d182140360ba70d7c2cc94201f4a796baae3cc95e0f13638a92bc222e2001c66dece1eeccada62560180b55b723c6ab370bcdead40b08f65a637f3a54e8100505f612b1d394fecca87ae698b48fa820ba", 0x8b, 0x0, &(0x7f00000001c0)="ef82d34252a98a4f2025ed85d873075d289e7107ca62fd5e2c0417d607c62ae3c127c422e55e893cc613594fe8e1f9bdf14d75ad1d89e59cb36f5628040f3dc8ee5d368675a45d7613a7fc49d2c28a3ea615784845729c29b4c13cb7f7b0b61f09c6d6942ac757510904eaa3a7246b85e1ed12c64957e9dc2c15424424014bb0c38265824ff1abb15b23fe"}) close(r0) 06:22:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5460, 0x5) 06:22:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc2d0, 0x442bb1adcf742f98) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) close(r0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/63) [ 400.960671][T11675] IPVS: ftp: loaded support on port[0] = 21 [ 401.032794][T11671] IPVS: ftp: loaded support on port[0] = 21 06:22:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x6364, 0x5) 06:22:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7) r1 = syz_open_dev$dmmidi(0x0, 0x80000000, 0x200006) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000240)={0x20000008}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) close(r0) 06:22:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0x8, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x20, 0x0) 06:22:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$TIOCNOTTY(r0, 0x5422) 06:22:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x6609, 0x5) 06:22:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') fchdir(r1) read$usbmon(r1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000180)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') read$usbmon(r3, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f00000000c0)={{0x30, 0xff}, 'port0\x00', 0xc2, 0x400, 0x646, 0x9, 0x2, 0x200, 0x10000, 0x0, 0x1, 0x7}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:31 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) [ 401.906172][T11736] IPVS: ftp: loaded support on port[0] = 21 06:22:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8912, 0x5) 06:22:34 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'rdma'}, {0x2d, 'io'}, {0x2b, 'pids'}, {0xfe45aef1e44fcf0d, 'memory'}, {0x2d, 'pids'}]}, 0x1e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:22:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x80000001, 0x62a, 0x3f}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vcan0\x00', 0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) close(r0) 06:22:34 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)="88", 0x1}], 0x1}}], 0x3, 0x201c019) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x4, 0x6, 0x100, 0x0, r2}) ioctl$KDADDIO(r0, 0x400455c8, 0x1) close(r0) 06:22:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8924, 0x5) 06:22:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)=0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0xffffffff, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1000, 0x400000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) read$usbmon(r4, 0x0, 0xfe6e) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) read$usbmon(r2, 0x0, 0x0) move_mount(r2, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x5ec370ab3a6e2ede) close(r0) [ 404.938952][T11752] IPVS: ftp: loaded support on port[0] = 21 06:22:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8933, 0x5) 06:22:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10100, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x4000, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/191, &(0x7f00000001c0)=0xbf) close(r0) 06:22:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8946, 0x5) 06:22:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x12) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd1, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000000c0)={0x7fff, 0x7, 0x90}) close(r0) 06:22:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)=0x87) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x20030, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@common=@noextend='noextend'}, {@timeout={'timeout', 0x3d, 0xffffffffffffffff}}, {@rq={'rq'}}, {@rq={'rq', 0x3d, 0x89}}], [{@hash='hash'}, {@uid_eq={'uid', 0x3d, r3}}, {@subj_user={'subj_user', 0x3d, '/dev/ptmx\x00'}}, {@fowner_gt={'fowner>', r4}}, {@smackfsdef={'smackfsdef'}}, {@audit='audit'}]}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x17) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='batadv0\x00') personality(0xd) 06:22:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xae01, 0x5) 06:22:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x26000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:35 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) [ 405.859309][T11812] IPVS: ftp: loaded support on port[0] = 21 [ 407.016868][ T8895] Bluetooth: hci0: command 0x1003 tx timeout [ 407.022992][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 409.086878][ T8895] Bluetooth: hci0: command 0x1001 tx timeout [ 409.093442][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 411.166896][ T8895] Bluetooth: hci0: command 0x1009 tx timeout 06:22:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x18\x00', 0x10080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)="88", 0x1}], 0x1}}], 0x3, 0x201c019) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x4, 0x6, 0x100, 0x0, r2}) ioctl$KDADDIO(r0, 0x400455c8, 0x1) close(r0) 06:22:45 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105000, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0xac5c5000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:22:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xae60, 0x5) 06:22:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100)=0x77, &(0x7f0000000140)=0x1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000280)={{0x1, 0x0, 0x8, 0x1, 0x6}}) close(r0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1a27ca15, 0x800) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000000c0)={0x3800, 0x0, 0x7fffffff, 0xffffffff, 0x400}) 06:22:45 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40045431, 0x5) 06:22:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={r4, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4, 0x80}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8008, 0xe3c, 0x10001, r4}, &(0x7f00000000c0)=0x10) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 415.616815][T11825] IPVS: ftp: loaded support on port[0] = 21 06:22:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0xa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x100, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f00000000c0)=0x1c, 0x80000) r4 = syz_open_dev$amidi(&(0x7f0000000400)='\'vev/qmid\x06\x00', 0x1000000006, 0x20040) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000200)={0x7, 0x4, 0x81, 0x5, 0x15, 0x40, 0x6, 0x4, 0x80, 0xfff, 0x0, 0xca}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x8, @empty, 0x8}, @in6={0xa, 0x4e20, 0x4, @empty, 0xfffffffa}, @in6={0xa, 0x4e23, 0x101, @loopback, 0x6}, @in6={0xa, 0x4e23, 0x1000, @mcast1, 0x5}, @in6={0xa, 0x4e22, 0x3b, @dev={0xfe, 0x80, [], 0x27}, 0x2}], 0x9c) close(r0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$getregset(0x4204, r5, 0x6, &(0x7f0000000380)={&(0x7f0000000340)=""/31, 0x1f}) 06:22:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @local}, &(0x7f0000000400)=0xc) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r9, 0x101, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe0, r9, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffff80}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8050}, 0x24008054) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2000000002) close(r1) 06:22:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40045436, 0x5) 06:22:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000000c0)=""/113) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400454ca, 0x5) [ 417.886747][ T2613] Bluetooth: hci0: command 0x1003 tx timeout [ 417.893468][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 419.966763][ T2613] Bluetooth: hci0: command 0x1001 tx timeout [ 419.972866][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 422.046817][ T2825] Bluetooth: hci0: command 0x1009 tx timeout 06:22:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x2c3043) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/227) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xb) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000200)={0x3}) 06:22:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)="88", 0x1}], 0x1}}], 0x3, 0x201c019) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x4, 0x6, 0x100, 0x0, r2}) ioctl$KDADDIO(r0, 0x400455c8, 0x1) close(r0) 06:22:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x184800) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x80000001) close(r0) 06:22:56 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000300)=0x3) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x43457f4d725ec21b, &(0x7f0000000000)=0x5, 0x6, 0x6) close(0xffffffffffffffff) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7fff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x9, 0x1, 0x8}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000000140)="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", 0xfc, r1}, 0x68) 06:22:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x5) 06:22:56 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:22:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40049409, 0x5) 06:22:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x9) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xa) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x0, 0x20}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000200)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 426.524288][T11884] IPVS: ftp: loaded support on port[0] = 21 06:22:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40086602, 0x5) 06:22:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:22:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) [ 428.766747][ T8703] Bluetooth: hci0: command 0x1003 tx timeout [ 428.772874][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 430.846892][ T2825] Bluetooth: hci0: command 0x1001 tx timeout [ 430.852996][ T1530] Bluetooth: hci0: sending frame failed (-49) [ 432.926767][T11164] Bluetooth: hci0: command 0x1009 tx timeout 06:23:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)="88", 0x1}], 0x1}}], 0x3, 0x201c019) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x4, 0x6, 0x100, 0x0, r2}) close(r0) 06:23:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4008ae61, 0x5) 06:23:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:23:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) signalfd(r1, &(0x7f0000000000)={0x7}, 0x8) close(r0) 06:23:06 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:23:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x10) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x20040) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000140)={0x2000, 0x0, 0x408, 0x400, 0xfffffbff}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000180)={0x43, 0x3}, 0x10) read$usbmon(r2, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0xc8e100, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$input_event(r5, &(0x7f00000002c0)={{r6, r7/1000+30000}, 0x3, 0xf5, 0x6}, 0x18) ioctl$KDADDIO(r2, 0x400455c8, 0x8001) close(r0) 06:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4008ae6a, 0x5) 06:23:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x5) close(r0) 06:23:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0xa0000) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{}, {}, {}, {}]}) close(r0) 06:23:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) close(r0) [ 437.435627][T11943] IPVS: ftp: loaded support on port[0] = 21 06:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4020940d, 0x5) 06:23:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x20bb290ef691b0a5}, 0x1, 0x0, 0x0, 0x40}, 0x0) readahead(r0, 0x81, 0x100000001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x1826) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) close(r1) 06:23:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)="88", 0x1}], 0x1}}], 0x3, 0x201c019) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x4, 0x6, 0x100, 0x0, r2}) close(r0) 06:23:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x5, 0xe67e790a808fc57b, 0x4}) 06:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4020ae46, 0x5) 06:23:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r3, 0x4, 0x1, [0xfff]}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r3, 0x80}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x1ff}}, 0x80000000, 0x9, 0x0, 0x2, 0x40}, &(0x7f0000000000)=0x98) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) close(r4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r5, 0x0, 0x0) ioctl$TIOCLINUX5(r5, 0x541c, &(0x7f0000000280)={0x5, 0x8, 0x4, 0x6, 0x6}) 06:23:07 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:23:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x2a0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'veth1_to_bond\x00', 0xffff}) close(r0) 06:23:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x8001, 0x9, 0xfffffffffffffffd, 0x400}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x4, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = syz_open_dev$mice(&(0x7f0000002340)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000023c0)={0x2}) close(r0) getresuid(&(0x7f00000012c0), &(0x7f0000001300)=0x0, &(0x7f0000001340)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) sendmsg$netlink(r1, &(0x7f0000002380)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f00000022c0)=[{&(0x7f0000000280)={0x1020, 0x41, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x1010, 0x8d, [@generic="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", @typed={0xc, 0x36, @u64=0x6}]}]}, 0x1020}, {&(0x7f0000001380)={0x310, 0x30, 0x4, 0x70bd26, 0x25dfdbfc, "", [@nested={0x230, 0x45, [@generic, @generic="7251edbc59e113ebf6eeb419433c6711ce0bc7655633fe06f23acaf51037f5bcb48d6e03d5ce78638e3d38179a392adf6e0775cba1c606ff59a9f4dbe63ba9c0e58fe177dae18268c1ce6d37ad283f7a40d865c4c781104f167ca9f9028730d6c834da32ef69e6a1524bed18c9c6944df8ace28f5ffa83cd2959e4933db64aa7f70cb68ff433c8b69840bebecf7405016a4d8336db95d44440997fda77c27c553d44c31e392e179370df58060e4aafcd48e4b3d044b0897f9ea045d422076f72514f0ff31b3f79bfad0ecebcf39ec974efcf41b573b0f0c894a6143beb0b1be9ccb01e", @generic="d52cc4b9c28bcfebdac378b322286fc1561f407fd3bcca869f7f9d447bd37ecba385ac3388ff09888f552b30bd25bbe60c245dce9c9c14fb5f4ab761cc2c5c2e94cfb190b6e292e442df05880496033172061420c3a0bcf247f2d07b7931a7aa85ff", @typed={0x8, 0x7a, @ipv4=@multicast1}, @typed={0x8, 0x1d, @u32=0x538}, @generic="a32df067a2f7dc4117a5c411b1416d8d4371954430181f03a2e75b7db59e5e910e07c0a54bbe09595edeff38c4ccf5d43012c095797386617c524714430d7323c55233129f8c3def51f5a3cf556ebb", @typed={0x14, 0x18, @ipv6=@loopback}, @generic="c70553a240912667962bcd235d122f9e9a705256c14c240f57f46e027b7a81824bb4158aaa17b1149586304210dcc7ce0c7f39103e16671f57027084f5432d2f4f81d52acaceeaf241e6a76f051637aa0516fc3b532b3099bd8df227a1baf6943fe78407eba9e4a98a2d7a5a2370c63039d4"]}, @generic="71c48cda586d5f3c997f02beb851c88d490935c55d95f28df3fbf520a49a32c14aaecc8093e70d6c42754bf1d4a8e4e96de532e280257287f92499e6e40b42def7e577daed99f6a414c7e67fbad01c80a9acde6a42ff71aa5c261e7ba45deab8fb9b8c8667c93feec07613a54e5d95ff80f842a1b200a154b70bdbc41ec33a41fc2c1427bc13b785cfd6bfbe545dd6d8d70d", @typed={0x4, 0x85}, @generic="e0d3c42f13a224d16226ea97800af4845cf5d94ffeb05c1720f9562429", @nested={0x1c, 0x2e, [@typed={0x8, 0x52, @uid=r3}, @generic="a20df9b158f8be140a53e97ed6aa4922"]}]}, 0x310}, {&(0x7f00000016c0)={0x4b4, 0x27, 0x0, 0x70bd28, 0x25dfdbfd, "", [@nested={0x110, 0x84, [@generic="c415d792476106d3bb64dc333608c67ac1c42946664a4ab75410e8133d2a683032fef805b38509fa2d41cbdcd4532681c77bb3bdd295d9775c1ccd9f7fa9aacb18f1c0e53c444a68d1b135d0ec238ecec801a35fb2482d569122821ef8e0d037cf93491661ed261156452e3261976af1df14c1f02aa89e24f168d3b87c9780172c4b98ce6b1c0825586ddfe216edcf559bfe5ad93da170e36d763fb1c367d76e19a59339ab2df97d7be6d847206341bed03be54b8936c97e65c663d011562968bc80b1fd9e5f3ac5242bcb08e1471bdc76337b4205f1773838c7d4b50beeb2a4c33cd597f66e323f17a6897d5c78", @generic="5aba5a3060147a56e6e82723d10f18b9cc1f3e37d3745495e93a11293f8e"]}, @generic="3fa261325348ba62d4e14a6eb3cb90beff7d7296e3084447378acd34bea818b606e4af972f9428a79cee4d9a846055232e452e9622b4d0ca7b0938feac68846ab94e2f45790fc566a3c2c3e818ae72633364aa6015ade9792fef616e2cc20c78783384471f09917bb7b62c853151d6ea569fe80f2078118b5f78cd447d00d1fd67197717fb726858de893f3d0c4bf9f9e912d5d82ef74b36b62d", @nested={0x190, 0x24, [@typed={0xc, 0x2c, @u64=0x8}, @typed={0x8, 0x8c, @u32=0x101}, @typed={0x14, 0x70, @ipv6=@mcast1}, @generic="85882748b176672b5595190b8c04c8ad138407ea266c180063b69b0d80d97b0cd57ddb17b0de842289eb8c31546ffb1ed20c3ccd750fd55449dd5b65a2a3b93eb16de9720e0ab2033f4df9125b93f554c29d4a6668499f5aba1b8f46292e6d3c9f02d8c8cfb4e39467e4393eefa62f58d5167056449a9a2b2a9a69ebb08e67faed707e5bfd01af35193474a29adacb8962d9729caa9aaef4", @typed={0x4, 0x59}, @generic="b88d414c4b5d588c0a5307f9cc8aa72935c1877c95df2bde21771096f192e2a35dc280cc239d28cbacce0b", @generic="589b5b022fbf19cd55ae0e42724a10078e9c7fe0b4c6e15fafe8c5691e1f1a9e84a0d0e6d93d590f31fa7f21ff423355e8c2a6ddd1f211e103fd2af3ee21878221ee18d70ec20c58bd506c9f1b2d2a9a24d19a127edf9c7454a13dbdcba5b9c16339154da1eeb2ef0266c625878f8dedca146f0f196e09276d83ebd51a27a165b414fb2a3c7715cec76682a8f986d91ffe5eb8d199d2c219c385a6d3f7"]}, @generic="23ff14f80fbdca216612783f708fe38f947c6e0e80c083a4fdd9cef60b5e0bbdfe5e33037ed3974883e4497e55f39772191c3092fd5cb1f45c59a1d872b714c7e82dc3e82169f4e74ba5278eb35c1cfad0d6c05776584711e863ddcde09400abe011e9d7d14633c760ebb3c57c7e37800202fb70af183848bdb71c3a057ec3893a12e39fe946429815dc6ef6bbf509713e6cb0", @nested={0x4, 0xc}, @generic="409b6f60d9a24f394af06b423a363ee71a7094f6c746ce59f9c2852f8be71dd8a4652ddd740aadaf5b24a253cd7cc4a8392fe9abee613edc6730d8a24edc0d44a9e377a0bf08b41c8ef064901b705e427052dc1b3f51bf5583a1d28f14952d0070008c165f1b8835df43f23f927b51d3d50d72a7229de39bef1f9161314a4cad5c589f6ad0b8ecdc252547b7187f63f5d019c8b061735077e5f3db79380b1c9f5900bbb876ebae8da3db22ca9641da4b80e37bccc22acc5ba8e48d7bfefca523b361946a02eaf1e044f79f505eca3e5ef0"]}, 0x4b4}, {&(0x7f0000001b80)={0x64, 0x19, 0xa, 0x70bd29, 0x25dfdbfd, "", [@nested={0x34, 0x1e, [@typed={0x14, 0x20, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x74, @pid}, @typed={0x14, 0x83, @ipv6=@ipv4={[], [], @multicast1}}]}, @nested={0x20, 0xa, [@typed={0x8, 0x6b, @fd=r4}, @generic="1f4e846b4a230f1e96", @typed={0x8, 0x60, @ipv4=@local}]}]}, 0x64}, {&(0x7f0000001c00)={0x6c, 0x23, 0x200, 0x70bd27, 0x25dfdbfe, "", [@generic="09262a95c8f87aac57f7d3c1b74cfc74cd18b37e95f068ea6167c40c7509e00b149daceb42482bd1a605e6a3844e27e56b110130ef75b4e3c5d570286c76b45aa190e3cb9d", @typed={0x14, 0x28, @ipv6=@dev={0xfe, 0x80, [], 0x18}}]}, 0x6c}, {&(0x7f0000001c80)={0x28, 0x27, 0x801, 0x70bd27, 0x25dfdbfe, "", [@nested={0xc, 0x9, [@typed={0x8, 0x1b, @str='#\x00'}]}, @generic="e466b934f5a2e1550a09ae"]}, 0x28}, {&(0x7f0000001cc0)={0x24c, 0x1d, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x94, 0x5b, [@generic="8bd1e7766acb93c361c1c952aca6edddd58a9ab069c8c47cff6897bce3c33b5236769c7deed36d79b505bd67ca67f5428855f8e31e247dc820a0b0031944aadf252de95c50be4411148ab97ad790f19e5322f26a231b0ee19f7f059a64bda5ff55259371849e78a05a7431e4d21435d30eb21b31fbb06ed42c880aa0c59628d7ea46776fbd29ec334732aec384"]}, @nested={0x4, 0x11}, @generic="bb3327409d2d33a596a765bb7c8e852e59c36e7273bb2f11712136373fc4a32cfc819ac86c62530c23784f46ad75910c193b9d42cf72a0045f97e0c76c8dfcece146d3bdadb4c729057d4eb4e9163ec5dfb01cac26b522a5c1c51483417d87c7dd64678881e5f7c722585397aa5dcaaabffa024c7a7ec7e3ade1c2ef07b99f1fce326969d9d9348d0317e1daaaf92d4d643f282ea69f59fcd0f57d58a09397ccf1814ee4f00e9f113078f0ff76cd95fe26cefd949f723dc354672c7f65700cc87c5faec9996d01", @typed={0x10, 0x55, @str='/dev/ptmx\x00'}, @generic, @generic="c8f3603ead07babb820b63062ba0f41d86e66c0a7705d7986af481854c1d8efc99a19374e48a41a0b1dd2317aee6644325e707ee07ca6974b2fd7c521244331a491af58da1e8a0875e4838225639919f39dd98ea91e15486f79a6c6971a6852bb28960ad9cf205273b930233edf2aafa115c22bd9f241c80aae4c32ecc301fc7ed0bd00bea81fa62961849d46fbdead8ff489fcf119d5936fbc212773cfa5145d392d175474bf9380c86fe22c3469e716c184dcbe62839f78bf3cb744e3f926983a6f837e4b4a76038d5af6f"]}, 0x24c}, {&(0x7f0000001f40)={0x34c, 0x40, 0x2, 0x100, 0x25dfdbfb, "", [@nested={0x60, 0x8, [@generic="6f864bd7b96c283bf2a177af228ec3949882cfd34264704e111b816fc13f722e6d20e37c737eca8b2ef5cef8391af89bcaf6fcb32982fee333289c562a6b57faa79f84b86518512a0916ab08f4b898e10fb743893fdc8c7a2c1a"]}, @generic="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", @generic="a20ea58ddf5eac830b7ca01a3982e7d50b055f9759ab2ba99285be60879973981f75908786508e961712059fdda91828d8297d00046d94b03104000d60a2f2dc9ed5302337a4901a1ecf64e168363af60e9c5e27e0f6203e0839922010c0e73cc2f024fefc2560bbb9fe1ecf7471f0ff93a575dcb6c03f5f5b5a2a0a7fde7563bfff008e7ca948dd56a3b7dd4564478610a05a29f192103e789d36cbda8385994867bb29bd9e4573ebd276471c6179d2f32db2a919a012fda6c6f723120d8be1a4f56c68fecbc70c97f5e7d12b88dc80", @generic="baff3dc7c367e46e6e9997a9ee316b151e5cb45958b15160854d7d407e78fda62c74ee0dd04f8cf8ee4c5d86ae7b5f6733a477b48087c3597334d09d69f230d23926622d80c670edee2c550357964b788d057a8fa81c114f498f7c676bd13a6e2c517d4d42c09a11e8d205456e53438178a8a4f14c164a552b17764dfad0576d1233efe8195afb5bde0d82be34f29fca695e6c03c0915d4826bc1076684c", @nested={0x68, 0x52, [@generic="a6fd983d597dfcfc0d23cc5c587bb30294e7ca4d17902461eb7d7ffe4baa6a0577b4149bac152b17b990616c38ae1c155f8f4ddb51def13a034da5ba", @typed={0x14, 0x8, @ipv6=@rand_addr="06f4a5b17cf522a61f04a5e59114345f"}, @typed={0xc, 0x71, @u64=0x2}, @typed={0x8, 0x2b, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}]}, @typed={0x8, 0x27, @uid}]}, 0x34c}], 0x8, &(0x7f0000002340), 0x0, 0x1}, 0x3) 06:23:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045430, 0x5) 06:23:08 executing program 4: futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='\x01\x00\x85V\'\bmh\x00', 0x40, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x106a05, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, 0xfffffffffffffffd) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x10, r2, 0x50fed000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x84280, 0x0) setsockopt$inet6_int(r3, 0x29, 0x34, &(0x7f00000001c0)=0x7, 0x4) close(r0) [ 438.424436][T12008] IPVS: ftp: loaded support on port[0] = 21 06:23:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045432, 0x5) 06:23:08 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0xfffffffffffffffb) close(r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) 06:23:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xffffffffffffffff) close(r0) r1 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x7, 0x121080) write$P9_RLOPEN(r1, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x14, 0x2}, 0x4}}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) ioperm(0x30, 0x80000001, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) eventfd2(0x800, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x14400, 0x0) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f00000003c0), 0x0) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) r5 = syz_open_dev$audion(0x0, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xd0000080}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setneightbl={0x14, 0x43, 0x0, 0x70bd27, 0x25dfdbfd, {0x1c}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) openat$cgroup_int(r3, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) pidfd_open(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000d80)=ANY=[], 0x0, 0x0, 0x0, 0x1}, 0x20) pipe2$9p(&(0x7f0000000240), 0x0) 06:23:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)="88", 0x1}], 0x1}}], 0x3, 0x201c019) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0x4, 0x6, 0x100, 0x0, r2}) close(r0) 06:23:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1d) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x45, 0x0, "715bd3d12fe61f3c5d04a25809b3aa407d719dd881eb3d2e447b2a15be5d797eeaa337212ce75d38d6bfce36a3b87b6d7a439029ed4733a40d385a4088c580c2f82a5b02b15e1951fb26b7efc2293665"}, 0xd8) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:23:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045438, 0x5) 06:23:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) recvfrom$netrom(r1, &(0x7f00000000c0)=""/53, 0x35, 0x2022, &(0x7f0000000100)={{0x3, @bcast, 0x1}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000380)={0x0, 0x8, 0xa4e5, 0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r3, &(0x7f0000000400)="7d5c1e0caec864742e64f21a6d1a3dfa6b5bc6800f7282528a75666e0477c5c4f5af22d682467abee30c0e7e52d8668c9744d65285c5cf2bc80145d6bbfef783b055335de1887b3d41afd451f197fbf2a1e92cd60bd156819bcd0ed1e6833f069d0792a6c26554e253601eeaa398059d254c510ccf07579f0b7b4c6f4b4bc57f8806904f2cafd32a8785c8a0354035dba5781dcee19f55ce4909a5c39786c6899a7096841994aa3e61796feb2fbe5935247d38ad366409de0f1cc63b6b49765a8452707f5bd571a82e1e1342f7dec9454a0f2fe683d6184d52ed566a7dc9f1066bb3d90963b68aa928", &(0x7f0000000500)=""/9}, 0x20) 06:23:09 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r2) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)=@ll, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)}, {0x0}, {&(0x7f0000000680)=""/74, 0x4a}], 0x3, &(0x7f0000000740)=""/4, 0x4}, 0x60000041) connect$can_bcm(0xffffffffffffffff, &(0x7f00000007c0), 0x10) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) r3 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x5, {0x2, 0x1, 0x5, 0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="117972696e670000000418000000"], 0x11) 06:23:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045439, 0x5) 06:23:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r2, 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x1f) read$usbmon(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x10000e) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 06:23:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x20) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x82c000) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x4) 06:23:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x222642, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) close(r2) 06:23:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045440, 0x5) 06:23:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) close(r0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) fcntl$dupfd(r0, 0x0, r1) 06:23:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) fchdir(r0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) [ 439.560471][T12071] IPVS: ftp: loaded support on port[0] = 21 [ 439.654182][ T8872] Bluetooth: hci0: Frame reassembly failed (-84) 06:23:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000040)={r2}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000180)={r2, 0x4, &(0x7f0000000000)=[0x0, 0x2, 0x1, 0x0], &(0x7f00000000c0)=[0x8], 0x40, 0x1, 0x1ff, &(0x7f0000000100)=[0xfffffffe], &(0x7f0000000140)=[0x9eea, 0x9, 0x3]}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000380)="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", &(0x7f0000000580)=""/120}, 0xfffffffffffffd35) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r7, 0x0, 0x0) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f00000001c0)={0x3, 0x7, 0x7, 0x0, 0x95ae, 0x4b6d}) read$usbmon(r6, 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xa) ioctl$KDADDIO(r5, 0x400455c8, 0x2) close(r5) 06:23:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800454d2, 0x5) 06:23:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000018c0)="88", 0x1}], 0x1}}], 0x3, 0x201c019) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r3, 0x0, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$usbmon(r4, 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) close(r0) 06:23:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000000c0)={0x800, 0xfffffffffffffe00}) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0x6) close(r0) [ 440.130344][T12107] INFO: trying to register non-static key. [ 440.136196][T12107] the code is fine but needs lockdep annotation. [ 440.140128][T12071] kobject: 'ip6gre0' (00000000fc16239a): kobject_add_internal: parent: 'net', set: 'devices' [ 440.142505][T12107] turning off the locking correctness validator. [ 440.142521][T12107] CPU: 0 PID: 12107 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 440.142534][T12107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.167017][ T3902] kobject: 'loop4' (00000000aadc1a97): kobject_uevent_env [ 440.167042][T12107] Call Trace: [ 440.182643][T12071] kobject: 'ip6gre0' (00000000fc16239a): kobject_uevent_env [ 440.184270][T12107] dump_stack+0x197/0x210 [ 440.184291][T12107] register_lock_class+0x179e/0x1850 [ 440.187651][ T3902] kobject: 'loop4' (00000000aadc1a97): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 440.194885][T12107] ? tty_buffer_flush+0x234/0x2d0 [ 440.200057][T12071] kobject: 'ip6gre0' (00000000fc16239a): fill_kobj_path: path = '/devices/virtual/net/ip6gre0' [ 440.205078][T12107] ? is_dynamic_key+0x1c0/0x1c0 [ 440.205097][T12107] ? lock_downgrade+0x920/0x920 [ 440.216116][T12071] kobject: 'queues' (000000002f85a52b): kobject_add_internal: parent: 'ip6gre0', set: '' [ 440.220344][T12107] ? tty_buffer_flush+0x7f/0x2d0 [ 440.220362][T12107] __lock_acquire+0xf4/0x4a00 [ 440.220376][T12107] ? __kasan_check_write+0x14/0x20 [ 440.220410][T12107] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 440.220425][T12107] ? __kasan_check_write+0x14/0x20 [ 440.231344][T12071] kobject: 'queues' (000000002f85a52b): kobject_uevent_env [ 440.235990][T12107] ? mark_held_locks+0xf0/0xf0 [ 440.236006][T12107] lock_acquire+0x190/0x410 [ 440.236060][T12107] ? hci_uart_tty_close+0x8e/0x280 [ 440.236077][T12107] hci_uart_flush+0x110/0x510 [ 440.240943][T12071] kobject: 'queues' (000000002f85a52b): kobject_uevent_env: filter function caused the event to drop! [ 440.251917][T12107] ? hci_uart_tty_close+0x8e/0x280 [ 440.251931][T12107] hci_uart_tty_close+0x8e/0x280 [ 440.251941][T12107] ? hci_uart_close+0x50/0x50 [ 440.251961][T12107] tty_ldisc_close.isra.0+0x119/0x1a0 [ 440.257064][T12071] kobject: 'rx-0' (00000000dd369772): kobject_add_internal: parent: 'queues', set: 'queues' [ 440.261540][T12107] tty_ldisc_kill+0x9c/0x160 [ 440.261552][T12107] tty_ldisc_release+0xe9/0x2b0 [ 440.261571][T12107] tty_release_struct+0x1b/0x50 [ 440.267443][T12071] kobject: 'rx-0' (00000000dd369772): kobject_uevent_env [ 440.272698][T12107] tty_release+0xbcb/0xe90 [ 440.272714][T12107] __fput+0x2ff/0x890 [ 440.272731][T12107] ? put_tty_driver+0x20/0x20 [ 440.278478][T12071] kobject: 'rx-0' (00000000dd369772): fill_kobj_path: path = '/devices/virtual/net/ip6gre0/queues/rx-0' [ 440.285964][T12107] ____fput+0x16/0x20 [ 440.285984][T12107] task_work_run+0x145/0x1c0 [ 440.291535][T12071] kobject: 'tx-0' (0000000090b161d4): kobject_add_internal: parent: 'queues', set: 'queues' [ 440.295579][T12107] get_signal+0x2078/0x2500 [ 440.295595][T12107] ? do_tty_hangup+0x30/0x30 [ 440.302253][T12071] kobject: 'tx-0' (0000000090b161d4): kobject_uevent_env [ 440.306054][T12107] ? do_vfs_ioctl+0x120/0x13e0 [ 440.306074][T12107] do_signal+0x87/0x1700 [ 440.318056][T12071] kobject: 'tx-0' (0000000090b161d4): fill_kobj_path: path = '/devices/virtual/net/ip6gre0/queues/tx-0' [ 440.322888][T12107] ? __fget+0x384/0x560 [ 440.322903][T12107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.322922][T12107] ? setup_sigcontext+0x7d0/0x7d0 [ 440.463237][T12107] ? kick_process+0xef/0x180 [ 440.467803][T12107] ? task_work_add+0x9c/0x120 [ 440.472451][T12107] ? exit_to_usermode_loop+0x43/0x380 [ 440.477796][T12107] ? do_syscall_64+0x65f/0x760 [ 440.482567][T12107] ? exit_to_usermode_loop+0x43/0x380 [ 440.487910][T12107] ? lockdep_hardirqs_on+0x421/0x5e0 [ 440.493167][T12107] ? trace_hardirqs_on+0x67/0x240 [ 440.498163][T12107] exit_to_usermode_loop+0x286/0x380 [ 440.503441][T12107] do_syscall_64+0x65f/0x760 [ 440.508009][T12107] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 440.513877][T12107] RIP: 0033:0x45a219 [ 440.517757][T12107] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 440.537340][T12107] RSP: 002b:00007f04173cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 440.545727][T12107] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 000000000045a219 [ 440.553672][T12107] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 440.561614][T12107] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 440.569608][T12107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04173cb6d4 [ 440.577551][T12107] R13: 00000000004c3209 R14: 00000000004d73a8 R15: 00000000ffffffff [ 440.591115][T12089] kobject: 'hci1' (00000000f3a4bb91): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 440.601920][T12089] kobject: 'hci1' (00000000f3a4bb91): kobject_uevent_env [ 440.609125][T12089] kobject: 'hci1' (00000000f3a4bb91): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1' [ 440.619687][T12089] kobject: 'rfkill28' (000000004ed06d5a): kobject_add_internal: parent: 'hci1', set: 'devices' [ 440.630230][T12089] kobject: 'rfkill28' (000000004ed06d5a): kobject_uevent_env [ 440.637961][T12089] kobject: 'rfkill28' (000000004ed06d5a): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1/rfkill28' [ 440.643713][T12112] kobject: 'hci2' (00000000555edd9c): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 440.660071][T12112] kobject: 'hci2' (00000000555edd9c): kobject_uevent_env [ 440.667544][T12107] kasan: CONFIG_KASAN_INLINE enabled [ 440.672830][T12107] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 440.676683][T12112] kobject: 'hci2' (00000000555edd9c): fill_kobj_path: path = '/devices/virtual/bluetooth/hci2' [ 440.680888][T12107] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 440.692702][T12112] kobject: 'rfkill29' (00000000692a5076): kobject_add_internal: parent: 'hci2', set: 'devices' [ 440.698090][T12107] CPU: 0 PID: 12107 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 440.698097][T12107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.698121][T12107] RIP: 0010:__wake_up_common+0xdf/0x610 [ 440.708754][T12112] kobject: 'rfkill29' (00000000692a5076): kobject_uevent_env [ 440.716268][T12107] Code: 05 00 00 4c 8b 43 38 49 83 e8 18 49 8d 78 18 48 39 7d d0 0f 84 64 02 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 <80> 3c 01 00 0f 85 0d 05 00 00 49 8b 40 18 89 55 b0 31 db 49 bc 00 [ 440.716281][T12107] RSP: 0018:ffff88805a4f7818 EFLAGS: 00010046 [ 440.726370][T12112] kobject: 'rfkill29' (00000000692a5076): fill_kobj_path: path = '/devices/virtual/bluetooth/hci2/rfkill29' [ 440.731828][T12107] RAX: dffffc0000000000 RBX: ffff8880a05314b8 RCX: 0000000000000000 [ 440.731837][T12107] RDX: 0000000000000001 RSI: 1ffffffff138d576 RDI: 0000000000000000 [ 440.731844][T12107] RBP: ffff88805a4f7870 R08: ffffffffffffffe8 R09: 0000000000000000 [ 440.731857][T12107] R10: ffffed100b49eefe R11: 0000000000000003 R12: ffff8880a0531500 [ 440.808027][T12107] R13: ffff8880a05314b0 R14: 0000000000000000 R15: ffff8880a05314b8 [ 440.815975][T12107] FS: 00007f04173cb700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 440.824877][T12107] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 440.831435][T12107] CR2: 00007f0f52069000 CR3: 0000000066f7f000 CR4: 00000000001406f0 [ 440.839380][T12107] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 440.847324][T12107] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 440.855276][T12107] Call Trace: [ 440.858561][T12107] __wake_up_locked+0x11/0x20 [ 440.863329][T12107] rcu_sync_func+0x16f/0x200 [ 440.867923][T12107] rcu_sync_enter+0x158/0x310 [ 440.872596][T12107] ? rcu_sync_enter_start+0x70/0x70 [ 440.877771][T12107] ? preempt_schedule_irq+0xf3/0x160 [ 440.883036][T12107] ? hci_uart_tty_close+0x8e/0x280 [ 440.888127][T12107] ? __kasan_check_read+0x11/0x20 [ 440.893167][T12107] percpu_down_write+0x61/0x3f0 [ 440.898038][T12107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.904265][T12107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.910519][T12107] ? __percpu_down_read+0xe0/0xe0 [ 440.915647][T12107] ? hci_uart_flush+0x39f/0x510 [ 440.920469][T12107] hci_uart_tty_close+0x154/0x280 [ 440.925468][T12107] ? hci_uart_close+0x50/0x50 [ 440.930122][T12107] tty_ldisc_close.isra.0+0x119/0x1a0 [ 440.935466][T12107] tty_ldisc_kill+0x9c/0x160 [ 440.940035][T12107] tty_ldisc_release+0xe9/0x2b0 [ 440.944857][T12107] tty_release_struct+0x1b/0x50 [ 440.949677][T12107] tty_release+0xbcb/0xe90 [ 440.954069][T12107] __fput+0x2ff/0x890 [ 440.958024][T12107] ? put_tty_driver+0x20/0x20 [ 440.962671][T12107] ____fput+0x16/0x20 [ 440.966642][T12107] task_work_run+0x145/0x1c0 [ 440.971207][T12107] get_signal+0x2078/0x2500 [ 440.975693][T12107] ? do_tty_hangup+0x30/0x30 [ 440.980257][T12107] ? do_vfs_ioctl+0x120/0x13e0 [ 440.984994][T12107] do_signal+0x87/0x1700 [ 440.989207][T12107] ? __fget+0x384/0x560 [ 440.993335][T12107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 440.999556][T12107] ? setup_sigcontext+0x7d0/0x7d0 [ 441.004565][T12107] ? kick_process+0xef/0x180 [ 441.009129][T12107] ? task_work_add+0x9c/0x120 [ 441.013778][T12107] ? exit_to_usermode_loop+0x43/0x380 [ 441.019120][T12107] ? do_syscall_64+0x65f/0x760 [ 441.023855][T12107] ? exit_to_usermode_loop+0x43/0x380 [ 441.029201][T12107] ? lockdep_hardirqs_on+0x421/0x5e0 [ 441.034458][T12107] ? trace_hardirqs_on+0x67/0x240 [ 441.039456][T12107] exit_to_usermode_loop+0x286/0x380 [ 441.044725][T12107] do_syscall_64+0x65f/0x760 [ 441.049290][T12107] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 441.055151][T12107] RIP: 0033:0x45a219 [ 441.059022][T12107] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 441.078604][T12107] RSP: 002b:00007f04173cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 441.086985][T12107] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 000000000045a219 [ 441.094931][T12107] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 441.102874][T12107] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 441.110820][T12107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04173cb6d4 [ 441.118762][T12107] R13: 00000000004c3209 R14: 00000000004d73a8 R15: 00000000ffffffff [ 441.126709][T12107] Modules linked in: [ 441.130586][T12107] ---[ end trace a9edbda3a66973fc ]--- [ 441.136019][T12107] RIP: 0010:__wake_up_common+0xdf/0x610 [ 441.141547][T12107] Code: 05 00 00 4c 8b 43 38 49 83 e8 18 49 8d 78 18 48 39 7d d0 0f 84 64 02 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 <80> 3c 01 00 0f 85 0d 05 00 00 49 8b 40 18 89 55 b0 31 db 49 bc 00 [ 441.161121][T12107] RSP: 0018:ffff88805a4f7818 EFLAGS: 00010046 [ 441.167158][T12107] RAX: dffffc0000000000 RBX: ffff8880a05314b8 RCX: 0000000000000000 [ 441.175101][T12107] RDX: 0000000000000001 RSI: 1ffffffff138d576 RDI: 0000000000000000 [ 441.183047][T12107] RBP: ffff88805a4f7870 R08: ffffffffffffffe8 R09: 0000000000000000 [ 441.190991][T12107] R10: ffffed100b49eefe R11: 0000000000000003 R12: ffff8880a0531500 [ 441.198934][T12107] R13: ffff8880a05314b0 R14: 0000000000000000 R15: ffff8880a05314b8 [ 441.206880][T12107] FS: 00007f04173cb700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 441.215779][T12107] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.222332][T12107] CR2: 00007f0f52069000 CR3: 0000000066f7f000 CR4: 00000000001406f0 [ 441.230276][T12107] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.238217][T12107] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 441.246159][T12107] Kernel panic - not syncing: Fatal exception [ 441.253590][T12107] Kernel Offset: disabled [ 441.257916][T12107] Rebooting in 86400 seconds..